Student Veterans of America Jobs

Welcome to SVA’s jobs portal, your one-stop shop for finding the most up to date source of employment opportunities. We have partnered with the National Labor Exchange to provide you this information. You may be looking for part-time employment to supplement your income while you are in school. You might be looking for an internship to add experience to your resume. And you may be completing your training ready to start a new career. This site has all of those types of jobs.

Here are a few things you should know:
  • This site is mobile friendly. You do not need a log-in or password to access information.
  • Jobs on this site are original and unduplicated and come from three sources: the Federal government, state workforce agency job banks, and corporate career websites. All jobs are vetted to ensure there are no scams, training schemes, or phishing.
  • The site is refreshed daily to remove out-of-date content.
  • The newest jobs are listed first, so use the search features to match your interests. You can look for jobs in a specific geographical location, by title or keyword, or you can use the military crosswalk. You may want to do something different from your military career, but you undoubtedly have skills from that occupation that match to a civilian job.

Job Information

Palo Alto Networks Threat & Detection Senior Linux Security Researcher (Cortex XDR) in Tel Aviv-Yafo, Israel

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!

Your Career

We are seeking a highly skilled individual to join our Threat and Detection Group at the Tel-Aviv R&D center. This team focuses on PANW Cortex Security and Security Assurance features across various operating systems and platforms, including ( but not limited for ) Windows and Linux. The role involves simulating and developing proof-of-concepts for known threats and offensive tools to evaluate new feature security coverage and detection quality, aligned with the Kill Chain/MITRE ATT&CK Framework and real-world threats.

We need an experienced Security Researcher with a strong interest in Linux and Cloud platforms. You will conduct Linux security evaluations, research innovations to enhance our security solutions. A key aspect of this role is to find innovative yet practical solutions to contemporary problems. Additionally, you will develop custom tools and advanced in-house security capabilities.

Your Impact

  • Partner with research & engineering teams to push our product capabilities

  • Learn new security features, technologies, and platforms quickly

  • Code / Create POCs for variety of Linux / Nix features

  • Leverage data-driven approaches to identify threats and mitigations

  • Research and identify real-world Malware, exploits and Detection / Protection methods

  • Enrich our Security Automation Coverage and infrastructure to protect against known and unknown threats

  • Research and develop new tools and capabilities that emulate real-world adversary behavior.

Your Experience

  • 3+ years experience in security research/development

  • Extensive knowledge of Linux internals, Linux “under the hood”

  • Experience with Linux namespaces & cgroups

  • Experience with Linux eBPF

  • Familiar with Manage and Unmanaged Kubernetes solutions

  • Knowledge of Cloud Workloads such as GCP, AWS, Azure - Advantage

  • Proficient in writing scripts and tools in C / Python - Advantage

  • Strong debugging skills with various tools on different Linux platforms - Advantage

  • Experience with reversing tools such as IDA Pro, Strace, etc - Advantage

  • Always ready to learn and step outside of your comfort zone

  • Comfortable working collaboratively and remotely with others to achieve complex team goals

  • Ability to work independently and as part of a team, working in stressed time constraints while maintaining focus and a sense of humor

Our Commitment

We’re trailblazers who dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together. To learn more about our dedication to inclusion and innovation, visit our Life at Palo Alto Networks (https://www.facebook.com/LifeatPaloAltoNetworks/) page and our diversity (https://www.paloaltonetworks.com/company/about-us/inclusion-diversity) website.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

Additionally, we are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.

#LI-YB1

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com .

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

DirectEmployers