Staff Research Analyst (Vulnerability Research Team) jobs in United States
cer-icon
Apply on Employer Site
company-logo

Palo Alto Networks · 20 hours ago

Staff Research Analyst (Vulnerability Research Team)

Palo Alto Networks is a cybersecurity company dedicated to protecting the digital way of life. They are seeking a Staff Research Analyst to join their Cortex Exposure Management Scanning team, where the primary responsibilities include conducting vulnerability assessments, enhancing automation processes, and collaborating with teams to improve security measures.

Agentic AICloud SecurityCyber SecurityNetwork SecuritySecurity
check
Growth Opportunities
check
H1B Sponsor Likelynote

Responsibilities

Conduct vulnerability assessment research and testing, enhance automation processes, and ensure a smooth workflow for identifying, validating and mitigating customer security risks
Develop and maintain a comprehensive, industry-leading repository of vulnerability content for network and endpoint based scanners to enhance detection and mitigation strategies
Analyze existing solutions, identify barriers to quality, recommend changes, then implement
Participate in architecture discussions and contribute to designing solutions that meet the needs of different Cortex teams
Collaborate with teams to solve problems, reduce technical debt, and evolve development practices
Drive technical best practices and evangelize new technologies within the engineering organization
Contribute to projects, help move them forward, and assist with production support

Qualification

Vulnerability managementSecurity researchPenetration testingTCP/IP knowledgeOpen source security toolsVulnerability assessment toolsCybersecurity frameworksPythonEnterprise vulnerability platformsCloud services (GCP)Distributed data storesRelational databasesPatch management toolsEmbedded systemsCybersecurity certifications

Required

Some experience in vulnerability management, security research, or penetration testing
Developing knowledge of TCP/IP and standard networking protocols, with early experience applying these concepts in network vulnerability scanning and asset discovery
Familiarity with common open source security software such as Nuclei, OpenVAS, or Nmap
Familiarity with conducting vulnerability assessments on operating systems (Windows, Linux, macOS, or Unix-based) using agent-based and network-based scanning tools
Knowledge of cybersecurity frameworks and vulnerability methodologies
Familiarity with current penetration and security assessment tools such as Metasploit, Nmap, Burp Suite, Wireshark, etc
Experience contributing to public vulnerability research, submitting CVEs or creating proof-of-concept exploits

Preferred

Able to switch between research, design, prototype, and implementation
Proficient in Python. Familiar with, or eager to learn Java, Golang, C/C++ or RUST
Hands-on experience configuring, tuning and troubleshooting enterprise vulnerability-management platforms (e.g. Nessus, Qualys, Tenable, Rapid7) and interpreting scan-data to validate and prioritize remediation
Experience deploying and managing vulnerability assessment solutions (agent-based and network-based) to support compliance initiatives such as SOC 2, or CIS Benchmarks, including policy configuration, scan scheduling, and evidence generation for audits
Experience using cloud managed services (ideally in GCP)
Are familiar with distributed data stores, such as BigQuery and BigTable, as well as relational databases such as PostgreSQL and MySQL
Familiarity with patch management processes and tools (eg.WSUS or SCCM) knowing how vulnerabilities are remediated
Familiarity with embedded systems, mobile platforms (eg Android and iOS)
Knowledge of network architectures; understands subnetting and routing and how VLANs work and affect network scanning
Cybersecurity knowledge demonstrated with base level certifications (eg. OSCP, GPEN, or Pentest+) or willingness to obtain

Benefits

Restricted stock units
Bonus

Company

Palo Alto Networks

company-logo
Palo Alto Networks is a cybersecurity company that offers cybersecurity solutions for organizations.

H1B Sponsorship

Palo Alto Networks has a track record of offering H1B sponsorships. Please note that this does not guarantee sponsorship for this specific role. Below presents additional info for your reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2025 (579)
2024 (482)
2023 (341)
2022 (452)
2021 (493)
2020 (235)

Funding

Current Stage
Public Company
Total Funding
$65M
Key Investors
Icon VenturesLehman HoldingsGlobespan Capital Partners
2012-07-20IPO
2008-11-03Series C· $10M
2008-08-18Series C· $27M

Leadership Team

leader-logo
Helmut Reisinger
CEO EMEA
linkedin
leader-logo
Nikesh Arora
Chairman CEO
linkedin
Company data provided by crunchbase