Sr Staff Software Engineer (Malware Research - Antivirus Systems)

Palo alto networks - Santa Clara
new offer (28/06/2024)

job description

Job Description
Your Career
As a Research Software Engineer (Antivirus Systems), we are looking for a motivated, intelligent, hardworking and creative individual to join our team that develops the content to power the Palo Alto Networks’ Next Generation Firewall. You will work with the best security team in the industry, who invented the well-known cloud-based security platform WildFire. You will be responsible for a highly automated, 24/7 anti-virus signature generation and delivery system. You will have a deep understanding of the signature generation logic as well as create new detection features.
Your Impact
Develop new features for the automated anti-virus signature generation and delivery system
Research and implement signature algorithms for new file formats
Identify limitations/issues in existing signature algorithms and improve them
Research on and publish about innovations &
emerging security trends

Apply now for
Sr Staff Software Engineer (Malware Research - Antivirus Systems)

Warning: you will leave the jobtome site.

These offers may interest you:

Go back