Home
/
Data and Analytics
/
Threat Hunter, Unit 42
Threat Hunter, Unit 42-September 2024
Singapore
Sep 20, 2024
ABOUT PALO ALTO NETWORKS
Palo Alto Networks provides robust, innovative protection against cyberattacks.
10,000+ employees
Technology
VIEW COMPANY PROFILE >>
About Threat Hunter, Unit 42

  Company Description Our Mission

  At Palo Alto Networks® everything starts and ends with our mission:

  Being the cybersecurity partner of choice, protecting our digital way of life.

  Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

  Our Approach to Work

  We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!

  At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!

  Job Description Your Impact 

  Help multinational organizations stay one step ahead of adversaries and cyber threatsCollaborate and guide our customers on the best ways to enhance their protection and readiness for future eventsImprove Palo Alto Networks' solutions by identifying and analyzing new threats and tacticsInfluence the industry by sharing knowledge and findingsCollaborate with multiple research and development groupsContribute to making the world a safer and better place Why Choose Us

  Perform threat hunting activities on any data source every dayDeal with the latest cybersecurity research projects and attacks on a daily basisBuild hypotheses, execute manual hunting techniques, gather and analyze results, perform forensic activities, and deliver reportsJoin a global team of experts who handle threats and adversaries on a global scale dailyEnhance your knowledge and experience in all domains of cybersecurity - Network, Endpoint, Cloud, IoT, Mobile devices, and 3rd-party vendor data sourcesDevelop, create, and execute new hunting hypothesis methodologies to uncover threats, understand their root causes, and attribute themWe believe in automation and scalingLeverage big data to discover threats and multiple threat intelligence Qualifications Your Experience

  Understanding the threat landscape, including attack tools, tactics, and techniques, as well as networking and security fundamentalsExperience investigating targeted, sophisticated, or hidden threats in both endpoints and networks3+ years of relevant experience with a proven track record in cybersecurity research, specializing in either APTs or cybercrime, but with the ability to address the broader threat landscapeBackground in forensic analysis and incident response tools (both Dynamic and Static, such as IDA Pro, Ollydbg, and Wireshark) to identify threats and assess the extent and scope of compromisesUnderstanding of APT operations, including attack vectors, propagation, data exfiltration, lateral movement, persistence mechanisms, and moreFamiliarity with organizational cybersecurity measures, including protective tools and remediation techniquesExcellent written and oral communication skills in EnglishStrong attention to detailKnowledge of advanced threat hunting methodologies and the ability to develop novel techniquesExperience in an Incident Response environment is a plusProficiency in Python and SQL is beneficialFamiliarity with reverse engineering is advantageousAbility to simplify and clarify complex ideasExperience in writing technical blog posts and analysis reportsAbility to analyze and understand the infrastructure of malicious campaignsSelf-starter who can work independently and adapt to changing priorities Additional Information The Team

  We’re not your ordinary Threat Hunting team. We’re a diverse and global group of security professionals who deal with big data and challenge the status quo in order to always be one step ahead of adversaries and protect our customers from cyber threats.

  Being a threat hunting as part of the team of the fastest-growing high-tech cybersecurity company is a once-in-a-lifetime opportunity. You’ll be joined by the brightest minds in technology, and our global teams are on the front line of defense against cyberattacks.

  Our Commitment

  We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

  We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected].

  Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

  All your information will be kept confidential according to EEO guidelines.

  #LI-JM4

Comments
Welcome to zdrecruit comments! Please keep conversations courteous and on-topic. To fosterproductive and respectful conversations, you may see comments from our Community Managers.
Sign up to post
Sort by
Show More Comments
SIMILAR JOBS
[Cooperative Internship 2024] Business Intelligence Developer Intern
About Agoda  Agoda is an online travel booking platform for accommodations, flights, and more. We build and deploy cutting-edge technology that connects travelers with more than 3.6 million accommoda
Assembler
Descripción de puesto Lo siguiente no pretende representar una lista completa de responsabilidades laborales, si no delinear las FUNCIONES ESENCIALES de la posición. Objetivo: Realiza tareas repetiti
PEED - Engineer electronic data management and flashing
Descripción del empleoEnsure the updates of the flashing sequencesDeployment of flash software and local maintenanceUpdate of configuration filesSupport for ECU data management (EDM) / key data manag
Lead Data Scientist (Bangkok based, relocation provided)
About Agoda  Agoda is an online travel booking platform for accommodations, flights, and more. We build and deploy cutting-edge technology that connects travelers with more than 3.6 million accommoda
Ops Professional Subject Matter Expert Markets - Global Operations
Job Description: At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how
Mecanicien d'atelier Diesel
Mecanicien d'atelier Diesel - 230002JD Description Nous recherchons un talentueux/euse Mécanicien d'atelier Diesel pour rejoindre notre équipe pour notre succursale de Québec. Dans ce rôle, tu auras/
Accounts Receivable Analyst
Date Posted: 2023-11-13 Country: Philippines Location: Lot 18 3rd Street, First Philippine Industrial Park, Tanauan City, Batangas, Philippines Position Role Type: Unspecified To work alongside Globa
Administración de ventas
Administración de ventas - 23000AI2 Descripción Descripción Apoya activamente a todo el personal de la sucursal en la venta de productos a clientes. Recibe y procesa pedidos, emite reconocimientos de
Purchasing Ledger
Job Description *Candidates must be based in thePlymouth area, or be acommutable distance of Ivybridge due to hybrid working. To record and process all invoices and staff expenses in adherence to Cor
Test Equipment Support Technician (Onsite)
Date Posted: 2023-09-05 Country: United States of America Location: HCT07: S&IS (AIS) - Cheshire Goodrich Corporation, Cheshire, CT, 06410 USA Position Role Type: Onsite Test Equipment Support Te
Copyright 2023-2024 - www.zdrecruit.com All Rights Reserved