Experience Inc. Jobs

Job Information

Palo Alto Networks Senior Manager, Malware Reverse Engineering in Reston, Virginia

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!

Your Career

We are seeking a Senior Manager for our Unit 42 Threat Intelligence team to run the Malware Reverse Engineering Team. This team plays a critical role in providing timely, actionable threat intelligence and response capabilities to help protect our customers and internal stakeholders.

Your Impact

As the Senior Manager of the Malware Reverse Engineering Team, your primary responsibilities will include:

  • Support Incident Response & Security Product Teams - triage and prioritize malware reverse engineering requests from our proactive and reactive teams, producing actionable intelligence for defenders, security engineers, and threat hunters

  • Lead Development Projects - Establish and execute internal projects to mature the team’s capabilities for reversing malware, knowledge management, and intelligence production

  • Leveraging Unique Data Holdings - Harness the full weight of the company's unique data holdings, including product telemetry, front line Incident Response (IR) and Managed Detection and Response (MDR) data, and Intel Holdings - Utilize these resources to collect malware samples of interest and produce valuable insights that enhance the effectiveness and differentiation of our threat intelligence capabilities

  • Coordinating with External Engagement Team - Work closely with the external engagement team to create and/or contribute to blogs, white papers, and updates on major cyber events - Contribute to thought leadership initiatives by sharing insights and expertise at security conferences and internal executive briefings

  • People Management and Career Development - Manage and mentor a global team of malware reverse engineers - Foster their professional growth, provide guidance, and facilitate skill development to ensure a high-performing and cohesive team

  • Cross-Organizational Collaboration - Collaborate with threat analysts from various teams and departments within the organization - Foster strong relationships, share threat intelligence, and coordinate joint efforts to address complex threats that span multiple areas of expertise

Your Experience

  • Strong public speaking and presentation skills, with the ability to effectively communicate complex threat intelligence information to diverse audiences, including executives, conferences, and internal stakeholders

  • Proven experience with reverse engineering tools (e.g. IDA Pro, x64dbg, Ghidra, etc.) and multiple programming languages (e.g. C, C++, Python, Visual Basic, .NET, etc.)

  • Highly organized with the ability to manage multiple tasks, prioritize effectively, and triage competing demands in a fast-paced environment

  • Demonstrated ability to coordinate with cross-organizational threat analysts, facilitating collaboration, and aligning efforts to achieve common goals

  • If you are a dedicated and experienced cybersecurity professional with a passion for threat intelligence, rapid response, and team leadership, we invite you to join our dynamic organization as the Senior Manager of our Malware Reverse Engineering Team

The Team

Unit 42 brings together our world-renowned threat researchers with an elite team of security consultants to create an intelligence-driven, response ready organization. The Unit 42 Threat Intelligence team provides threat research that enables security teams to understand adversary intent and attribution, while enhancing protections offered by our products and services to stop advanced attacks. As threats escalate, Unit 42 is available to advise customers on the latest risks, assess their readiness, and help them recover when the worst occurs.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com .

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $180,200/yr to $291,500/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here (http://benefits.paloaltonetworks.com/) .

Is role eligible for Immigration Sponsorship?: No. Please note that we will not sponsor applicants for work visas for this position.

DirectEmployers