Skip to main contentA logo with &quat;the muse&quat; in dark blue text.

Senior Security Researcher Threat & Detection (Cortex- XSIAM)

AT Palo Alto Networks
Palo Alto Networks

Senior Security Researcher Threat & Detection (Cortex- XSIAM)

Tel Aviv, Israel

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we are looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are 

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.  

Want more jobs like this?

Get jobs in Tel Aviv, Israel delivered to your inbox every week.

By signing up, you agree to our Terms of Service & Privacy Policy.

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few! 

Job Description

Your Career

We are seeking a highly skilled individual to join our Threat and Detection Group at the Tel-Aviv R&D center. This team focuses on PANW Cortex Security and Security Assurance features across various operating systems and platforms, including ( but not limited for ) Windows and Linux. The role involves simulating and developing proof-of-concepts for known threats and offensive tools to evaluate new feature security coverage and detection quality, aligned with the Kill Chain/MITRE ATT&CK Framework and real-world threats.

We need an experienced Security Researcher with a strong interest in data and AI. You will conduct data-driven security evaluations, research application of artificial intelligence to innovate to enhance our security solutions. A key aspect of this role is to find innovative yet practical solutions to contemporary problems. Additionally, you will develop custom tools and advanced in-house security capabilities.

Your Impact

  • Partner with research & engineering teams to push our product capabilities 
  • Research, Evaluate and leverage the power of AI and LLMS in cyber security 
  • Develop and contribute to frameworks and in-house services that provide game-changing capabilities in AI and security subjects 
  • leverage data-driven approaches to identify threats and provide mitigations
  • Perform Data-driven security research on big data platforms 
  • Research and identify real-world Malware, exploits and Detection / Protection methods
  • Enrich our Security Automation Coverage and infrastructure to protect against known and unknown threats 
  • Research and develop new tools and capabilities that emulate real-world adversary behavior

Qualifications

Your Experience

  • 5+ years experience in security research / development
  • 3+ years of experience with python
  • In-depth knowledge of windows internals
  • In-depth knowledge of network protocols
  • 2+ years of data analysis / data-driven research experience 
    • Pandas dataframes - Big advantage
    • Experience with big data - Advantage
  • Experience with AI / LLMs / ML  - Advantage
  • Experience with Email security solutions  - Advantage
  • Experience with tools such as IDA Pro, Windbg, Sysinternals, etc - Advantage
  • Experience with XDR/SIEM/EDR/NDR product - Advantage

Additional Information

The Team 

Our engineering team is at the core of our products and connected directly to the mission of preventing cyberattacks. We are constantly innovating and challenging the way we, and the industry, think about cybersecurity. Our engineers don't shy away from building products to solve problems no one has pursued before.

We define the industry instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

#LI-NS14

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Is role eligible for Immigration Sponsorship? No. Please note that we will not sponsor applicants for work visas for this position.

Client-provided location(s): Tel Aviv-Yafo, Israel
Job ID: f36db86c-0c9e-4863-9a91-61644a52fa83
Employment Type: Other

Perks and Benefits

  • Health and Wellness

    • Health Insurance
    • Dental Insurance
    • Vision Insurance
    • FSA
    • HSA
    • HSA With Employer Contribution
    • Life Insurance
    • Short-Term Disability
    • Long-Term Disability
    • Fitness Subsidies
    • On-Site Gym
    • Pet Insurance
    • Mental Health Benefits
    • Virtual Fitness Classes
  • Parental Benefits

    • Fertility Benefits
    • Adoption Assistance Program
    • Family Support Resources
    • Birth Parent or Maternity Leave
    • Non-Birth Parent or Paternity Leave
    • Adoption Leave
  • Work Flexibility

    • Flexible Work Hours
    • Remote Work Opportunities
    • Hybrid Work Opportunities
    • Work-From-Home Stipend
  • Office Life and Perks

    • Commuter Benefits Program
    • Casual Dress
    • Happy Hours
    • Snacks
    • On-Site Cafeteria
    • Holiday Events
  • Vacation and Time Off

    • Paid Vacation
    • Unlimited Paid Time Off
    • Paid Holidays
    • Personal/Sick Days
    • Leave of Absence
    • Volunteer Time Off
  • Financial and Retirement

    • 401(K)
    • 401(K) With Company Matching
    • Company Equity
    • Stock Purchase Program
    • Performance Bonus
    • Relocation Assistance
  • Professional Development

    • Promote From Within
    • Mentor Program
    • Access to Online Courses
    • Leadership Training Program
    • Tuition Reimbursement
    • Lunch and Learns
    • Internship Program
    • Professional Coaching
    • Work Visa Sponsorship
  • Diversity and Inclusion

    • Diversity, Equity, and Inclusion Program
    • Employee Resource Groups (ERG)
    • Founder led
    • Veteran founded/led
    • Asian founded/led

Company Videos

Hear directly from employees about what it is like to work at Palo Alto Networks.