Palo Alto Networks Jobs

Mobile paloalto-networks Logo

Job Information

Palo Alto Networks Principal Security Researcher (Prisma Cloud) in Tel Aviv-Yafo, Israel

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!

Your Career:

We are seeking an experienced Principal Security Researcher to spearhead our efforts in identifying and mitigating attack scenarios and vulnerabilities across major cloud platforms with focus on AI services. This role requires leading-edge research into security threats using the latest technologies and methodologies. You will collaborate closely with cross-functional teams, including Product and Marketing, and play a critical role in developing strategies and techniques to defend against sophisticated adversaries. Additionally, you will drive projects from concept to deployment. Your work will have a direct impact on our product direction and business strategy

Your impact:

  • Conduct advanced security research across AWS, Azure, GCP and SaaS services to discover new attack techniques and vulnerabilities.

  • Collaborate with cross-functional teams including Product, Development, Marketing and to integrate and enhance security features.

  • Lead the strategy of cutting-edge defense mechanisms, focusing on finding new attack techniques and enhancing the capabilities of our security engines.

  • Deep dive into threat research, creating valuable insights that significantly benefit our customers.

  • Communicate findings and collaborate with internal teams to influence product direction and implementation.

Your Experience:

  • Minimum of 6 years in security research, including at least 2 years focused on cloud security.

  • In-depth knowledge of and experience with AWS, Azure, or GCP Research.

  • Strong understanding of the attacker’s mindset and proven experience in applying defensive tactics.

  • Hands-on experience in programming and scripting with C++/Python.

  • Experience with AI / Web/ Cloud/ K8S vulnerability research.

  • Deep knowledge of attack surfaces with practical experience in various cybersecurity technologies and standards like the MITRE ATT&CK framework, OWASP AI Security Top 10.

  • Proven ability to conceptualize, plan, and execute research from ideation through POC to full implementation.

Nice to have:

  • Passion for conducting impactful, customer-driven research.

  • Resourcefulness and creativity in problem-solving, achieving high standards in challenging scenarios.

  • Deep understanding of the cybersecurity market, including key players, customer needs, and emerging trends.

  • Excellent communication and teamwork skills, with the ability to lead initiatives and work collaboratively across the organization.

The Team

Dig Security was acquired by Palo Alto Network on November 2023

We offer the only cloud-native platform that offers a painless, innovative, and thorough solution to protect data assets in the cloud.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com .

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

#LI-TD11

DirectEmployers