Threat Hunter

2 months ago


Sydney, Australia Palo Alto Networks Full time

Company Description
**Our Mission**

At Palo Alto Networks® everything starts and ends with our mission:
Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

**Our Approach to Work**

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your well-being support to your growth and development, and beyond

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together

**Job Description**:
**Your impact**
- Help multinational organizations stay one step ahead of adversaries and cyber threats.
- Collaborate and guide our customers on the best ways to enhance their protection and readiness for future events.
- Improve Palo Alto Networks' solutions by identifying and analyzing new threats and tactics.
- Influence the industry by sharing knowledge and findings.
- Collaborate with multiple research and development groups.
- Contribute to making the world a safer and better place

**Why choose us**
- Perform threat hunting activities on any data source every day.
- Deal with the latest cybersecurity research projects and attacks on a daily basis.
- Build hypotheses, execute manual hunting techniques, gather and analyze results, perform forensic activities, and deliver reports.
- Join a global team of experts who handle threats and adversaries on a global scale daily.
- Enhance your knowledge and experience in all domains of cybersecurity: Network, Endpoint, Cloud, IoT, Mobile devices, and 3rd-party vendor data sources.
- Develop, create, and execute new hunting hypothesis methodologies to uncover threats, understand their root causes, and attribute them.
- We believe in automation and scaling.
- Leverage big data to discover threats and multiple threat intelligence.

**Qualifications**:
**Your Experience**
- Understanding the threat landscape, including attack tools, tactics, and techniques, as well as networking and security fundamentals.
- Experience investigating targeted, sophisticated, or hidden threats in both endpoints and networks
- 3+ years of relevant experience with a proven track record in cybersecurity research, specializing in either APTs or cybercrime, but with the ability to address the broader threat landscape.
- Background in forensic analysis and incident response tools (both Dynamic and Static, such as IDA Pro, Ollydbg, and Wireshark) to identify threats and assess the extent and scope of compromises.
- Understanding of APT operations, including attack vectors, propagation, data exfiltration, lateral movement, persistence mechanisms, and more.
- Familiarity with organizational cybersecurity measures, including protective tools and remediation techniques.
- Excellent written and oral communication skills in English.
- Strong attention to detail.
- Knowledge of advanced threat hunting methodologies and the ability to develop novel techniques.
- Experience in an Incident Response environment is a plus.
- Proficiency in Python and SQL is beneficial.
- Familiarity with reverse engineering is advantageous.
- Ability to simplify and clarify complex ideas.
- Experience in writing technical blog posts and analysis reports.
- Ability to analyze and understand the infrastructure of malicious campaigns.
- Self-starter who can work independently and adapt to changing priorities.

Additional Information
**The Team**

We’re not your ordinary Threat Hunting team. We’re a diverse and global group of security professionals who deal with big data and challenge the status quo in order to always be one step ahead of adversaries and protect our customers from cyber threats.

Being a threat hunting as part of the team of the fastest-growing high-tech cybersecurity company is a once-in-a-lifetime opportunity. You’ll be joined by the brightest minds in technology, and our global teams are on the front line of defense against cyberattacks.

**Our Commitment**

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams inn



  • Sydney, Australia Hatch Full time

    ** This role is at Crowdstrike (not for Hatch)** Hatch is supporting Crowdstrike to find a great Threat Hunter Graduate to join their Software Engineering team. Hatch exists to level the playing field for people as they discover a career that’s right for them. We model this in our hiring process for our partners like Crowdstrike. **About the role at...

  • Threat Hunter

    3 days ago


    Sydney, Australia Palo Alto Networks Full time

    Company Description **Our Mission** At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are...

  • Security Advisor

    2 months ago


    Sydney, Australia Trustwave Full time

    As a recognized global cyber defender that stops cyber threats all day, every day - we enable our clients to conduct their business, securely. Trustwave detects threats that others can’t see, enabling us to respond quickly and protect our clients from the devastating impact of cyberattacks. We leverage our world-class team of security consultants, threat...


  • Sydney, Australia Trustwave Full time

    About Trustwave About the Role Our robust set of solutions and elite team of experts help our clients solve an array of security challenges. As an Enterprise Account Executive, you’ll sell our full portfolio—including our industry-leading Managed Security Services and Managed Detection & Response—to some of our biggest current and potential clients....


  • Sydney, Australia Huntress Full time

    **Reports to: Senior Director of Sales - AU** **Location: Remote Australia** **Compensation Range: $74,000 AUD base with on target earnings at $94,000 AUD plus equity** **What We Do**: Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their...


  • Sydney, Australia Emple Australia Pty Ltd. Full time

    Join a wonderful team doing meaningful work - Great $$ and career path to leadership in rapid growth vertical - Hybrid work flexibility and no weekends Cybercrime is a hot topic with the 6X increase since COVID. We’ve all seen the news of recent devastating security breaches putting many Australian businesses and their customers at risk. But here’s a...


  • Sydney, Australia SABIC - Saudi Basic Industries Corp. Full time

    JOB TITLE**: Business Development Manager, PetroChemicals, ANZ, ROA** ORG UNIT NAME**:Polymers** LOCATION**:AUSTRALIA** **JOB PURPOSE** - _ Optimize business operating model, ensure compliance, manage credit risk and drive collaborations across supporting functions including BU, MDTS, supply chain, sustainability, communications, tax, legal, finance, to...


  • Sydney, Australia Australian Security Recruitment Pty Ltd Full time

    Interacting with the Executive, senior management, and key regulators. - Executive interaction as well as electronic security technical and/or specialist **Position Vacant**: **Protective Security Risk and Governance Manager (Sydney CBD Based)** **The Employer**: With this opportunity we represent the largest distributor of electricity on Australia’s...

  • Risk Consulting

    1 week ago


    Sydney, Australia KPMG Full time

    KPMG Australia work with some of the most exciting, innovative and important businesses throughout Australia. We are looking for incredible and diverse individuals to join our Risk Consulting Division in Australia.  Your Opportunity We currently have exciting opportunities for Consultants through to Director level, across our Risk Consulting division. ...

  • Risk Consulting

    1 week ago


    Sydney, Australia KPMGau Full time

    Job DescriptionKPMG Australia work with some of the most exciting, innovative and important businesses throughout Australia. We are looking for incredible and diverse individuals to join our Risk Consulting Division in Australia. Your OpportunityWe currently have exciting opportunities for Consultants through to Director level, across our Risk Consulting...