Home
/
Comprehensive
/
Senior Threat Hunter, Unit 42
Senior Threat Hunter, Unit 42-September 2024
Singapore
Sep 20, 2024
ABOUT PALO ALTO NETWORKS
Palo Alto Networks provides robust, innovative protection against cyberattacks.
10,000+ employees
Technology
VIEW COMPANY PROFILE >>
About Senior Threat Hunter, Unit 42

  Our Mission

  At Palo Alto Networks® everything starts and ends with our mission:

  Being the cybersecurity partner of choice, protecting our digital way of life.

  Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

  Our Approach to Work

  We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!

  At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!

  Your Impact

  Help multinational organizations stay one step ahead of adversaries and cyber threats

  Collaborate and guide our customers on the best ways to enhance their protection and readiness for future events

  Improve Palo Alto Networks' solutions by identifying and analyzing new threats and tactics

  Influence the industry by sharing knowledge and findings

  Collaborate with multiple research and development groups

  Contribute to making the world a safer and better place

  Why Choose Us

  Perform threat hunting activities on any data source every day

  Deal with the latest cybersecurity research projects and attacks on a daily basis

  Build hypotheses, execute manual hunting techniques, gather and analyze results, perform forensic activities, and deliver reports

  Join a global team of experts who handle threats and adversaries on a global scale daily

  Enhance your knowledge and experience in all domains of cybersecurity - Network, Endpoint, Cloud, IoT, Mobile devices, and 3rd-party vendor data sources

  Develop, create, and execute new hunting hypothesis methodologies to uncover threats, understand their root causes, and attribute them

  We believe in automation and scaling

  Leverage big data to discover threats and multiple threat intelligence

  Your Experience

  Understanding the threat landscape, including attack tools, tactics, and techniques, as well as networking and security fundamentals

  Experience investigating targeted, sophisticated, or hidden threats in both endpoints and networks

  5+ years of relevant experience with a proven track record in cybersecurity research, specializing in either APTs or cybercrime, but with the ability to address the broader threat landscape

  Background in forensic analysis and incident response tools (both Dynamic and Static, such as IDA Pro, Ollydbg, and Wireshark) to identify threats and assess the extent and scope of compromises

  Understanding of APT operations, including attack vectors, propagation, data exfiltration, lateral movement, persistence mechanisms, and more

  Familiarity with organizational cybersecurity measures, including protective tools and remediation techniques

  Excellent written and oral communication skills in English

  Strong attention to detail

  Knowledge of advanced threat hunting methodologies and the ability to develop novel techniques

  Experience in an Incident Response environment is a plus

  Proficiency in Python and SQL is beneficial

  Familiarity with reverse engineering is advantageous

  Ability to simplify and clarify complex ideas

  Experience in writing technical blog posts and analysis reports

  Ability to analyze and understand the infrastructure of malicious campaigns

  Self-starter who can work independently and adapt to changing priorities

  The Team

  We’re not your ordinary Threat Hunting team. We’re a diverse and global group of security professionals who deal with big data and challenge the status quo in order to always be one step ahead of adversaries and protect our customers from cyber threats.

  Being a threat hunting as part of the team of the fastest-growing high-tech cybersecurity company is a once-in-a-lifetime opportunity. You’ll be joined by the brightest minds in technology, and our global teams are on the front line of defense against cyberattacks.

  Our Commitment

  We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

  We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected] .

  Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

  All your information will be kept confidential according to EEO guidelines.

  #LI-JM4

Comments
Welcome to zdrecruit comments! Please keep conversations courteous and on-topic. To fosterproductive and respectful conversations, you may see comments from our Community Managers.
Sign up to post
Sort by
Show More Comments
SIMILAR JOBS
Merchandiser - Product Stocker
What is a Merchandiser - Product Stocker at Swire Coca-Cola? In this role, you will be the face of Swire Coca-Cola at your local grocerystores! You will be responsible for ensuring customer satisfact
Quantitative Risk Analyst
AgWest Farm Credit is a member-owned financial cooperative that provides financing and related services to farmers, ranchers, agribusinesses, commercial fishermen, timber producers, rural homeowners
Retail Freight Manager
Join our team and live the Ollie-tude!: (Ollie's Core Values)* BE A TEAM PLAYER- Associates are expected to be supportive and work together.* BE CARING- How do I treat others with courtesy, dignity,
Texas Regional Van Driver
Updated Pay Plan! Ask about our new Dynamic Pay Plan! As a Van Texas Regional Fleet driver, you’ll consistently haul largely no-touch freight in a specific geographic location to many of the same cus
Director/ Senior Director, Portfolio Tax Services (PTS) Partnership Emphasis - 202202812-OTHLOC-Cj1bYfwd
Description Director/ Senior Director, Portfolio Tax Services (PTS) - Partnership Emphasis Alvarez and Marsal's Portfolio Tax Services team is composed of seasoned tax professionals experienced in pr
Admin Assistant-27551401
Description JOB SUMMARY: Under the supervision and direction of the Team Leader/Program Director, the Program Assistant provides administrative and clerical support to the Director and staff and func
Senior Climate Risk Engineer
Senior Climate Risk Engineer - ( 240000A4 ) Description Grounded in safety, quality, and ethics, our climate experts lead their fields and guide our work with rigor, a creative spirit, and vision for
Preschool Teacher Assistant
Job Description Preschool Teacher Assistant New Berlin, WI We’re hiring immediately! Cadence Academy Preschool,part of the Cadence Education family, is currently seeking a Preschool Teacher Assistant
Maintenance Technician - 2nd Shift
JOB REQUIREMENTS: Here at Scotts Miracle-Gro there is no such thing as atypical day. Our culture is constantly energized by new and excitinggrowth opportunities and at a rapid pace. Below are details
LEAD HOUSEKEEPER (FULL TIME)
Crothall Healthcare We are hiring immediately for a full time LEAD HOUSEKEEPER position. Location: Prisma Health Baptist - Taylor at Marion Street, Columbia, SC 29220 Note: online applications accept
Copyright 2023-2024 - www.zdrecruit.com All Rights Reserved