Palo Alto Networks · 1 month ago
Sr Staff Malware Reverse Engineer (Malware and Countermeasures Unit)
Palo Alto Networks is committed to being the cybersecurity partner of choice, protecting our digital way of life. As a member of the Malware and Countermeasures Unit, you will reverse engineer malware and collaborate with teams to enhance detection capabilities and improve workflows.
Agentic AICloud SecurityCyber SecurityNetwork SecuritySecurity
Responsibilities
Reverse engineer malware via static and dynamic methods
Collaboration with our Threat Intelligence team to analyze and develop detection coverage for the latest threats
Implement automated malware analysis tools
Research and prototype novel automated malware detection techniques
Communicate with product engineering teams to improve detection efficacy in our ecosystem of products
Qualification
Required
Proficiency in Python, C, and/or C++
Experience in malware analysis and reverse engineering in x86/x64
Experience with debuggers such as windbg, gdb, ollydbg
Familiar with disassemblers such as IDA Pro or Binary Ninja
Development experience with malware analysis automation, such as IDA plugins, sandboxing, triage tools, etc
BS/MS in Computer Science or Computer Engineering
Preferred
Experience with mobile malware a plus
Experience with various classes of document malware also a plus
Benefits
Restricted stock units
Bonus
Company
Palo Alto Networks
Palo Alto Networks is a cybersecurity company that offers cybersecurity solutions for organizations.
H1B Sponsorship
Palo Alto Networks has a track record of offering H1B sponsorships. Please note that this does not
guarantee sponsorship for this specific role. Below presents additional info for your
reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2025 (579)
2024 (482)
2023 (341)
2022 (452)
2021 (493)
2020 (235)
Funding
Current Stage
Public CompanyTotal Funding
$65MKey Investors
Icon VenturesLehman HoldingsGlobespan Capital Partners
2012-07-20IPO
2008-11-03Series C· $10M
2008-08-18Series C· $27M
Recent News
Company data provided by crunchbase