Principal Security Researcher (Advanced Threat Prevention) jobs in United States
cer-icon
Apply on Employer Site
company-logo

Palo Alto Networks · 5 months ago

Principal Security Researcher (Advanced Threat Prevention)

Palo Alto Networks is committed to being the cybersecurity partner of choice, aiming to protect the digital way of life. As a Principal Security Researcher, you will lead the development of advanced threat detection capabilities, mentor junior researchers, and drive innovative research into vulnerabilities and attack vectors to enhance enterprise security.

Agentic AICloud SecurityCyber SecurityNetwork SecuritySecurity
check
Growth Opportunities
check
H1B Sponsorednote

Responsibilities

Propose innovative detection ideas and lead the design and delivery of 2–3 major projects simultaneously
Mentor and guide 2–3 junior or mid-level researchers, providing both technical direction and career development support
Drive advanced research into vulnerabilities, Zero-Day exploits, and emerging attack vectors, and translate findings into effective IPS and ML-based detections
Ensure rapid response to Zero-Day vulnerabilities with IPS protections released to customers within 24 hours
Reverse engineering efforts to uncover new vulnerabilities and build proactive defenses
Define detection methodologies for complex or emerging attack vectors, ensuring scalability and robustness across products
Partner with product, QA, and cross-functional engineering teams to align detection strategy with product roadmap and customer needs
Represent the team in technical discussions internally and externally, helping shape industry direction in threat prevention

Qualification

Exploit techniquesNetwork protocolsNetwork traffic analysisAI/ML in securityProgramming skillsPenetration testing toolsDebugging toolsLeadership skillsCommunication skillsMentoring skillsProject management

Required

Strong leadership and communication skills with proven ability to mentor and guide other researchers
Deep technical expertise in exploit techniques such as buffer overflows, use-after-free, format string, XSS, SQL injection, CSRF, MITM, and DoS
Extensive knowledge of core network protocols including HTTP, UDP, FTP, SMTP, DNS, and SMB
Proficiency in analyzing network traffic using tcpdump, Wireshark, or equivalent tools
Advanced proficiency in Windows and Linux development environments
Strong programming skills in scripting and system-level languages (Python, Bash, Perl, C/C++)
Demonstrated track record of successfully leading multiple projects end-to-end with measurable impact
BS/MS in Computer Science, Computer Engineering, or related field, or equivalent professional/military experience

Preferred

Experience applying AI/ML to security problems is highly desirable
Hands-on experience with penetration testing tools (Metasploit, Burp Suite, Nmap) and debugging tools (WinDbg, OllyDbg, GDB) is a strong plus
Publications or presentations at top security conferences (e.g., Black Hat, DEF CON) are a strong plus
Ability to influence detection strategy within the team and across related groups

Benefits

Restricted stock units
Bonus

Company

Palo Alto Networks

company-logo
Palo Alto Networks is a cybersecurity company that offers cybersecurity solutions for organizations.

H1B Sponsorship

Palo Alto Networks has a track record of offering H1B sponsorships. Please note that this does not guarantee sponsorship for this specific role. Below presents additional info for your reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2025 (579)
2024 (482)
2023 (341)
2022 (452)
2021 (493)
2020 (235)

Funding

Current Stage
Public Company
Total Funding
$65M
Key Investors
Icon VenturesLehman HoldingsGlobespan Capital Partners
2012-07-20IPO
2008-11-03Series C· $10M
2008-08-18Series C· $27M

Leadership Team

leader-logo
Helmut Reisinger
CEO EMEA
linkedin
leader-logo
Nikesh Arora
Chairman CEO
linkedin
Company data provided by crunchbase