Senior Manager, Malware Reverse Engineering

Palo alto networks - Reston
new offer (02/05/2024)

job description

Job Description
Your Career
We are seeking a Senior Manager for our Unit 42 Threat Intelligence team to run the Malware Reverse Engineering Team. This team plays a critical role in providing timely, actionable threat intelligence and response capabilities to help protect our customers and internal stakeholders.
Your Impact
As the Senior Manager of the Malware Reverse Engineering Team, your primary responsibilities will include:
Support Incident Response &
Security Product Teams -triage and prioritize malware reverse engineering requests from our proactive and reactive teams, producing actionable intelligence for defenders, security engineers, and threat hunters
Lead Development Projects -Establish and execute internal projects to mature the team’s capabilities for reversing malware, knowledge management, and intelligence production
Leveraging Unique Data Holdings -Harness the full weight of the company's unique data holdings, including product telemetry, front line Incident Response (IR) and Managed Detection and Response (MDR) data, and Intel Holdings -Utilize these resources to collect malware samples of interest and produce valuable insights that enhance the effectiveness and differentiation of our threat intelligence capabilities
Coordinating with External Engagement Team -Work closely with the external engagement team to create and/or contribute to blogs, white papers, and updates on major cyber events - Contribute to thought leadership initiatives by sharing insights and expertise at security conferences and internal executive briefings
People Management and Career Development -Manage and mentor a global team of malware reverse engineers -Foster their professional growth, provide guidance, and facilitate skill development to ensure a high-performing and cohesive team
Cross-Organizational Collaboration -Collaborate with threat analysts from various teams and departments within the organization -Foster strong relationships, share threat intelligence, and coordinate joint efforts to address complex threats that span multiple areas of expertise

Apply now for
Senior Manager, Malware Reverse Engineering

Warning: you will leave the jobtome site.

These offers may interest you:

Go back