Principal Malware Reverse Engineer

1 week ago


bangalore, India Palo Alto Networks Full time
Job Description

Your Career

As a member of the Malware and Countermeasures Unit (MCU), you will be working closely with a globally distributed team of a dozen reverse engineers. Your time will be divided between picking apart various classes of malware and side projects to improve our team workflows and company products.

Your Impact

  • Reverse engineer malware via static and dynamic methods
  • Collaboration with our Threat Intelligence team to analyze and develop detection coverage for the latest threats
  • Implement automated malware analysis tools
  • Research and prototype novel automated malware detection techniques
  • Communicate with product engineering teams to improve detection efficacy in our ecosystem of products

Qualifications

Your Experience 

  • Proficiency in Python, C, and/or C++
  • Experience in malware analysis and reverse engineering in x86/x64
  • Experience with debuggers such as windbg, gdb, ollydbg
  • Familiar with disassemblers such as IDA Pro or Binary Ninja
  • Development experience with malware analysis automation, such as IDA plugins, sandboxing, triage tools, etc...
  • Experience with mobile malware a plus
  • Experience with various classes of document malware also a plus
  • BS/MS in Computer Science or Computer Engineering or equivalent military experience required

Additional Information

The Team

Our engineering team is at the core of our products and connected directly to the mission of preventing cyberattacks. We are constantly innovating — challenging the way we, and the industry, think about cybersecurity. Our engineers don’t shy away from building products to solve problems no one has pursued before. 

Our Commitment
We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Is role eligible for Immigration Sponsorship? No. Please note that we will not sponsor applicants for work visas for this position.

Covid-19 Vaccination Information for Palo Alto Networks Jobs

  • Vaccine requirements and disclosure obligations vary by country.
  • Unless applicable law requires otherwise, you must be vaccinated for COVID or qualify for a reasonable accommodation if:
    • The job requires accessing a company worksite
    • The job requires in-person customer contact and the customer has implemented such requirements
    • You choose to access a Palo Alto Networks worksite
  • If you have questions about the vaccine requirements of this particular position based on your location or job requirements, please inquire with the recruiter.

  • Reverse IOS Engineer

    4 weeks ago


    bangalore, India HeadSpin Full time

    Systems Software Engineer, iOSThis is an entry level position for a Systems Engineering role on the iOS Engineering team at Headspin. We are building tools to automate, instrument, and ultimately enable remote control of Apple mobile devices. You have experience reverse engineering closed-source software, digging into device internals over USB, and building...


  • bangalore, India SonicWall Full time

    Ready to do your part in the world of Cybersecurity? SonicWall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities. With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers...


  • bangalore, India Anicalls (Pty) Ltd Full time

    • The main responsibilities include but not limited to:• Conduct research and lead research collaborations that yield new insights, theories, analyses, data, algorithms, and prototypes and that advance state-of-the-art of malware protection• Understand attacker techniques and identify kill chains to develop protection solutions• Implement detection,...


  • bangalore, India SonicWall Full time

    Ready to do your part in the world of Cybersecurity? SonicWall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities. With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers...


  • Bangalore, India SonicWall Full time

    Ready to do your part in the world of Cybersecurity? SonicWall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities. With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and...


  • bangalore, India SonicWall Full time

    Ready to do your part in the world of Cybersecurity? SonicWall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities. With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers...

  • Principal Engineer

    1 week ago


    bangalore, India SonicWall Full time

    Ready to do your part in the world of Cybersecurity? SonicWall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities. With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers...


  • bangalore, India SonicWall Full time

    SonicWall is a cybersecurity forerunner with more than 30 years of expertise and is recognized as a leading partner-first company, ensuring our partners and their customers are never alone in the fight against cybercrime. With the ability to build, scale and manage security across the cloud, hybrid and traditional environments in real-time, SonicWall...


  • bangalore, India SonicWall Full time

    SonicWall is a cybersecurity forerunner with more than 30 years of expertise and is recognized as a leading partner-first company, ensuring our partners and their customers are never alone in the fight against cybercrime. With the ability to build, scale and manage security across the cloud, hybrid and traditional environments in real-time, SonicWall...

  • Automation Engineer

    1 week ago


    bangalore, India Zyoin Group Full time

    Exp Range: 2 - 8 years DUTIES & RESPONSIBILITIES Improves efficiency, reduces errors, and removes tedium by designing, developing, and maintaining automations. Works alongside SMEs in the Security Operations Center (SOC) and Incident Response (IR) teams to translate their manual and/or semi-automated processes into fully automated workflows. Responsible...


  • Bangalore City, India Zyoin Group Full time

    Exp Range: 2 8 yearsDUTIES & RESPONSIBILITIESImproves efficiency, reduces errors, and removes tedium by designing, developing, and maintaining automations.Works alongside SMEs in the Security Operations Center (SOC) and Incident Response (IR) teams to translate their manual and/or semi-automated processes into fully automated workflows.Responsible for...

  • Principal Engineer

    4 months ago


    bangalore, India Amazon Development Center India Private Limited - Kerala - P86 Full time

    Principal Engineers provide technical leadership at Amazon.com. They help establish technical standards and drive Amazon’s overall technical architecture, engineering practices, and engineering methodologies. They work on our hardest problems, building high quality, architecturally sound systems that are aligned with our business needs. They think globally...

  • Principal Engineer

    1 week ago


    bangalore, India Amazon Development Center India Private Limited - Kerala - P86 Full time

    Principal Engineers provide technical leadership at Amazon.com. They help establish technical standards and drive Amazon’s overall technical architecture, engineering practices, and engineering methodologies. They work on our hardest problems, building high quality, architecturally sound systems that are aligned with our business needs. They think globally...


  • bangalore, India Spectrum Consultants India Private Limited Full time

    Principal Engineer, Platform Security Summary Experience Required: 15 - 20 YearsJob Term: PermanentLocation: BangaloreCategory: Software DevelopmentWorld's largest and highest valued semiconductor chip makersIn this hands-on leadership position, you will formulate and execute plans for security research for various aspects of platforms and its...


  • bangalore, India Spectrum Consultants India Private Limited Full time

    Principal Engineer, Platform Security Summary Experience Required: 15 - 20 Years Job Term: Permanent Location: Bangalore Category: Software Development World's largest and highest valued semiconductor chip makers In this hands-on leadership position, you will formulate and execute plans for security research for various aspects of platforms and its...


  • bangalore, India Oracle Full time

    Principal Software Development Engineer Cloud Engineering Infrastructure Development 8-10+ years of total experience in software development Bangalore location only As a Principal Software Engineer / Principal Member of Technical Staff, you will work with teams of software engineers responsible for the software design, development, and operations for our...


  • bangalore, India Harness Full time

    Harness is a high-growth company that is disrupting the software delivery market. Our mission is to enable the 30 million software developers in the world to deliver code to their users reliably, efficiently, securely and quickly, increasing customers’ pace of innovation while improving the developer experience. We offer solutions for every step of the...


  • Bangalore, India Zyoin Group Full time

    Exp Range: 2 - 8 years DUTIES & RESPONSIBILITIES Improves efficiency, reduces errors, and removes tedium by designing, developing, and maintaining automations. Works alongside SMEs in the Security Operations Center (SOC) and Incident Response (IR) teams to translate their manual and/or semi-automated processes into fully automated workflows. ...


  • bangalore, India Zyoin Group Full time

    Exp Range: 2 - 8 years DUTIES & RESPONSIBILITIES Improves efficiency, reduces errors, and removes tedium by designing, developing, and maintaining automations. Works alongside SMEs in the Security Operations Center (SOC) and Incident Response (IR) teams to translate their manual and/or semi-automated processes into fully automated workflows. Responsible...


  • bangalore, India Zyoin Group Full time

    Exp Range: 2 - 8 yearsDUTIES & RESPONSIBILITIESImproves efficiency, reduces errors, and removes tedium by designing, developing, and maintaining automations.Works alongside SMEs in the Security Operations Center (SOC) and Incident Response (IR) teams to translate their manual and/or semi-automated processes into fully automated workflows.Responsible for...