Manager of Threat Analysis (Security Research)

palo_alto_networks

Manager of Threat Analysis (Security Research)

Reston, VA
Paid
  • Responsibilities

    Palo Alto Networks is expanding its world-class applied security research team and is seeking a Manager of Threat Research.

    Palo Alto Networks has a widely deployed security platform that provides access to an immense volume of globally sourced threat data. We use this data to better protect our customers and as a source for our research to identify and adapt to adversaries, campaigns, and evolutions in the threat landscape.

    The core mission of this team is to improve detection and response for our enterprise customers through applied threat intelligence. This is accomplished by combining internal and external threat data to assess and remediate gaps in the coverage and capabilities of the Palo Alto enterprise security platform. Palo Alto Networks and the security research team believe in raising the cost of operations for the adversary by creating durable and contextually rich countermeasures.  As a member of this team you will be expected to consistently strive to Automate, Innovate, and Collaborate with some of the best security minds on the planet.

    DESCRIPTION:

    The Manager of Threat Research will drive the normalization, correlation and integration of internal and external threat intelligence sources. Your team will be primarily responsible for applying the analysis of threat actors, threat campaigns, and the cooresponding TTPs (tactics, techniques, and procedures) to contextually enrich alerting across the Palo Alto security platform.

    A strong focus on automation, adversary and targeting analysis, and countermeasure creation is desired.

    RESPONSIBILITIES:

    • Lead team to produce durable signatures and indicators of compromise sets based on internal and externally sourced data and information.
    • Translate complex information sets into concise labels which may be leveraged by customers to improve their incident response efficacy.
    • Collect open source information for aggregation into our intelligence repository.
    • Analyze malware and attacker tools to assess their functionality, origin and purpose.
    • Develop tools to assist with automation of collection and processing of data.
    • Present new research at conferences and at customer meetings as desired.
    • Respond to Requests for Information (RFIs) from our consumer organizations within Palo Alto Networks.

    QUALIFICATIONS:  

    • Strong leadership skills with experience leading highly motivated subject matter experts, research teams and projects

    • Strong collaboration skills for a distributed R&D organization, adaptability in a fast-paced environment

    • Strong creative thinker and problem solver

    • Excellent written and verbal communication skills and experience leading threat research teams, onsite and remote.

    • Demonstrated experience leading complex projects and initiatives across multiple teams.

    • Demonstrated capability as a threat team or SOC lead growing a small team rapidly, while prioritizing analysis and development efforts.

    • Strong understanding of computer science fundamentals, specifically networking, databases and tool development.

    • Strong understanding of security operations: perimeter defense, forensics, incident response, kill chain analysis, risk assessment and security metrics.

    • Understanding of malware construction, usage and detection techniques.

    • Experience developing profiles of actors and groups based on data.

    • Experience performing OSINT research.

      Learn more about Palo Alto Networks HERE and check out our FAST FACTS