Sorry, this listing is no longer accepting applications. Don’t worry, we have more awesome opportunities and internships for you.

Principal IoT Vulnerability Researcher

Palo Alto Networks

Principal IoT Vulnerability Researcher

Santa Clara, CA
Full Time
Paid
  • Responsibilities

    Job Description

    -- YOUR IMPACT At Palo Alto Networks, we have built a firewall-as-a-platform that can process massive volumes of network data from hundreds of thousands of customer deployments and millions of users. We leverage data science and machine learning extensively to analyze the network traffic, to protect the users' data and network from malicious exploits and attacks, to provide the most insightful knowledge for our customers' OT operations. You will have the chance to work with a group of most talented data scientists, software developers and security researchers, and be part of an amazing team that helps unlock the value of data. You will conduct security research that helps build a product to protect the ever growing number of Internet of Things, solve the ever growing challenges in cyber security, and drive technology evolution that creates positive impact over business and in the communities. 

    • Discover new data and vulnerability insights by analyzing IoT network traffic data, and performing IoT data mining and threat hunting
    • Build tools and automation needed for IoT network data analytics with the capacity to leverage new software techniques
    • Support requests from the field teams and the customers in response to their security incidents, new trending threats or malware campaigns, forensics offered by the IoT security platform, and generate customized reports 
    • Provide expert level knowledge on network protocols and network based cyber attacks
  • Qualifications

    Qualifications

    -- YOUR EXPERIENCE

    • Minimum 5 years industry experience as a network protocol developer or security researcher
    • Domain expertise in network protocol analysis, network vulnerability research, pentest, threat hunting and threat modeling 
    • Domain expertise in DPI, network data analytics, and enterprise networking system
    • Credited CVEs or publications on security research is a major plus
    • Proficient in a scripting programming language such as Python
    • Solid interpersonal communication with excellent writing skills
    • A team first player who understands the value of collaboration

    Additional Information

    -- OUR COMMITMENT We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together. To learn more about our dedication to inclusion and innovation, visit our Life at Palo Alto Networks page and our diversity website. We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com. Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

    All your information will be kept confidential according to EEO guidelines.

     

    #LI-BA2