Expoint - all jobs in one place

Finding the best job has never been easier

Limitless High-tech career opportunities - Expoint

Palo Alto Senior Windows Threat & Detection Security Researcher Cortex 
Israel, Tel Aviv District, Tel Aviv-Yafo 
857034377

24.06.2024
Description

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

In this role, you will identify unique ways to solve problems by creating custom ATTACK Infrastructure, tooling, and advancing in-house Security capabilities. We are looking for someone who can bring new ideas and perspectives to Simulate , Code and react to new threats, Malware, and Exploits. The position will expand our XDR, Malware, and Exploit sensors and capabilities, that utilize heuristics and ML technologies.

More information about Cortex XDR can be found .

Your Impact

  • Learn new security features, technologies, and platforms in a relatively short amount of time
  • Gain hands-on experience with scalable, extensible, and real-time detection/prevention systems
  • Learn to analyze and identify real-world vulnerabilities, Malware, and exploits
  • Learn to leverage data-driven approaches to identify threats and mitigations automatically
  • Reproduce and analyze security issues, that either came from the field or have been found during the Security validation cycle
  • Enrich our Security automation Coverage and infrastructure to protect against known and unknown threats
  • Partner with Research and Low-Level engineering groups to identify security issues and gaps
  • Scale-out existing security tooling and infrastructure for both on-prem and Cloud workloads
  • Research and develop new tools and capabilities that emulate real-world adversary behavior.
  • Define and lead adversary emulation engagements to show cyber defensive teams how to respond to real-world adversaries

Your Experience

  • 3+ years experience in malware analysis/security research/reverse engineering/vulnerability research
  • Experience with tools such as IDA Pro, Windbg, Sysinternals, etc.
  • 2+ years of advanced developing experience using (at least) one of the following - C/C++, Python
  • Development knowledge in some scripting languages
  • In-depth knowledge of the operating systems (Windows Internals) - a must
  • In-depth Knowledge of network protocols, including HTTP/S, SMB, RPC, DNS, DHCP, Kerberos, SMTP, RDP, etc.
  • Experience with XDR/SIEM/EDR/NDR product - Advantage
  • Bachelor's degree or equivalent military experience required
  • Creative thinker, independent, and team player

We define the industry instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

All your information will be kept confidential according to EEO guidelines.