Windows Internals Development Manager

Logo of Palo Alto Networks

Palo Alto Networks

📍Internship - Israel

Job highlights

Summary

Join our team at Palo Alto Networks as a Windows Internals Development Manager and lead a team that develops advanced endpoint security software. You will identify attacker's techniques before any malicious activity could successfully run, thus preventing many types of cyber-attacks.

Requirements

  • 5+ years’ experience in software development
  • 3+ years’ experience in leading software teams
  • 2+ years’ experience in C/C++ development for Windows, with: Win32 or Native API or File system filter drivers
  • WinDBG Debugging
  • Experience with one or more of the following skills/technologies is an advantage: User-mode internals, Windows security model, PE format, hooking, injection, etc., x86 / x64 assembly, Security technologies (ASLR, DEP, etc.), Reverse engineering with IDA Pro, Python
  • Excellent communication (written and verbal) and presentation skills
  • Passion for software engineering and coding
  • Attention to details and high coding standards
  • Ability to work independently and as part of a team, work under pressure and maintain focus and a sense of humor

Responsibilities

  • Lead a team of passionate top-notch software developers
  • Manage the research and development of Windows drivers, services and other system components for Windows
  • Find and implement innovative solutions to counter cyber attacks
  • Work closely with teams of expert engineers, security researchers and product managers

Job description

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!

Job Description

Your Career

We are looking for a Windows Internals Development Manager for our Tel Aviv R&D center.

You will lead a team that develops advanced endpoint security software, identifying attacker’s techniques before any malicious activity could successfully run, thus preventing many types of cyber-attacks, including zero-day attacks.

More information about the Cortex XDR product can be found here.

Your Impact

  • Lead a team of passionate top-notch software developers

  • Manage the research and development of Windows drivers, services and other system components for Windows

  • Find and implement innovative solutions to counter cyber attacks

  • Work closely with teams of expert engineers, security researchers and product managers

Qualifications

Your Experience

  • 5+ years’ experience in software development

  • 3+ years’ experience in leading software teams

  • 2+ years’ experience in C/C++ development for Windows, with:

    • Win32 or Native API or File system filter drivers

    • WinDBG Debugging

  • Experience with one or more of the following skills/technologies is an advantage:

    • User-mode internals

    • Windows security model

    • PE format, hooking, injection, etc.

    • x86 / x64 assembly

    • Security technologies (ASLR, DEP, etc.)

    • Reverse engineering with IDA Pro

    • Python

  • Excellent communication (written and verbal) and presentation skills

  • Passion for software engineering and coding

  • Attention to details and high coding standards

  • Ability to work independently and as part of a team, work under pressure and maintain focus and a sense of humor

Additional Information

The Team

To stay ahead of the curve, it’s critical to know where the curve is, and how to anticipate the changes we’re facing. For the fastest-growing cybersecurity company, the curve is the evolution of cyberattacks and the products and services that proactively address them. Our engineering team is at the core of our products - connected directly to the mission of preventing cyberattacks. They are constantly innovating - challenging the way we, and the industry, think about cybersecurity. These engineers aren’t shy about creating products to solve problems no one has tackled before. They define the industry, instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

Our engineering team is provided with an unrivaled opportunity to build the products and practices that will support our company growth over the next decade, defining the cybersecurity industry as we know it. If you see the potential of how incredible people products can transform a business, this is the team for you. If you don’t wait for directions, instead, identifying new features and opportunities we have to just get better, this is your new career.

#LI-YB1

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  [email protected].

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.
Please let Palo Alto Networks know you found this job on JobsCollider. Thanks! 🙏