Sr. Principal Product Security Researcher (Vulnerability Research)

at  Palo Alto Networks

Santa Clara, California, USA -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate30 Nov, 2024USD 275000 Annual01 Sep, 2024N/ASoftware,Computer Science,Communication Skills,Cryptography,Write Ups,Information Security,Network Security,Penetration Testing,Application Security,Linux,Participation,Computer SecurityNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

OUR MISSION

At Palo Alto Networks® everything starts and ends with our mission:
Being the cybersecurity partner of choice, protecting our digital way of life.
Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

WHO WE ARE

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.
As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!
Job Description

YOUR EXPERIENCE

  • Proven track record of discovering and exploiting impactful vulnerabilities in software (e.g. CVEs, bug bounties, talks.)
  • Expert in secure programming, penetration testing, security architecture concepts, and offensive security techniques.
  • Strong familiarity with Linux, low level operating system concepts, and networking.
  • Strong analytical and problem-solving skills, the ability to work both independently and collaboratively with diverse stakeholders.
  • Excellent written and verbal communication skills preferably demonstrated through technical blogs, write-ups, and talks.
  • Experience writing SAST rules and fuzzing/instrumenting complex applications to discover vulnerabilities is a plus.
  • Participation in Capture the Flag (CTF) events, a local OWASP chapter, or similar security-focused communities is a plus.
  • BS or MS Degree in Engineering or Computer Science, related to computer security, application security, information security, network security, or cryptography is preferred.
    Additional Information

Responsibilities:

Please refer the Job description for details


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

BSc

Computer Science, Engineering

Proficient

1

Santa Clara, CA, USA