Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Palo Alto Networks

    Principal Offensive Security Engineer

    Santa Clara, CA, United States

    Company Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things

    Job Source: Palo Alto Networks
  • NVIDIA

    Principal Offensive Security Engineer

    Santa Clara, CA, United States

    • Ending Soon

    NVIDIA is searching for a highly motivated, creative engineer with experience in system software and background in security to join the Server Platform Software team. You will focus on offensive security efforts for our Data Center Systems, such as NVIDIA HGX, DGX, and MGX. What you’ll be doing: Identify vulnerabilities in our Data Center Systems,

    Job Source: NVIDIA
  • NVIDIA

    Offensive Security Engineer

    Santa Clara, CA, United States

    • Ending Soon

    NVIDIA is searching for a highly motivated, creative engineer with experience in low-level system software and background in security to join the GPU System Software team. You will focus on offensive security efforts in our production GPU kernel driver and embedded software. GPU System Software provides the foundation of everything from gaming to p

    Job Source: NVIDIA
  • Intuit

    Offensive Security Engineer

    Mountain View, CA, United States

    • Ending Soon

    Overview Want to be part of a team that is changing how we fight fraud? We are a unique team at Intuit that is focused on finding and quantifying fraud vulnerabilities before they are abused by adversaries. In this role, you will learn how adversaries think and work, using your engineering skills to find new and unknown fraud vulnerabilities throu

    Job Source: Intuit
  • 2100 NVIDIA USA

    Offensive Security Researcher

    Santa Clara, CA, United States

    • Ending Soon

    Offensive Security Researcher page is loaded Offensive Security Researcher Apply locations US, CA, Santa Clara US, TX, Austin US, NC, Durham US, WA, Seattle time type Full time posted on Posted 30+ Days Ago job requisition id JR1972665 NVIDIA is looking for security researchers passionate abo

    Job Source: 2100 NVIDIA USA
  • Zscaler

    Security Engineer - Offensive/Red Team

    San Jose, CA, United States

    • Ending Soon

    About Zscaler Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange is the company’s cloud-native platform that protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any locat

    Job Source: Zscaler
  • Tik Tok

    Security Engineer (Security Posture Analysis) - Offensive Security Operations - USDS

    Mountain View, CA, United States

    Responsibilities TikTok is the leading destination for short-form mobile video. Our mission is to inspire creativity and bring joy. U.S. Data Security ("USDS") is a subsidiary of TikTok in the U.S. This new, security-first division was created to bring heightened focus and governance to our data protection policies and content assurance protocols

    Job Source: Tik Tok
  • Palo Alto Networks, Inc.

    Principal Consultant, Offensive Security, Proactive Services (Unit 42)- Remote

    Santa Clara, CA, United States

    • Ending Soon

    Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re loo

    Job Source: Palo Alto Networks, Inc.

Principal Offensive Security Engineer

Santa Clara, CA, United States

Company Description Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!

Job Description Your Career

Palo Alto Networks is seeking a highly skilled and experienced Offensive Security Engineer to contribute to the Attacker Disruption service within the Information Security team at Palo Alto Networks. You will play a pivotal role in providing strategic direction and designing innovative security solutions to disrupt cyber threats targeting Palo Alto Networks. Being embedded into the internal Security Operations Center (SOC), this position provides a unique opportunity to influence all technical and non-technical information security controls within Palo Alto Networks. This insight allows you to identify and address the most impactful challenges, contributing to the continuous improvement of our security posture company-wide.

While part of the Security Operations Team, it's important to note that this role is not responsible for handling day-to-day alerts, and will not be part of the on-call rotation. This role is not part of the primary Offensive Security team that performs regularly scheduled penetration testing and red team operations.

Your Impact

Provide strategic direction and leadership in the design of advanced security solutions to disrupt sophisticated cyber threats against Palo Alto Networks

Act as a subject matter expert in all technical Information Security initiatives, especially those originating from the SOC, such as threat hunting, detection engineering, and purple teaming

Envision, architect, and design groundbreaking security projects - As the driving force behind these initiatives, you will not only build robust solutions but also actively create an environment that fosters innovation and ensures the successful completion of each project, contributing to the continuous evolution of Palo Alto Networks' cybersecurity capabilities

Provide guidance and expertise to cross-functional teams, including senior architects and principal engineers, fostering a culture of knowledge sharing and skill development in order to assess security risks and develop strategies to effectively disrupt attackers

Stay informed about the latest security trends, vulnerabilities, and technologies to ensure proactive defense measures and share insights company-wide

Employ creative techniques to discover vulnerabilities, and implement innovative security solutions that challenge attacker assumptions, dramatically increasing their cost to attack

Work closely with product development teams to integrate security features into our products, ensuring security is embedded in the entire development lifecycle

Participate in incident response activities and contribute to the continuous improvement of our security posture across the company

Forge and maintain alliances in and out of InfoSec

Qualifications Your Experience

Minimum 7+ years of impactful, technically demanding InfoSec work, including 3+ years as the lead for complex, full-scope red team assessments

Proven record of identifying unique gaps and designing and implementing projects that address them in an automated, easy-to-maintain fashion

Broad and deep technical knowledge typically associated with the “A-Team” of a fast-paced, boutique security consultancy

Excellent analytical and problem solving skills with attention to detail

Resilience necessary to uncover true root causes, regardless of the nature and depth of associated rabbit holes

Strong communication skills, both spoken and written

Exceptional proactivity in order to discover where your skills are needed

Courage to insert yourself into any project and convince people to do the right thing, regardless of their level in the company

Education

Bachelor's degree from four-year college or university or equivalent training, education, and experience in information / cyber security, computer systems, IT, etc. or equivalent military experience required

Additional Information The Team

Serious mission, fun culture; We’re not your ordinary Information Security team.  We’re a diverse group of security professionals that embraces challenging the status quo in order to protect Palo Alto Networks and our customers.  They say it’s the people you work with that make you want to go to work and it’s true here; we love our work.

Think about it:  Driving innovation on the Information Security team of the fastest-growing high-tech cybersecurity company is a once in a lifetime opportunity. You’ll be joined by the brightest minds in technology, and our global teams are on the front line of defense against cyberattacks.

We’re joined by one mission – but driven by the impact of that mission and what it means to protect our way of life in the digital age. Join a dynamic and fast-paced team that feels excitement at the prospect of a challenge and feels a thrill every time we beat the bad guys.

We hope to meet you soon!

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected].

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $157,800/yr to $255,200/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

#LI-MT1

Apply

Create Email Alert

Create Email Alert

Principal Offensive Security Engineer jobs in Santa Clara, CA, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.