Sr Staff Security Researcher (Advanced Threat Prevention)

Palo alto networks - Santa Clara
new offer (28/06/2024)

job description

Job Description
Your Career
You will be part of the team that develops the content to power the Palo Alto Networks next generation firewall. The content team is responsible for decoding network protocols, identifying applications and detecting threats on enterprise customers’ networks.
As a member of the content team, you have the opportunity to work on different projects to enable customers to have full visibility on their network as well as prevent exploits, APT attacks, etc.
Your Impact
Research the root cause of publicly disclosed vulnerabilities and develop a detection method like IPS and ML detection
Work on Zero-Day vulnerability detection and release the IPS solution to customers within 24 hours
Reverse engineer software to discover new vulnerabilities
Develop detection methodology for new attacking vectors
Program on Linux and Windows systems for some creative projects to improve next-generation security technology

Apply now for
Sr Staff Security Researcher (Advanced Threat Prevention)

Warning: you will leave the jobtome site.

These offers may interest you:

Go back