Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are 

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.  

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few! 

Job Description

Your Career

We are looking for a highly technical individual to join the Threat and Detection team in our Tel-Aviv R&D center.

The team is dedicated to PANW Cortex Security & Security Assurance. Our primary goal is to push the limits of our product's security features and capabilities beyond what is currently deemed possible, including but not limited to New features, Data driven research, AI & LLMS, Offensive security and Threat simulation, Coverage & Detection,  MITRE ATT&CK and real threats.

Emphasizes data-driven security research and application of artificial intelligence to innovate and enhance our security solutions. A critical part of the job is finding innovative but practical solutions to modern day problems. The position demands a strong can-do attitude and thinking outside the box while maintaining a practical sense and following through with the tasks at hand.

More information about Cortex XDR can be found here.

Your Impact

  • Research, Evaluate and leverage the power of AI and LLMS 
  • Perform Data-driven security research on big data platforms and self simulated data
  • Research and leverage top of the line technologies
  • Learn new security features, technologies and platforms in a short amount of time
  • Research and identify real-world Malware, exploits and Detection / Protection methods
  • Develop and contribute to data frameworks and services that provide game-changing capabilities
  • Partner with research & engineering teams to push our product capabilities 
  • Gain hands-on experience with scalable, extensible and real-time detection/prevention systems 
  • Research and develop new tools and capabilities that emulate real world adversary behavior

Qualifications

Your Experience

  •  4+ years of information security / cybersecurity experience
    • combined experience in security research or data science – foundational knowledge of both data science and working in an adversarial space
    • Deep understanding of operating system, Low level coding and infrastructure 
    • Deep understanding of attack surfaces, including hands-on experience with various Cybersecurity technologies and standards (like MITRE ATT&CK framework)
    • Experience with malware & exploits research 
    • Conceptualize, plan, and execute basic offensive operations, with an understanding of operational security, developing novel offensive techniques
    • Offensive experience including attack simulation, capability development, or vulnerability research
    • Experience with XDR inner-workings - advantage
  • 2+ years of data analysis / data-driven research experience 
    • Pandas dataframes - big advantage
    • Experience with big data - advantage
  • 3+ years of advanced scripting / programming experience using (at least) one of the following - Python, C#, C++
    • Experience with AI / LLMs / ML - big advantage
  • Qualitative Requirements
    • Mid-Senior Level of experience is required
    • Strong can-do attitude 
    • Creativity and thinking outside of the box
    • Excellent written & verbal communication skills
    • Strong knowledge of fundamental analytical methods
    • Team player

Additional Information

The Team 

Our engineering team is at the core of our products and connected directly to the mission of preventing cyberattacks. We are constantly innovating and challenging the way we, and the industry, think about cybersecurity. Our engineers don't shy away from building products to solve problems no one has pursued before.

We define the industry instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

#LI-NS14

Is role eligible for Immigration Sponsorship? No. Please note that we will not sponsor applicants for work visas for this position.

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Location

Tel Aviv-Yafo, Israel

Job Overview
Job Posted:
2 weeks ago
Job Expires:
Job Type
Full Time

Share This Job: