Staff Researcher (Unit 42)

Not Interested
Bookmark
Report This Job

profile Job Location:

Any - USA

profile Monthly Salary: Not Disclosed
Posted on: 22 days ago
Vacancies: 1 Vacancy

Department:

Engineering

Job Summary

Your Career

The Unit 42 Malware team is a global team responsible for providing accurate malware analysis threat hunting capabilities and the development of malware automation pipelines. This role is designed for an experienced Reverse Engineer with familiarity specifically supporting consulting operations and threat intelligence. The role has flexible hours but will have an on-call component that includes a commitment to shared coverage of high-priority tickets that may arrive between Friday through Sunday.


Qualifications :

Required Skills

  • Familiarity with at least one disassembler (e.g. IDA Pro Ghidra Binary Ninja).

  • Experience with debuggers (e.g. x64dbg WinDbg).

  • Understanding of x86/x64 architecture and IL formats (e.g. .NET).

  • Proficiency in at least one programming language (e.g. Python C C).

  • Knowledge of networking protocols (e.g. HTTP DNS TCP/IP) and analyzing traffic.

  • Experience leveraging sandbox results to accelerate analysis.

  • Familiarity with prompt engineering and using LLMs to accelerate analysis.

Preferred Skills

  • Developing reverse engineering automations (e.g. IDAPython Ghidra Python).

What we Offer

  • Hands-on experience with real-world malware and threats.

  • Mentorship from experienced reverse engineers.

  • Access to industry-leading tools and infrastructure.

  • Opportunity to work on impactful projects that contribute to threat intelligence.

  • A collaborative and supportive team environment.


Additional Information :

The Team

Palo Alto Networks the global cybersecurity leader continually delivers innovation to enable secure digital transformationeven as the pace of change is accelerating. We deliver the most extensive and automated security through our core pillars: Strata Prisma Cortex and Unit 42. Our solutions operate as a cohesive platform harnessing AI to provide real-time protection for our customers. With over 85000 customers across more than 150 countries were driving global impact and redefining what it means to protect our digital way of life. 

Were trailblazers that dream big take risks and challenge cybersecuritys status quo. Its simple: we cant accomplish our mission without diverse teams innovating together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need please contact us at  

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace and all qualified applicants will receive consideration for employment without regard to age ancestry color family or medical care leave gender identity or expression genetic information marital status medical condition national origin physical or mental disability political affiliation protected veteran status race religion sex (including pregnancy) sexual orientation or other legally protected characteristics. All your information will be kept confidential according to EEO guidelines.

Compensation Disclosure

The compensation offered for this position will depend on qualifications experience and work location. For candidates who receive an offer at the posted level the starting base salary (for non-sales roles) or base salary commission target (for sales/commissioned roles) is expected to be between $113000 - $182682/YR. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

Our Commitment

Were problem solvers that take risks and challenge cybersecuritys status quo. Its simple: we cant accomplish our mission without diverse teams innovating together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need please contact us at  .

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace and all qualified applicants will receive consideration for employment without regard to age ancestry color family or medical care leave gender identity or expression genetic information marital status medical condition national origin physical or mental disability political affiliation protected veteran status race religion sex (including pregnancy) sexual orientation or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.


Remote Work :

Yes


Employment Type :

Full-time

Your CareerThe Unit 42 Malware team is a global team responsible for providing accurate malware analysis threat hunting capabilities and the development of malware automation pipelines. This role is designed for an experienced Reverse Engineer with familiarity specifically supporting consulting oper...
View more view more

Key Skills

  • Intelligence Community Experience
  • Python
  • Spss
  • Microsoft Word
  • R
  • Regression Analysis
  • Windows
  • Stata
  • Microsoft Powerpoint
  • Research Experience
  • Data Modeling
  • Writing Skills

About Company

Company Logo

Our enterprise security platform detects and prevents known and unknown threats while safely enabling an increasingly complex and rapidly growing number of applications. Come be part of the team that redefined the firewall industry and is now the fastest-growing security company in hi ... View more

View Profile View Profile