Principal Malware Reverse Engineer

20 hours ago


Bengaluru, India Palo Alto Networks Full time
Job Description

Your Career

As a member of the Malware and Countermeasures Unit (MCU), you will be working closely with a globally distributed team of a dozen reverse engineers. Your time will be divided between picking apart various classes of malware and side projects to improve our team workflows and company products.

Your Impact

  • Reverse engineer malware via static and dynamic methods
  • Collaboration with our Threat Intelligence team to analyze and develop detection coverage for the latest threats
  • Implement automated malware analysis tools
  • Research and prototype novel automated malware detection techniques
  • Communicate with product engineering teams to improve detection efficacy in our ecosystem of products

Qualifications

Your Experience 

  • Proficiency in Python, C, and/or C++
  • Experience in malware analysis and reverse engineering in x86/x64
  • Experience with debuggers such as windbg, gdb, ollydbg
  • Familiar with disassemblers such as IDA Pro or Binary Ninja
  • Development experience with malware analysis automation, such as IDA plugins, sandboxing, triage tools, etc...
  • Experience with mobile malware a plus
  • Experience with various classes of document malware also a plus
  • BS/MS in Computer Science or Computer Engineering or equivalent military experience required


Additional Information

The Team

Our engineering team is at the core of our products and connected directly to the mission of preventing cyberattacks. We are constantly innovating — challenging the way we, and the industry, think about cybersecurity. Our engineers don’t shy away from building products to solve problems no one has pursued before. 

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Is role eligible for Immigration Sponsorship? No. Please note that we will not sponsor applicants for work visas for this position.

Covid-19 Vaccination Information for Palo Alto Networks Jobs

  • Vaccine requirements and disclosure obligations vary by country.
  • Unless applicable law requires otherwise, you must be vaccinated for COVID or qualify for a reasonable accommodation if:
    • The job requires accessing a company worksite
    • The job requires in-person customer contact and the customer has implemented such requirements
    • You choose to access a Palo Alto Networks worksite
  • If you have questions about the vaccine requirements of this particular position based on your location or job requirements, please inquire with the recruiter.


  • Bengaluru, Karnataka, India SonicWall Full time

    Ready to do your part in the world of Cybersecurity? SonicWall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities. With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers...


  • Bengaluru, Karnataka, India SonicWall Full time

    Ready to do your part in the world of Cybersecurity? SonicWall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities. With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers...

  • Malware Analyst

    1 month ago


    Bengaluru, India Cyble Inc. Full time

    About The Role:We are seeking a skilled Malware Researcher / Threat Hunter with 3-6 years of experience in malware analysis, reverse engineering, and threat hunting. The ideal candidate will have a strong understanding of Windows and Linux malware analysis, proficiency in Python, and experience with the MITRE ATT&CK framework. The role involves analyzing...

  • Malware Analyst

    1 month ago


    Bengaluru, India Cyble Inc. Full time

    About The Role:We are seeking a skilled Malware Researcher / Threat Hunter with 3-6 years of experience in malware analysis, reverse engineering, and threat hunting. The ideal candidate will have a strong understanding of Windows and Linux malware analysis, proficiency in Python, and experience with the MITRE ATT&CK framework. The role involves analyzing...


  • Bengaluru, India SentinelOne Full time

    **About Us**: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • Bengaluru, India cloudsek Full time

    **WHO ARE WE?** We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy! **CloudSEK**,** one of India’s most trusted Cyber security product companies, is on a mission to build the world’s fastest and most reliable...


  • Bengaluru, India Trellix Full time

    Associate Software Development EngineerSecurity Researcher - Malware AnalysisSoftware Development Engineer in TestCustomer Success Manager ItalyInside Sales RepInside Sales RepSolutions EngineerApprentice- HREnterprise Account Manager (Benelux and Nordic regions)Analyst - Corporate DevelopmentSales EngineerWorkday Reporting AnalystFederal Civilian Account...


  • Bengaluru, India Trellix Full time

    Security Researcher - Malware AnalysisEnterprise Account DirectorChannels Program ManagerSenior Software Development EngineerSoftware Development Engineer, C++ & LinuxApprentice- HRManager Global Revenue Territory OperationsTax Manager - Transfer PricingEnterprise Account Manager - Cyber Security Software SalesEngineering - ApprenticeApprentice-...


  • Bengaluru, India Trellix Full time

    Senior Security ResearcherSenior SDETSenior Software QA EngineerStaff Software Development Engineer in TestSenior Security Researcher - Malware AnalysisCustomer Success Technical Program ManagerThreat Intelligence AnalystCustomer success EngineerCustomer Success EngineerCustomer Success EngineerSr Software Development In Test EngineerSenior Software...

  • Reverse Logistics

    4 months ago


    Bengaluru, India Rapid Global Business Solutions Full time

    **Years of Experience**: - 1 to 3years **Job Experience**: New college graduate or 1 to 3 years working experience in operations, customer service, reverse logistics, Repair Buyer and SAP. **Educational**: Bachelor's degree in Engineering **Primary Responsibilities**: - Follow & execute defined guidelines/checklist in managing Asia/EU returns & coordinate...

  • Security Researcher

    4 months ago


    Bengaluru, Karnataka, India Cyble, Inc. Full time

    Overview: **Responsibilities**: - What You’ll Do:- Conduct in-depth analysis of Windows-based malware samples to understand their behavior, func1onality, and poten1al impact on systems and networks.- - Reverse engineer malware using various tools and techniques to extract key informa1on, such as code snippets, communica1on protocols, and infec1on...

  • Reverse IOS Engineer

    4 weeks ago


    Bengaluru, India HeadSpin Full time

    Systems Software Engineer, iOSThis is an entry level position for a Systems Engineering role on the iOS Engineering team at Headspin. We are building tools to automate, instrument, and ultimately enable remote control of Apple mobile devices. You have experience reverse engineering closed-source software, digging into device internals over USB, and building...

  • Reverse IOS Engineer

    2 weeks ago


    Bengaluru, India HeadSpin Full time

    Systems Software Engineer, iOS This is an entry level position for a Systems Engineering role on the iOS Engineering team at Headspin. We are building tools to automate, instrument, and ultimately enable remote control of Apple mobile devices. You have experience reverse engineering closed-source software, digging into device internals over USB, and...

  • Reverse IOS Engineer

    4 weeks ago


    Bengaluru, India HeadSpin Full time

    Systems Software Engineer, iOSThis is an entry level position for a Systems Engineering role on the iOS Engineering team at Headspin. We are building tools to automate, instrument, and ultimately enable remote control of Apple mobile devices. You have experience reverse engineering closed-source software, digging into device internals over USB, and building...


  • Bengaluru, India Squareroot Consulting Pvt Ltd. Full time

    Role : Linux Security ResearcherLocation - Bangalore / HybridWe are looking for a Linux Security researcher for our Cloud native Security Analytics Platform.Responsibilities :- You will be responsible for detecting the newest malware and exploits based on Cloud Native platform.- The role includes an end to end responsibility for behaviour based detection...

  • Research Scientist

    4 months ago


    Bengaluru, Karnataka, India Trellix Full time

    **_Job Title:_** Research Scientist **_Role Overview:_** **Responsibilities**: - Perform data analysis to measure efficacy and continuously thrive to improve developed solutions. - Threat Analytics - Leveraging threat intelligence from different sources, identify patterns to co-relate and establish the origin and flow of attacks. - Forward Looking...


  • Bengaluru, India SONICWALL TECHNOLOGY SYSTEMS INDIA PRIVATE LIMITED Full time

    Ready to do your part in the world of Cybersecurity? SonicWall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities. With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers...


  • Bengaluru, India SonicWall Full time

    Ready to do your part in the world of Cybersecurity? SonicWall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities. With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers...


  • Bengaluru, India SonicWall Full time

    Ready to do your part in the world of Cybersecurity? SonicWall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities. With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers...


  • Bengaluru, India SonicWall Full time

    Ready to do your part in the world of Cybersecurity? SonicWall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities. With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers...