Remote Otter LogoRemoteOtter

Staff Researcher (Unit 42) - Remote

Posted Yesterday
Software Development
Full Time
USA
$113,000 - $182,682/year

Overview

The Staff Researcher will be part of the Unit 42 Malware team, responsible for malware analysis and threat intelligence, contributing to impactful cybersecurity projects.

In Short

  • Join a global team focused on malware analysis and threat hunting.
  • Work with disassemblers and debuggers to analyze malware.
  • Flexible hours with on-call responsibilities.
  • Collaborate in a remote-first environment.
  • Mentorship from experienced professionals.
  • Hands-on experience with real-world malware.
  • Access to industry-leading tools.
  • Contribute to significant cybersecurity projects.
  • Work in a supportive team culture.
  • Opportunity for professional growth.

Requirements

  • Familiarity with disassemblers (e.g., IDA Pro, Ghidra).
  • Experience with debuggers (e.g., x64dbg).
  • Understanding of x86/x64 architecture.
  • Proficiency in programming languages (e.g., Python, C, C++).
  • Knowledge of networking protocols (e.g., HTTP, DNS).
  • Experience using sandbox results for analysis.
  • Familiarity with prompt engineering and LLMs.

Benefits

  • Hands-on experience with real-world threats.
  • Mentorship opportunities.
  • Access to advanced tools and infrastructure.
  • Impactful project involvement.
  • Collaborative team environment.
Palo Alto Networks logo

Palo Alto Networks

Palo Alto Networks is a leading cybersecurity company dedicated to protecting the digital way of life. With a mission to be the cybersecurity partner of choice, the company envisions a world where each day is safer and more secure. Palo Alto Networks fosters a culture of innovation and collaboration, valuing the unique contributions of every team member. The company emphasizes ongoing learning and personal well-being, offering a range of development programs and resources. Their Unit 42 Consulting team provides high-quality incident response, risk management, and digital forensic services, aiming to create a more secure digital world for clients of all sizes.

Share This Job!

Save This Job!

Similar Jobs:

Ironclad logo

Staff UX Researcher - Remote

Ironclad

2 weeks ago

Ironclad is seeking a Staff UX Researcher to lead research initiatives that influence product vision and strategy.

CA, USA
Full-time
Design
$170,000 - $210,000/year
Collectors Universe logo

Staff UX Researcher - Remote

Collectors Universe

6 weeks ago

Seeking an experienced Staff UX Researcher to lead strategic research projects for Collectors, focusing on user experience and product strategy.

USA
Contract
Design
$105,611 - $171,462/year
Thumbtack logo

Staff UX Researcher - Remote

Thumbtack

23 weeks ago

Join Thumbtack as a Staff UX Researcher to lead innovative research initiatives that shape product strategy and enhance user experiences.

Worldwide
Full-time
Design

Join Lime as a Staff UX Researcher to lead impactful research for rider-facing experiences and back-of-house operations.

USA
Contract
Design
ServiceNow logo

Staff UX Researcher - Remote

ServiceNow

26 weeks ago

The Staff UX Researcher will drive customer-centered research to influence product design and strategy, while mentoring team members.

CA, USA
Full-time
Design
$147,300 - $257,800/year