Campus Pride Jobs

Mobile Campus Pride Logo

Job Information

Palo Alto Networks Windows Anti Exploit Research Team Manager (Cortex) in Tel Aviv-Yafo, Israel

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!

Your Career

We are looking for a Windows Anti Exploit Research Team Manager for our Tel Aviv R&D center.

You will manage and lead a team that is responsible for researching the most recent vulnerabilities, bug classes, and advanced cybersecurity threats, as well as designing, developing and improving our anti exploitation capabilities to protect against them. The position includes researching Windows internals, Reverse engineering, exploit analysis malware, diving into the internals of the Windows kernel and user-mode code, java, .net and wherever else vulnerabilities might take us.

Your Impact

  • Leading the existing employees as well as hiring future employees to join your team

  • Be a thought leader around anti-exploit detection and protection - Designing, planning, and improving our anti-exploit detection and prevention capabilities

  • Lead the rapid response and find ways to prevent new critical vulnerabilities

  • Figure out different ways to generally catch entire bug classes or exploitation building blocks to prevent exploits

  • Respond to exploit-based security events coming from customers

  • Stay up to date with current vulnerabilities and exploitation techniques

Your Experience

  • Past management experience is a must

  • At least 5 years of security research experience

  • At least 3 years of Windows exploit security research experience

  • At least 3 years of experience in Windows internals, both user and kernel and research experience

  • At least 3 years experience with reverse engineering - both static and dynamic as well as assembly

  • At least 2 years of programing experience in C/C++ (win32 API) in Windows

  • Experience with leading projects, working with other teams as well as meeting high quality standards and deadlines

  • High research and coding standards and ability to think a head of possible pitfalls and issues

  • Strong attention to detail

  • Play-to-win attitude

  • Major advantage for finding your own vulnerabilities and figuring out how to exploit them

  • Love to work with people - recruit them, lead them, mentor them and help them grow and transform their skills to business value

  • Excellent communication skills - ability to present research results, process and ideas in a clear and concise manner

  • The ability to work under pressure with strict deadlines, and to prioritize projects

  • Ability to take initiative

  • Ability to work under pressure

The Team

Our engineering team is at the core of our products and connected directly to the mission of preventing cyberattacks. We are constantly innovating — challenging the way we, and the industry, think about cybersecurity. Our engineers don’t shy away from building products to solve problems no one has pursued before.

We define the industry instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com .

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

#LI-ER1

Is role eligible for Immigration Sponsorship?: No. Please note that we will not sponsor applicants for work visas for this position.

DirectEmployers