USNLX Ability Jobs

USNLX Ability Careers

Job Information

Palo Alto Networks Principal Product Security Researcher (Vulnerability Research) in Santa Clara, California

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!

Your Career

These days, the threat landscape is fluid and always changing. Cyber bad-actors are constantly finding new and diabolically creative ways to get to your data and there’s just no telling what door they’ll knock on next. As a Principal Product Security Researcher, you will be helping Palo Alto Networks in a high visibility and impactful role to stay ahead of the curve in addressing the latest security threats.

Your Impact

  • Discover and create proof of concepts for new security vulnerabilities in Palo Alto Networks products and cloud offerings

  • Advance the state of the art in security research and bug hunting by developing novel methods for vulnerability discovery

  • Evaluate the security of Palo Alto Networks products’ code and architecture. Propose changes to improve their security posture

  • Perform root-cause analysis of vulnerabilities and work closely with product teams to develop and review secure solutions

  • Serve as a product security subject-matter expert when collaborating with Palo Alto Networks leadership and industry partners

Your Experience

  • Proven track record of discovering and exploiting impactful vulnerabilities in software (e.g. CVEs, bug bounties, talks)

  • Expert in secure programming, penetration testing, and security architecture in cloud native environments (e.g. GCP, AWS)

  • Strong familiarity with cloud security, Linux, low level operating system concepts, and networking

  • Strong analytical and problem-solving skills, the ability to work both independently and collaboratively with diverse stakeholders

  • Excellent written and verbal communication skills preferably demonstrated through technical blogs, write-ups, and talks

  • Experience writing SAST rules and fuzzing/instrumenting complex applications to discover vulnerabilities is a plus

  • Participation in Capture the Flag (CTF) events, a local OWASP chapter, or similar security-focused communities is a plus

  • BS or MS Degree in Engineering or Computer Science, related to computer security, application security, information security, network security, or cryptography is preferred.

The Team

We are on a mission to build the industry's best Security large language model.

Our engineering team is at the core of our products – connected directly to the mission of preventing cyberattacks. We are constantly innovating – challenging the way we, and the industry, think about cybersecurity. Our engineers don’t shy away from building products to solve problems no one has pursued before.

We define the industry, instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $160,000/yr to $257,300/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here (http://benefits.paloaltonetworks.com/) .

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com .

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

DirectEmployers