Principal Security Research Engineer

3 weeks ago


Bengaluru, Karnataka, India Palo Alto Networks Full time

Our Mission

At Palo Alto Networks everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together

Your Career

Prisma Cloud, a part of the Palo Alto Networks family, is at the forefront of protecting cloud applications. As cloud adoption rapidly expands, so do its threats. Our mission is to ensure every business can operate securely in the cloud. As a Principal Security Researcher at Prisma Cloud, you will be an integral part of our journey to identify, research, and develop risk and incident detection rules to safeguard customers from threats and misconfigurations in the cloud.

Your Impact

Are you passionate about using cutting-edge technology to help protect the world against cyber threats? Do you live and breathe the cyber security world? Join our dynamic team focused on research, development, release, and maintenance of risk and incident detection rules to safeguard customers from threats and misconfigurations in the cloud. Lead and perform groundbreaking cyber security research while working side by side with top-notch engineering and product management teams.Your responsibilities will include:

  • Designing, developing, and maintaining detection checks to protect against attacks and ensure cloud security compliance.
  • Conducting research on emerging cloud services and potential vulnerabilities from a security perspective.
  • Investigating cloud attack techniques, tactics, and identifying detection methods based on misconfigurations, events, and flow logs.
  • Proposing and implementing security signatures to enhance our defense mechanisms.
  • Actively contributing to ongoing process enhancements in security content development, automation, and deployment practices.
  • Engaging in public outreach forums to advocate for best practices and represent our company's commitment to excellence.
  • Bonus: Establishing industry thought leadership by publishing insightful blogs on security research.

Your Experience

To excel in this role, you should have:

  • Ideal: Over 10 years of experience in attack research within the security domain.
  • Must have: At least 2 years of hands-on experience in public cloud security and policy compliance (AWS, GCP, or Azure).
  • Highly desirable: Proficiency in Python programming.
  • Must have: Strong command-line skills and troubleshooting experience in Linux environments.
  • Highly desirable: Familiarity with Git version control, CI/CD pipelines, bug tracking tools, etc.
  • Highly desirable: Experience with SQL, JSON, REST API, and similar technologies.
  • Highly desirable: Knowledge of Containers, Kubernetes, Terraform, and other cloud technologies.

The Team

You'll be working in a top tier cybersecurity company and collaborating with some of the brightest minds in technology. Our team is at the core of our products and connected directly to the mission of preventing cyberattacks. We are constantly innovating — challenging the way we, and the industry, think about cybersecurity. Our engineers don't shy away from building products to solve problems no one has pursued before.We define the industry instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

Our Commitment

We're trailblazers that dream big, take risks, and challenge cybersecurity's status quo. It's simple: we can't accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at .

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

Is role eligible for Immigration Sponsorship?: No.Please note that we will not sponsor applicants for work visas for this position.

Covid-19 Vaccination Information for Palo Alto Networks Jobs

  • Vaccine requirements and disclosure obligations vary by country.
  • Unless applicable law requires otherwise, you must be vaccinated for COVID or qualify for a reasonable accommodation if:
  • The job requires accessing a company worksite
  • The job requires in-person customer contact and the customer has implemented such requirements
  • You choose to access a Palo Alto Networks worksite
  • If you have questions about the vaccine requirements of this particular position based on your location or job requirements, please inquire with the recruiter.



  • Bengaluru, Karnataka, India Palo Alto Networks Full time

    Company DescriptionOur MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and...


  • Bengaluru, Karnataka, India HERE Technologies Full time

    What's the role? Key Functions: Lead a team of 2 SOC analysts/engineers covering the APAC region for a follow-the-sun SOC Operations. Oversee and actively participate in Detection/Monitoring activities, continuously monitoring network traffic and security alerts for potential threats and vulnerabilities. Develop and implement robust incident...


  • Bengaluru, Karnataka, India Palo Alto Networks Full time

    Company Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things...


  • Bengaluru, Karnataka, India RSA Security Full time

    Netwitness-Software Principal EngineerAs one of the most established cybersecurity companies in the world, we at NetWitness are hard at work every day helping our customers and partners better protect their organizations from cyberattacks. Our products and incident response services are used within most large enterprises, governments and militaries for...


  • Bengaluru, Karnataka, India RSA Security Full time

    RSA Software Principal EngineerRSA provides trusted identity and access management for 12,000 organizations around the world, managing 25 million enterprise identities and providing secure, convenient access to millions of users. RSA specializes in empowering security-first organizations in financial services, healthcare, energy, technology services, and...


  • Bengaluru, Karnataka, India RSA Security Full time

    Netwitness-Software Principal Engineer As one of the most established cybersecurity companies in the world, we at NetWitness are hard at work every day helping our customers and partners better protect their organizations from cyberattacks. Our products and incident response services are used within most large enterprises, governments and militaries for...


  • Bengaluru, Karnataka, India RSA Security Full time

    RSA Software Quality Principal EngineerRSA provides trusted identity and access management for 12,000 organizations around the world, managing 25 million enterprise identities and providing secure, convenient access to millions of users. RSA specializes in empowering security-first organizations in financial services, healthcare, energy, technology services,...


  • Bengaluru, Karnataka, India RSA Security Full time

    RSA Software Principal EngineerRSA provides trusted identity and access management for 12,000 organizations around the world, managing 25 million enterprise identities and providing secure, convenient access to millions of users. RSA specializes in empowering security-first organizations in financial services, healthcare, energy, technology services, and...


  • Bengaluru, Karnataka, India TIBCO Software India Pvt Ltd Full time

    Apply for Principal Product Security Engineer, Career Progress Consultants in Bengaluru/ Bangalore for Year of Experience on


  • Bengaluru, Karnataka, India Menlo Security Full time

    Menlo Security's mission is enabling the world to connect, communicate and collaborate securely without compromise. COVID-19 has made our mission all the more real. We support customers across various enterprises including Fortune 500 companies, 9/10 of the largest global banks and the Department of Defense.Menlo is well-funded for growth and our investors...


  • Bengaluru, Karnataka, India RSA Security Full time

    About RSA RSA Security creates a wide range of industry-leading products that allow customers to take control of risk. Whether those risks stem from external cyber threats, identity and access management challenges, online fraud, compliance pressure or any number of other business and technology issues. As part of this role , you will be part of SecurID...


  • Bengaluru, Karnataka, India RSA Security Full time

    RSA Software Senior Principal Engineer RSA provides trusted identity and access management for 12,000 organizations around the world, managing 25 million enterprise identities and providing secure, convenient access to millions of users. RSA specializes in empowering security-first organizations in financial services, healthcare, energy, technology...


  • Bengaluru, Karnataka, India Microsoft Full time

    At Microsoft, we operate the largest collaboration services in the world with 100s of millions of consumer/enterprise mailboxes, documents, and conversations. We are an Applied Research team driving medium and long-term product innovations. We closely collaborate with multiple research teams and product groups across the globe who bring a multitude of...


  • Bengaluru, Karnataka, India RSA Security Full time

    RSA is the premier provider of security, risk and compliance management solutions for business acceleration. RSA helps the world's leading organizations solve their most complex and sensitive security challenges. These challenges include managing organizational risk, safeguarding mobile access and collaboration, proving compliance, and securing virtual and...


  • Bengaluru, Karnataka, India News Corp Full time

    Job Description : We are seeking a highly skilled Principal Engineer specializing in Network Security to join our dynamic team. As a Principal Engineer, you will play a pivotal role in designing, implementing, and maintaining our network security infrastructure. You will collaborate with cross-functional teams to develop innovative solutions that protect...


  • Bengaluru, Karnataka, India Cisco Full time

    What You'll DoAs a team member of Cisco's Advanced Security Initiatives Group (ASIG), you will evaluate our global products and services to identify security vulnerabilities, weaknesses, and improvements. You will learn to adopt an attacker mentality using tools, techniques, and processes that emulate real-world adversaries. You will work with amazingly...


  • Bengaluru, Karnataka, India RSA Security Full time

    Job Title: Principal Software Engineer - Platform EngineeringLocation: BangaloreJob Type: Full-TimeJob Description:We are seeking a highly skilled and experienced Principal Software Engineer to join our Platform Engineering team. As a Principal Software Engineer, will play a critical role in shaping the technical direction of our platform infrastructure,...


  • Bengaluru, Karnataka, India RSA Security Full time

    Job Title: Principal Software Engineer - Platform EngineeringLocation: BangaloreJob Type: Full-TimeJob Description:We are seeking a highly skilled and experienced Principal Software Engineer to join our Platform Engineering team. As a Principal Software Engineer, will play a critical role in shaping the technical direction of our platform infrastructure,...

  • Security Researcher

    6 days ago


    Bengaluru, Karnataka, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...


  • Bengaluru, Karnataka, India Livestream Full time

    Principal Application Security Engineer As a Principal Application Security Engineer at Vimeo, you will engage in a variety of activities, either offensive, defensive, or some combination thereof, ultimately aimed at safeguarding our users who entrust Vimeo with their content every day. You'll plan, carry out, and lead security initiatives to...