Jobs
>
Reston

    Principal Vulnerability Researcher - Reston, United States - Palo Alto Networks

    Palo Alto Networks background
    Description
    Principal Vulnerability Researcher (Unit 42)

    Palo Alto Networks

    Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISOs, Head of Infrastructure, Network Security Engineers, Cloud...

    View company page

    At Palo Alto Networks everything starts and ends with our mission:
    Being the cybersecurity partner of choice, protecting our digital way of life.
    We have the vision of a world where each day is safer and more secure than the one before. These arent easy goals to accomplish but were not here for easy. Were here for better.

    We are a company built on the foundation of challenging and disrupting the way things are done, and were looking for innovators who are as committed to shaping the future of cybersecurity as we are.

    Disruption is at the core of our technology and on our way of work to meet the needs of our employees now and in the future through FLEXWORK, our approach to how we work.

    Were changing the nature of work from benefits to learning, location to leadership, weve rethought and recreated every aspect of the employee experience at Palo Alto Networks.

    And because it FLEXes around each individual employee based on their individual choices, employees are empowered to push boundaries and help us all evolve, together.

    Job Description

    As a Principal Vulnerability Researcher, you will play a crucial role in our mission to secure our customer base against the latest cybersecurity threats.

    Your primary focus will be on identifying vulnerability usage within our clients' environments, researching potential exploitation methods, and developing strategies for mitigation.

    Additionally, you will contribute to our thought leadership by writing insightful blogs on the most current vulnerabilities released publicly, raising awareness and educating our clients and the wider community about how to protect themselves from emerging vulnerabilities.

    This role will serve as a subject matter expert for Unit 42 for in the wild exploitation.

    Key Responsibilities:
    Conduct in-depth research into vulnerabilities and understand their potential impact on our customer base.
    Analyze and evaluate systems, networks, and applications for weaknesses that could be exploited by attackers.
    Analyze proof-of-concept exploits for identified vulnerabilities to assess the risk level and validate mitigation strategies.
    Ability to Hunt for vulnerabilities across multiple external and internal telemetry datasets. Help in the identification and analysis of potential abuse of the vulnerabilities
    Collaborate with the product teams to recommend and implement effective countermeasures and security enhancements.

    Stay abreast of the latest cybersecurity trends, threat intelligence, and vulnerability disclosures to ensure our defenses are always a step ahead.

    Write compelling and informative blog posts on recent vulnerabilities, exploitation techniques, and best practices for cybersecurity, contributing to the community's knowledge base.

    Participate in cybersecurity conferences and forums, representing Palo Alto Networks and sharing insights from your research.
    Perform customer notification of identified exploitation as identified.
    Enrich threat intelligence related to vulnerabilities in our central threat knowledge repository.
    Write public threat briefings related to new and impactful vulnerabilities exploited in the wild.
    Respond to internal and external requests for information (RFI) related to vulnerabilities.
    Qualifications

    (Optional, but a plus)

    Experience with Vertex Synapse
    Bachelor's degree in Computer Science, Information Security, or a related field. A Master's degree or higher is a plus.
    Proven experience in vulnerability research, threat hunting, security analysis, or a similar role within the cybersecurity domain.
    Strong understanding of network protocols, operating systems, and application security principles.
    Proficiency in programming and scripting languages such as Python.
    Familiarity with penetration testing tools and techniques.
    Excellent analytical and problem-solving skills, with a keen eye for detail with a focus on vulnerability analysis.
    Ability to communicate complex security concepts clearly and persuasively, both verbally and in writing.
    A passion for cybersecurity and a commitment to staying informed about the latest developments in the field.
    Experience presenting to C-level executives.
    Additional Information

    Our Commitment
    Were trailblazers that dream big, take risks, and challenge cybersecuritys status quo


    Its simple:
    we cant accomplish our mission without diverse teams innovating, together.

    Palo Alto Networks is evolving and changing the nature of work to meet the needs of our employees now and in the future through FLEXWORK, our approach to how we work.

    From benefits to learning, location to leadership, weve rethought and recreated every aspect of the employee experience at Palo Alto Networks.

    And because it FLEXes around each individual employee based on their individual choices, employees are empowered to push boundaries and help us all evolve, together.

    We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at
    Is role eligible for Immigration Sponsorship?: No.

    Please note that we will not sponsor applicants for work visas for this position.
    Explore more InfoSec / Cybersecurity career opportunities

    Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.


    #J-18808-Ljbffr


  • Chameleon Consulting Group Herndon, United States

    Company Overview · CCG is a technology company focused on equipping customers with the capabilities and support to conduct intelligent and successful cyber operations. We do this by finding the most talented engineers and operators in the country, give them some of the most chal ...


  • Cipher Tech Solutions Vienna, United States

    Job Description · Job DescriptionFUTURE NEED · Location: Vienna, VA · Description: · The candidate will be working independently as a Vulnerability Researcher to identify flaws in software. The candidate must be familiar with the latest techniques in vulnerability research and d ...


  • Cipher Tech Solutions Vienna, United States

    FUTURE NEED · Location: Vienna, VA · Description: · The candidate will be working independently as a Vulnerability Researcher to identify flaws in software. The candidate must be familiar with the latest techniques in vulnerability research and demonstrate their ability to fol ...


  • Kududyn Chantilly, United States

    Vulnerability Researcher/Reverse Engineer Job Description · Who We Are: · Kudu Dynamics is a 100% employee-owned company, forged out of a decade of experience in computer network operations and staffed with talent who have built, overseen, and enhanced capabilities throughout t ...


  • REDLattice Chantilly, United States

    Vulnerability Researcher · RL place Chantilly VA. settings Software Engineering work_outlineFull-Time security Secret schedule Posted February 6, 2024 Job Description · REDLattice is a cyberwarfare company working at the intersection of Computer Network Operations (CNO)/Offensi ...


  • Two Six Technologies Arlington, United States

    Two Six Technologies is seeking a Vulnerability Researcher to support our growing team in Arlington, Virginia. This role is technical at its core – performing in-depth Linux-based vulnerability research to support offensive cyber operations for national security. · Job Responsibi ...


  • ManTech Washington, United States Paid Work

    Secure our Nation, Ignite your Future · Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech, you'll help protect our national security while working on innovative projects that offer opportunities ...


  • Two Six Technologies Arlington, United States

    Two Six Technologies is seeking a Vulnerability Researcher to support our growing team in Arlington, Virginia. This role is technical at its core – performing in-depth Linux-based vulnerability research to support offensive cyber operations for national security. · Job Responsibi ...


  • Two Six Technologies Arlington, United States

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world's most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what's possible to empower our team and support our customers in buil ...


  • Two Six Technologies Arlington, United States

    Overview of Opportunity · Two Six Technologies is seeking a Vulnerability Researcher to join our team in Arlington, Virginia. You will use and build upon cutting-edge techniques and tools to perform reverse engineering, vulnerability research, and exploit development on complex s ...


  • Two Six Technologies Arlington, United States

    Overview of Opportunity: · Two Six Technologies is actively seeking a Vulnerability Researcher to support our growing team in Arlington, Virginia. The team is composed of intellectual individuals, passionate about cybersecurity research. The team is growing and looking for someon ...


  • Two Six Technologies Arlington, United States

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world's most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what's possible to empower our team and support our customers in buil ...


  • Palo Alto Networks Reston, United States

    Principal Vulnerability Researcher (Unit 42) · Palo Alto Networks · Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO's, Head of Infrastructure, Network S ...


  • Parsons Company Herndon, United States

    In a world of possibilities, pursue one with endless opportunities. Imagine Next · When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplac ...


  • Parsons Company Herndon, United States

    In a world of possibilities, pursue one with endless opportunities. Imagine Next · When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace ...


  • COLSA Quantico, United States

    Job Description · Interested in joining our multi-disciplinary digital forensic team to enable and enhance our Department of Justice clients? In your role you will work with multiple teams to design, develop, deploy, maintain, and migrate solutions in multiple environments for n ...


  • American Systems Quantico, United States

    Job Title / Level · Vulnerability Researcher - Top Secret clearance/SCI eligible · Clearance Required? · Top Secret/SCI · Location: · Quantico, VA 22135 US (Primary) · % Travel · 0 - 10% · Job Description · Are you an experienced Vulnerability Researcher with a variety o ...


  • AnaVation LLC Chantilly, United States Full time

    Be Challenged and Make a Difference · In a world of technology, people make the difference. We believe if we invest in great people, then great things will happen. At AnaVation, we provide unmatched value to our customers and employees through innovative solutions and an engagin ...


  • AnaVation LLC Chantilly, United States

    Be Challenged and Make a Difference · In a world of technology, people make the difference. We believe if we invest in great people, then great things will happen. At AnaVation, we provide unmatched value to our customers and employees through innovative solutions and an engagin ...


  • Kududyn Chantilly, United States

    Vulnerability Researcher/Reverse Engineer Job Description · Who We Are: · Kudu Dynamics is a 100% employee-owned company, forged out of a decade of experience in computer network operations and staffed with talent who have built, overseen, and enhanced capabilities throughout th ...