Sr Staff Security Researcher (Machine Learning)

Palo Alto NetworksSanta Clara, CA
108d$136,000 - $219,000

About The Position

We are seeking a security researcher to join our pioneering security team. This role is for a technical expert passionate about deconstructing complex threats and building the next generation of intelligent defense systems. You will be responsible for leading our efforts in leveraging machine learning and AI to detect and analyze emerging threats. You will also spearhead the design and implementation of innovative security solutions using generative AI, large language models (LLMs), and agentic systems to automate and scale our detection and response capabilities, keeping us ahead of sophisticated adversaries.

Requirements

  • BS/MS/PhD degree in Computer Science, Cybersecurity, or a related field, or equivalent practical experience.
  • 4+ years of experience in a technical security role, with demonstrated experience in leading machine learning projects in the malware domain or detection systems.
  • Strong understanding of model development, data preprocessing, and deployment.
  • Proficiency in one or more programming languages (e.g., Python, Go, C++).
  • Extensive, hands-on experience in reverse engineering using tools like IDA Pro, Ghidra, x64dbg is a plus.
  • Proven experience applying Generative AI, Large Language Models (LLMs), and modern machine learning techniques to solve complex security problems is a plus.
  • A proven track record of top-tier publications in cybersecurity-related areas is a plus.

Responsibilities

  • Lead end-to-end machine learning projects for threat detection, including defining model architecture, sourcing and preparing data, building and managing training pipelines, deploying models into production, and monitoring their performance.
  • Design, build, and deploy innovative security solutions leveraging Generative AI and agentic systems.
  • Develop intelligent agents and workflows to automate threat hunting, accelerate malware analysis, and streamline threat intelligence processes.
  • Disseminate cutting-edge research findings and contribute to the security community by publishing results in technical blogs, industry white papers, and academic papers.
  • Work closely with cross-functional teams, including security researchers, engineers, and product teams, to integrate findings into product PoC and threat research.

Benefits

  • FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees.
  • Mental and financial health resources.
  • Personalized learning opportunities.

Stand Out From the Crowd

Upload your resume and get instant feedback on how well it matches this job.

Upload and Match Resume

What This Job Offers

Job Type

Full-time

Career Level

Mid Level

Industry

Computer and Electronic Product Manufacturing

Education Level

Master's degree

© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service