Logo
Palo Alto Networks

Sr. Threat Hunting Researcher

Palo Alto Networks, Santa Clara, California, us, 95053


Palo Alto Networks

Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud...At Palo Alto Networks, everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.Who We AreWe take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe the unique ideas of every member of our team contribute to our collective success. Our values were crowdsourced by employees and are brought to life through each of us every day - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!Job Description

Palo Alto Networks is seeking a Senior Threat Hunter to join Global Unit 42's Managed Services group.Threat Hunters in Unit 42 play a critical role in safeguarding organizations against cyber threats by proactively searching for threats across multiple datasets. They are responsible for leading and conducting threat hunting activities related to malware, threat actor groups, and campaign activity. This position requires a cross-disciplinary approach that involves a deep understanding of cybersecurity, incident response, threat intelligence, and hands-on technical skills.One primary responsibility of this role is to proactively search for signs of malicious activity within an organization's network. Our Threat Hunters use advanced tools and methodologies to identify anomalies and potential threats that may go undetected by traditional security solutions. Additionally, our Threat Hunters should actively engage in research and experimentation to develop new hunting techniques and stay ahead of evolving threats.Effective communication is crucial in this role. Threat Hunters must work closely with other teams, such as Incident Response, Threat Intelligence, Customers, and cybersecurity leadership, to share findings and coordinate response efforts.Your ImpactHelp multinational organizations stay one step ahead of adversaries and cyber threatsCollaborate and guide our customers on the best ways to enhance their protection and readiness for future eventsImprove Palo Alto Networks' solutions by identifying and analyzing new threats and tacticsInfluence the industry by sharing knowledge and findingsCollaborate with multiple research and development groupsContribute to making the world a safer and better placePerform threat hunting activities on any data source every dayDeal with the latest cybersecurity research projects and attacks on a daily basisBuild hypotheses, execute manual hunting techniques, gather and analyze results, perform forensic activities, and deliver reportsJoin a global team of experts who handle threats and adversaries on a global scale dailyEnhance your knowledge and experience in all domains of cybersecurity - Network, Endpoint, Cloud, IoT, Mobile devices, and 3rd-party vendor data sourcesDevelop, create, and execute new hunting hypothesis methodologies to uncover threats, understand their root causes, and attribute themWe believe in automation and scalingLeverage big data to discover threats and multiple threat intelligenceQualifications

Your ExperienceUnderstanding the threat landscape, including attack tools, tactics, and techniques, as well as networking and security fundamentalsExperience investigating targeted, sophisticated, or hidden threats in both endpoints and networks5+ years of relevant experience with a proven track record in cybersecurity research, specializing in either APTs or cybercrime, but with the ability to address the broader threat landscapeBackground in forensic analysis and incident response tools (both Dynamic and Static, such as IDA Pro, Ollydbg, and Wireshark) to identify threats and assess the extent and scope of compromisesUnderstanding of APT operations, including attack vectors, propagation, data exfiltration, lateral movement, persistence mechanisms, and moreFamiliarity with organizational cybersecurity measures, including protective tools and remediation techniquesExcellent written and oral communication skills in EnglishStrong attention to detailKnowledge of advanced threat hunting methodologies and the ability to develop novel techniquesExperience in an Incident Response environment is a plusProficiency in Python and SQL is beneficialFamiliarity with reverse engineering is advantageousAbility to simplify and clarify complex ideasExperience in writing technical blog posts and analysis reportsAbility to analyze and understand the infrastructure of malicious campaignsSelf-starter who can work independently and adapt to changing prioritiesAdditional Information

The TeamUnit 42 is the global threat intelligence team at Palo Alto Networks. We believe threat intelligence should be shared and available to all within the industry. We deliver high-quality, in-depth research on adversaries, malware families, and attack campaigns. Our analysts uncover and document adversary behaviors and then share playbooks that give insight into the various tools, techniques, and procedures threat actors execute to compromise organizations.If you’re looking for a career with access to the brightest minds in cybersecurity, you’ve found it. We have a hunger for researching, hunting out the world’s newest threats and sharing them with our industry to make the digital world a safer place.You will be part of a growing, passionate, and dynamic team with an opportunity to work on challenging and exciting projects – centered on what we believe is one of the most significant mission statements in the world. We also strive to be the most people-centric company ever! That means we’re constantly working to make your experience amazing, and you are part of the team breaking boundaries of what the workplace can be!Compensation DisclosureThe compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $125,100/yr to $202,400/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found

here .Our CommitmentWe’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.All your information will be kept confidential according to EEO guidelines.Is role eligible for Immigration Sponsorship? No.Please note that we will not sponsor applicants for work visas for this position.

#J-18808-Ljbffr