Palo Alto Networks · 5 months ago
Sr Staff Security Researcher (Advanced Threat Prevention)
Palo Alto Networks is a leading cybersecurity company dedicated to protecting the digital way of life. As a Sr. Staff Security Researcher, you will contribute to threat detection capabilities, drive innovative research projects, and collaborate with cross-functional teams to enhance detection technologies against advanced threats.
Agentic AICloud SecurityCyber SecurityNetwork SecuritySecurity
Responsibilities
Propose and execute innovative detection ideas, bringing them from research into production
Lead at least one operational or research project end-to-end, ensuring quality and timely delivery
Conduct in-depth research into vulnerabilities, attack vectors, and exploit techniques, and translate findings into effective IPS/ML-based detections
Respond rapidly to Zero-Day vulnerabilities by developing and shipping protections within 24 hours
Reverse engineer software to uncover new vulnerabilities and deliver actionable intelligence
Collaborate with engineering, QA, and product teams to ensure scalable, robust detection methodology
Mentor junior team members, providing technical guidance and raising the overall bar of the team
Qualification
Required
Strong collaborator with excellent communication skills and ability to work across cross-functional groups
Deep understanding of exploit techniques such as buffer overflows, use-after-free, format string, XSS, SQL injection, CSRF, MITM, and DoS
Strong knowledge of core network protocols including HTTP, UDP, FTP, SMTP, DNS, and SMB
Skilled in analyzing network traffic using tcpdump, Wireshark, or equivalent tools
Proficient in Windows and Linux development environments
Strong programming background with scripting languages (e.g., Python, Bash, Perl); experience with penetration testing tools (Metasploit, Burp Suite, Nmap) and debugging tools (WinDbg, OllyDbg, GDB) is a strong plus
BS/MS in Computer Science, Computer Engineering, or equivalent professional/military experience
Proven ability to independently drive an idea into a delivered solution or project
Preferred
Experience with AI/ML in security is a plus
CTF experience is a plus
Publications or presentations at top security venues (e.g., Black Hat, DEF CON) are highly valued
Benefits
Restricted stock units
Bonus
Company
Palo Alto Networks
Palo Alto Networks is a cybersecurity company that offers cybersecurity solutions for organizations.
H1B Sponsorship
Palo Alto Networks has a track record of offering H1B sponsorships. Please note that this does not
guarantee sponsorship for this specific role. Below presents additional info for your
reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2025 (579)
2024 (482)
2023 (341)
2022 (452)
2021 (493)
2020 (235)
Funding
Current Stage
Public CompanyTotal Funding
$65MKey Investors
Icon VenturesLehman HoldingsGlobespan Capital Partners
2012-07-20IPO
2008-11-03Series C· $10M
2008-08-18Series C· $27M
Recent News
2026-01-09
2026-01-08
Company data provided by crunchbase