Staff Security Researcher (Xpanse)

Staff Security Researcher (Xpanse)

23 Aug 2024
District of Columbia, Washington, 20001 Washington USA

Staff Security Researcher (Xpanse)

Our MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.Who We AreWe take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included. As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few! Your CareerWe’re looking for a Staff Security Researcher for Cortex Xpanse’s Security Research Engineering team. You will be responsible for the creation, validation and deployment of vulnerability signatures and protocol payloads which will be used by our scanning infrastructure to understand what vulnerabilities are exposed across customer networks. You will also be responsible for creating new policies, which encode risky device configurations as code that is run over observations from our global scanning data. You will be a key member of a team that proactively sources vulnerabilities and misconfigurations from newly discovered CVEs and responds to Xpanse customer requests.Our mission is to find risks online and protect the world’s largest organizations from malicious software and hackers. Expanse’s Internet intelligence platform collects petabytes of Internet data, leverages artificial intelligence to discover “unknown unknown” risks for customers, and delivers those insights via a SaaS web application. On this team, you will directly contribute to our mission by defining and delivering on Expanse’s technical roadmap. Your Impact

Contribute to Xpanse’s critical vulnerability response by implementing the necessary vulnerability signatures and payloads to detect presence of critical CVEs while effectively communicating with the Xpanse team, across the Cortex business unit, and across Palo Alto Networks

Research trending threats and develop proof of concepts to detect presence of confirmed and inferred vulnerabilities

Research and develop fingerprints that can help Xpanse identify and structure more and more types of services running on the global Internet

Proactively add customer-requested policies and implement protocol payloads while minimizing false positives & false negatives

Research emerging vulnerability threats on the global Internet and contribute to Cortex Research blogs/publications

Your Experience

Bachelor's degree in Computer Science, Data Science, Engineering, or other technical discipline (or equivalent professional or military experience) - We don’t look for a specific number of years of experience, but typically people who are successful at Staff level positions are early to mid-level in their careers

High level knowledge of network security vulnerabilities, CVSS scoring and exploit techniques

Familiarity with one or more programming languages (Java, Python, Go, Bash)

Ability to concisely communicate complex subject matter to technical and non-technical audiences

Ability to work independently as a researcher as well as part of larger cross-functional teams

Nice to have, but not required

Experience with SQL and Regex

Prior experience performing open-ended security research and showcasing externally via blogs and publications

Hands-on experience in security research/systems security/network security

The TeamCortex Xpanse helps protect some of the world’s most important organizations by finding risks on the Internet that no one else can find. Our security research teams are at the core of our products and are responsible for building security detections for our products that allow customers to turn trillions of Internet data points into critical cybersecurity insights. We are constantly innovating — challenging the way we, and the industry, think about cybersecurity. Our engineers don’t shy away from building products to solve problems no one has pursued before.We define the industry instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.Compensation DisclosureThe compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/com-missioned roles) is expected to be between $107,400/yr to $173,800/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here (http://benefits.paloaltonetworks.com/) .Is role eligible for Immigration Sponsorship? No. Please note that we will not sponsor applicants for work visas for this position.Our CommitmentWe’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com .Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.All your information will be kept confidential according to EEO guidelines.

Related jobs

Job Details

Jocancy Online Job Portal by jobSearchi.