Expoint - all jobs in one place

The point where experts and best companies meet

Limitless High-tech career opportunities - Expoint

Palo Alto Principal Malware Reverse Engineer 
India, Karnataka, Bengaluru 
924902915

25.09.2024
Description

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Impact

  • Reverse engineer malware via static and dynamic methods

  • Collaboration with our Threat Intelligence team to analyze and develop detection coverage for the latest threats

  • Implement automated malware analysis tools

  • Research and prototype novel automated malware detection techniques

  • Communicate with product engineering teams to improve detection efficacy in our ecosystem of products

Your Experience

  • Proficiency in Python, C, and/or C++

  • Experience in malware analysis and reverse engineering in x86/x64

  • Experience with debuggers such as windbg, gdb, ollydbg

  • Familiar with disassemblers such as IDA Pro or Binary Ninja

  • Development experience with malware analysis automation, such as IDA plugins, sandboxing, triage tools, etc...

  • Experience with mobile malware a plus

  • Experience with various classes of document malware also a plus

  • BS/MS in Computer Science or Computer Engineering

We define the industry instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

All your information will be kept confidential according to EEO guidelines.

Covid-19 Vaccination Information for Palo Alto Networks Jobs

  • Vaccine requirements and disclosure obligations vary by country.
  • Unless applicable law requires otherwise, you must be vaccinated for COVID or qualify for a reasonable accommodation if:
    • The job requires accessing a company worksite
    • The job requires in-person customer contact and the customer has implemented such requirements
    • You choose to access a Palo Alto Networks worksite
  • If you have questions about the vaccine requirements of this particular position based on your location or job requirements, please inquire with the recruiter.