Search by job, company or skills

Palo Alto Networks

Senior Staff Malware Reverse Engineer

Early Applicant
  • 11 days ago
  • Be among the first 50 applicants

Job Description

Your Career

As a member of the Malware and Countermeasures Unit (MCU), you will be working closely with a globally distributed team of a dozen reverse engineers. Your time will be divided between picking apart various classes of malware and side projects to improve our team workflows and company products.

Your Impact

  • Reverse engineer malware via static and dynamic methods
  • Collaboration with our Threat Intelligence team to analyze and develop detection coverage for the latest threats
  • Implement automated malware analysis tools
  • Research and prototype novel automated malware detection techniques
  • Communicate with product engineering teams to improve detection efficacy in our ecosystem of products

Your Experience

  • Proficiency in Python, C, and/or C++
  • Experience in malware analysis and reverse engineering in x86/x64
  • Experience with debuggers such as windbg, gdb, ollydbg
  • Familiar with disassemblers such as IDA Pro or Binary Ninja
  • Development experience with malware analysis automation, such as IDA plugins, sandboxing, triage tools, etc...
  • Experience with mobile malware a plus
  • Experience with various classes of document malware also a plus
  • BS/MS in Computer Science or Computer Engineering or equivalent military experience required

The Team

Our engineering team is at the core of our products and connected directly to the mission of preventing cyberattacks. We are constantly innovating - challenging the way we, and the industry, think about cybersecurity. Our engineers don't shy away from building products to solve problems no one has pursued before.

More Info

Skills Required

Login to check your skill match score

Login

Date Posted: 13/11/2024

Job ID: 100223453

Report Job

About Company

Palo Alto Networks, Inc. is an American multinational cybersecurity company with headquarters in Santa Clara, California. Its core products are a platform that includes advanced firewalls and cloud-based offerings that extend those firewalls to cover other aspects of security.

Hi , want to stand out? Get your resume crafted by experts.

Similar Jobs

Senior Staff Engineer STA

SiFiveCompany Name Confidential

Senior Staff Software Engineer

Ping IdentityCompany Name Confidential
Last Updated: 24-11-2024 07:04:57 PM
Home Jobs in Bengaluru / Bangalore Senior Staff Malware Reverse Engineer