Senior Threat Intelligence Analyst

hiring-jobs.com

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with personalization and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer our employees the opportunity to choose what works best for them as often as possible – from your wellbeing support to your growth and development, and beyond!

Job Description

Your Career 

The Cortex Threat Intelligence team is in charge of maintaining an up-to-date overview of the ever-changing threat landscape and its effects on the Cortex products. This includes the collection, analysis, and dissemination of technical threat intelligence from multiple internal and external sources. As part of the work, you’ll be in charge of automating threat intelligence processes and developing tools and methodologies to increase productivity.

Palo Alto’s Cortex XDR is one of the best in market XDR products, with an almost unparalleled telemetry and data lake. Our team is a very data-driven team, and as such, it is a great place for like-minded analysts who are enthusiastic about data mining, threat actors, and malware! 

Your Impact

  • Track and monitor the cyber threat landscape, using various sources in order to raise flags for any potential gaps and to improve Cortex XDR’s security coverage
  • Perform in-depth intelligence research of malware/exploit techniques to provide actionable insights and suggestions on how to improve product capabilities
  • Analyze technical intelligence arriving from various sources and provide summaries and analyses for internal or external use – This may include releasing marketing-related materials to customers or on the company’s website
  • Automate processes related to data collection and analysis
  • Support the security research teams by creating or integrating tools that simplify the research
  • Work closely with other teams, such as research, product development, and customer support, to communicate findings and collaborate on security improvements
  • Create detailed reports and documentation on threat intelligence findings and recommended actions

Qualifications

Your Experience 

  • Proven 4 years of experience in at least one of the following domains: threat intelligence / SOC / threat hunting / malware analysis / incident response.

  • Knowledge and proven working experience in Python and specifically using APIs to collect data from multiple sources – A MUST.

  • Experience in BigQuery or other SQL-based querying languages – A MUST.

  • Well-versed in the cyber landscape, malware capabilities  and attacking fundamentals.

  • Experience in analyzing malware in a controlled lab environment, Malware analysis skills (static, dynamic) – A MUST. 

  • Ability to analyze large amounts of technical data, extract crucial details, and to draw meaningful conclusions. 

  • Ability to work independently, lead projects and bring them to fruition, while working across the company with other departments

  • High proficiency in English, both verbal and written

  • Experience in OSINT or intelligence analysis (such as military experience) – an advantage

Additional Information

The Team

Our Threat Intelligence Team is dedicated to staying ahead of the ever-evolving cyber threat landscape. We continuously monitor and analyze emerging threats to ensure our products defenses are robust and up-to-date. To identify potential coverage gaps in Cortex XDR, we run malware simulations, testing our products against the latest threats. Additionally, we ingest and analyze large volumes of telemetry and OSINT data, allowing us to identify trends and potential threats. This combination of research, automation, and data analysis allows us to maintain a proactive stance in cybersecurity.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

#LI-NS14

Is role eligible for Immigration Sponsorship?: No. Please note that we will not sponsor applicants for work visas for this position.

Apply now
To help us track our recruitment effort, please indicate in your cover/motivation letter where (hiring-jobs.com) you saw this job posting.

Share

Customer Service Representative | Enhanced DBS | Birmingham | £13.50

Job title: Customer Service Representative | Enhanced DBS | Birmingham | £13.50 Company Love Success…

10 mins ago

Roofing Sales Immediately Hiring

Job title: Roofing Sales Immediately Hiring Company AmeriPro Roofing Job description AmeriPro Roofing, one of…

11 mins ago

Packaging Coordinator

Job title: Packaging Coordinator Company Quantum Job description Position: Packaging Coordinator Location: Dorval - hybrid…

18 mins ago

Manufacturing General Labor

Have at least three months of forklift operation experience and enjoy physically active work? Then…

21 mins ago

Customer Service Advisor

Job title: Customer Service Advisor Company Harper Recruitment Group Job description to apply for other…

31 mins ago

Immediate Hire – No Exp Required – Work From Home Recruiter

Job title: Immediate Hire - No Exp Required - Work From Home Recruiter Company DriveLine…

36 mins ago
For Apply Button. Please use Non-Amp Version

This website uses cookies.