Sr Staff Security Researcher (Web Security)

Santa Clara, CA, United States

Palo Alto Networks

Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud...

View all jobs at Palo Alto Networks

Apply now Apply later

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.
Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work full time from our office with flexibility offered where needed. This setup fosters casual conversations, problem-solving, and trusted relationships. Our goal is to create an environment where we all win with precision.

Job Description

Your Career

The Web Security Research team is responsible for delivering high quality content to our products to prevent successful cyberattacks and protect our customers, with a special focus on malicious URL detection, DNS security, network security and privacy protection. 

We are looking for a motivated and creative Sr Security Researcher to join our team to research, design, and develop innovative threat detection systems and infrastructure for protecting customers against constantly evolving online threats and attacks. 

Your Impact

  • Track and research emerging online threats and innovate new automated ways to identify malicious indicators used by malicious websites and URLs

  • Design, develop, test and release threat prevention and detection systems to protect enterprise customers around the globe 

  • Leverage frontier technologies in ML and AI, as well as other data-driven techniques 

  • Convert research results and discoveries into real-impact innovative products

  • Implement and maintain complex software pipelines and data infrastructures with challenging requirements on high quality and performance

  • Work across teams to deliver production-impact projects

Qualifications

Your Experience 

  • Creative thinker and team player with a passion for data-driven security research, and building high quality, complex systems as a part of an incredible research team

  • Strong Web security background and expertise in detecting security threats over the Internet, such as, phishing, fraud, botnet, spam

  • Experience with malware traffic analysis, signature mining, sandboxing is a plus 

  • Experience with crawling infrastructures and security scanners is a plus 

  • Experience with email security is a plus

  • Strong engineering skills and ability to fastly learn and adapt to new programming languages and technologies

  • Advanced programming skills in Python, JavaScript/Node.js, Shell scripting

  • Advanced programming skills in Golang is a plus

  • Experience with developing REST APIs and microservices

  • Knowledge and experience with modern databases and Big Data tools, such as ELK stack, MySQL, MongoDB, Redis, Kafka, RabbitMQ, BigQuery, Bigtable is a plus

  • Knowledge and experience with Docker and Kubernetes is a plus

  • Experience with cloud computing platforms, such as GCP, AWS, Azure is a plus

  • Knowledge and experience in machine learning techniques, workflows and algorithms, such as k-NN, SVM, Decision Trees, Random Forest, CNN and RNN

  • Experience with implementing complex data-driven systems and ML pipelines is a plus

  • Must have MS/PhD in Computer Science / Software Engineering (PhD in Computer Security or Privacy is preferred), or 2+ years of relevant industry experience

  • Strong research, communication and presentational skills

  • Past work experience in early-stage, fast-growth startups is a plus

  • Past experience on open source projects is a plus

Additional Information

The Team

We are on a mission to build the industry's best Security large language model.

Our engineering team is at the core of our products – connected directly to the mission of preventing cyberattacks. We are constantly innovating – challenging the way we, and the industry, think about cybersecurity. Our engineers don’t shy away from building products to solve problems no one has pursued before.

We define the industry, instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $128,000 - $219,000/YR. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Apply now Apply later
Job stats:  0  0  0

Tags: APIs AWS Azure Big Data BigQuery Bigtable Computer Science Docker ELK Engineering GCP Golang JavaScript Kafka Kubernetes LLMs Machine Learning Microservices MongoDB MySQL Node.js Open Source PhD Pipelines Privacy Python RabbitMQ Research RNN Security Shell scripting

Perks/benefits: Career development Equity / stock options Health care Medical leave Salary bonus Startup environment

Region: North America
Country: United States

More jobs like this