Principal Threat Researcher

2 weeks ago


London, Greater London, United Kingdom Palo Alto Networks Full time
Company Description

Our Mission
At Palo Alto Networks everything starts and ends with our mission:
Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before.

We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are.

FLEXWORK is an employee-centric reimagining of how we work. We built FLEXWORK based on employee feedback - it is about flexibility, trust, and choice whenever possible. It's been a journey of disruption that has yielded the best of our values.

We offer as much flexibility as possible, and choices that enable you to be most productive, including benefits that meet your needs and learning opportunities that you feel passionate about.


Our Approach to Work
At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions.

This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective.

This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together

Job Description:

Your Career


As a Principal Threat Intelligence Analyst within the Unit 42 Threat Intelligence team, you will bring expert knowledge of cyber threats across various domains such as cyber-crime, nation-state, and cloud, to name a few.

You will be responsible for staying current on global threats to various industries and identifying emerging trends in threat data to address requests for intelligence from internal and external stakeholders.

You will document and communicate these findings in multiple formats to ensure threat intelligence data influences other areas inside and outside Unit 42.

You will be a clear self-starter who understands how to complete high-level tasking and uses your knowledge and skills to meet goals and deadlines.

In addition to day-to-day research efforts, you will also shine in quick turnaround research efforts to support high-visibility, world-on-fire major cyber events.

Consistent collaboration with other researchers and teams will be necessary for your success in this role.

Your Impact

  • Demonstrate expertise in collecting and analyzing threat intelligence data across all categories of cyber threats
  • Document and communicate emerging threats, trends, and their potential impact
  • Translate threat intelligence collection into a format tailored to our customer needs
  • Be able to communicate an adversary's actions based on attack frameworks such as MITRE ATT&CK
  • Conduct pivot analysis using both closed and opensource datasets across the entire threat landscape
  • Be able to conduct quickturnaround threat analysis and feedback support for urgent requests for intelligence
  • Clearly communicate and deliver threat intelligence knowledge in verbal and written formats to technical and nontechnical audiences
  • Enhance knowledge of cyber threats to multiple stakeholders during major cyber events in written and verbal formats
  • Demonstrate thought leadership across Unit 42 by bringing new threat research to the table
  • Foster strong collaboration with key stakeholders across different functional teams

Qualifications:

Your Experience

  • 8+ years experience in threat intelligence focused on a variety of threats including but not limited to ransomware, nationstate, cybercrime, supplychain/3rd party risks, cloud, mobile, dark web, offensive security, and insider threats
  • Expert understanding of the adversary's attack lifecycle, TTPs, and highfidelity indicators of compromise
  • Experience with tools for data analysis, such as passive DNS, network infrastructure analysis, and hostbased information analysis
  • Proven communicator and collaborator with all levels of the organization
  • Strong verbal and written communication skills
  • Clear ability to lead tasks/projects independently and provide recommendations for process improvement
  • Proven record as a problem solver in complex and often ambiguous situations
  • Drive to overcome the most challenging obstacles and look for ways to improve results
  • Ability to understand and assimilate different points of view, manage time, and prioritize work based on project needs and deadlines
  • Ability to adapt to changes in a growing team
Helpful Additional Experience

  • Ability to interpret and action internal and external reports
  • Ability to conduct research on the dark web with appropriate levels of OpSec
  • Knowledge of scripting languages to facilitate data collection and analysis
  • Has served as a mentor or team lead
  • Experienced public speaker at large industry confere


  • London, Greater London, United Kingdom Control Risks Full time

    In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting.This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and eventually leading bespoke engagements.Role...


  • London, Greater London, United Kingdom Control Risks Full time

    In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting.This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and eventually leading bespoke engagements.Role...


  • London, Greater London, United Kingdom Control Risks Full time

    Job DescriptionIn this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting.This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and eventually leading bespoke...


  • London, Greater London, United Kingdom Iriusrisk Full time

    Join Us as a Principal Security Researcher at IriusRisk:Are you passionate about cybersecurity and ready to make a real impact in the world of secure design? If so, we'd love to have you on our team at IriusRisk We're a young, dynamic cybersecurity scale-up on a mission to make secure design easy, fast, and accessible for everyone.Who we are:The...


  • London, Greater London, United Kingdom OpenText Full time

    OpenText OpenText offers cloud-native solutions in an integrated and flexible Information Management platform to enable intelligent, connected and secure organizations. View company page OPENTEXT OpenText is a global leader in information management, where innovation, creativity, and collaboration are the key components of our corporate culture. As a...

  • Threat Hunter

    2 weeks ago


    London, Greater London, United Kingdom CyberProof Full time

    CyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter - and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly and decisively.CyberProof is part of the UST Global family. Some of...


  • London, Greater London, United Kingdom Millennium Management Full time

    Threat and Vulnerability Engineer The successful candidate for this position will be a subject matter expert in Information Security, possessing a wide range of experience in various technologies, tools, and methodologies. The primary responsibilities of this role include identifying, analyzing, and prioritizing vulnerabilities within the organization. The...


  • London, Greater London, United Kingdom Ashdown Group Full time

    Cyber Threat Intelligence (CTI) Analyst Permanent full time role with global financial services company Joining a cyber security team of over 50professionals Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking for a Cyber Threat...


  • London, Greater London, United Kingdom Majorplayers Full time

    Principal Research Engineer Location: London Reports to: Head of R&D Line Reports: Senior Research Engineer Key Linkages: CTO, Principal Legal Solutions Engineer, Head of Product As the Principal Research Engineer for our esteemed client, you wil an ultimate legal AI platform. You will lead the R&D function's efforts in leveraging advanced data...


  • London, Greater London, United Kingdom Arrows Full time

    Job Description Principal Research Engineer As the Principal Research Engineer for our esteemed client, you will shape the ultimate legal AI platform. Your responsibilities will include leading the R&D function's efforts in leveraging advanced data science techniques, with a particular focus on Large Language Models (LLMs), to drive innovation and pioneer...


  • London, Greater London, United Kingdom Proofpoint Full time

    It's fun to work in a company where people truly BELIEVE in what they're doingWe're committed to bringing passion and customer focus to the business.Corporate OverviewProofpoint is a leading cybersecurity company protecting organisations' greatest assets and biggest risks: vulnerabilities in people. With an integrated suite of cloud-based solutions,...


  • London, Greater London, United Kingdom Proofpoint Full time

    It's fun to work in a company where people truly BELIEVE in what they're doingWe're committed to bringing passion and customer focus to the business.Corporate OverviewProofpoint is a leading cybersecurity company protecting organisations' greatest assets and biggest risks: vulnerabilities in people. With an integrated suite of cloud-based solutions,...


  • London, Greater London, United Kingdom Recorded Future Full time

    We are seeking a uniquely talented individual who combines the technical acumen of a Cyber Threat Hunter with the expressive skills of a Technical Writer to work as a Senior Emerging Threat Intelligence Analyst . This individual will be a critical component of our Attack Surface Intelligence Quick Reaction Team (QRT) and Recorded Future's Insikt Group,...

  • Principal Researcher

    2 weeks ago


    London, Greater London, United Kingdom Nesta Full time

    We are recruiting for a Principal Researcher - A Fairer Start MissionAbout NestaWe are Nesta, the UK's innovation agency for social good. We design, test and scale solutions to society's biggest problems. Our three missions are to give every child a fair start, help people live healthy lives, and create a sustainable future where the economy works for both...


  • London, Greater London, United Kingdom Barclay Simpson Full time

    Incident Response/Threat Hunting Specialist Location: London Salary: £80,000 + benefits Sector: Professional Services, Commerce and Industry I'm collaborating with a specialized consultancy, looking to expand their cyber team by adding another expert in incident response/threat hunting. This role is diverse, providing the chance to carry out incident...


  • London, Greater London, United Kingdom Recorded Future Full time

    With 1,000 intelligence professionals, over $300M in sales, and serving over 1,800 clients worldwide, Recorded Future is the world's most advanced, and largest, intelligence companyWe are seeking a uniquely talented individual who combines the technical acumen of a Cyber Threat Hunter with the expressive skills of a Technical Writer to work as a Senior...


  • London, Greater London, United Kingdom Marks and Spencer Full time

    All the detailsSummary Marks & Spencer is actively searching for a skilled Threat Intelligence Specialist to fortify our cybersecurity efforts. This crucial role involves identifying and analysing cyber threats, utilizing advanced threat intelligence tools and methodologies to safeguard our digital infrastructure. Collaborating with our dedicated Cyber...


  • London, Greater London, United Kingdom WTW Full time

    As part of a business wide transformation, we have an exciting opening for a new role of Global Head of Cyber Threat. As part of the Cyber Defence and Security Operations department, you will be a senior leader managing the Global Threat Hunting, Forensics and Threat Intelligence Teams and 3rd party threat services. You will need to have a good technical...


  • London, Greater London, United Kingdom Meta Full time

    Security Engineer Investigator, Account ThreatsThe Account Threats team is committed to safeguarding users of Meta's suite of applications (e.g. Facebook, Instagram, WhatsApp, Oculus) from severe account security issues. You will tackle some of the most complex and high-profile security risks faced by the company through a focus on account security. Your...


  • London, Greater London, United Kingdom Recorded Future Full time

    With 1,000 intelligence professionals, over $300M in sales, and serving over 1,800 clients worldwide, Recorded Future is the world's most advanced, and largest, intelligence companyWe are seeking a uniquely talented individual who combines the technical acumen of a Cyber Threat Hunter with the expressive skills of a Technical Writer to work as an Emerging...