Machine Learning Research Manager (Cortex)

Palo Alto Networks
Apply Now

Job Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!

Your Career

Are you passionate about using cutting-edge data science approaches to help protect the world against cyber threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive team that will have an impact on the lives of many customers?

You will lead a strong team of data scientists and researchers to use a variety of data mining and data analysis methods, lead and implement new features, models, algorithms, and run experiments to validate your hypothesis. You will drive decisions based on security-context and real-life security incidents, take part in the design and development of new groundbreaking AI security solutions and make an impact on thousands of customers.

Your Impact

  • Lead your own diverse team of security researchers and data scientists, focusing on impactful ML projects
  • Be a thought leader around ML best-practices and latest research done in the field
  • Use analytical rigor and statistical methods, programming and data modeling to generate and test hypotheses and experiments which will be later deployed to production
  • Lead the team’s processes and workflows to constantly improve delivery time and quality
  • Collaborate and partner up with different research, engineering and PM teams to push for new capabilities
  • Get involved in publications both internally and externally to expose your deliveries, impact and success

Your Experience

  • At least 3 years of technical management of an ML research team
  • Strong background or relevant experience in the Cyber security world
  • Hands-on experience in the practical areas of ML and Cyber security space
  • Advanced degree in Machine Learning, Computer Science, Electrical Engineering, Physics, Statistics, Applied Math, or relevant qualifications that can be suitable for this position
  • Excellent/Deep knowledge of probability, statistical and machine learning models with proven track record in choosing, modifying and applying advanced algorithms to address practical problems
  • Working experience in analytics, data mining, and/or predictive modeling, and data interpretation
  • Excellent communication skills - ability to present research results in a clear and meaningful manner
  • Ability to interact with business partners with confidence; Understand and identify use cases and present solutions in an articulate manner
  • Proficient hands-on coding skills (e.g. Python)
  • Experience with SQL or related query languages

Advantages:

  • Experience in big data platforms (e.g. GCP)
  • Experience in XDR/EDR/NDR products
  • Working with LLM models

The Team

Our engineering team is at the core of our products and connected directly to the mission of preventing cyberattacks. We are constantly innovating — challenging the way we, and the industry, think about cybersecurity. Our engineers don’t shy away from building products to solve problems no one has pursued before.

We define the industry instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

Our Commitment

Company Info.

Palo Alto Networks

Palo Alto Networks, Inc. is an American multinational cybersecurity company with headquarters in Santa Clara, California. Its core products are a platform that includes advanced firewalls and cloud-based offerings that extend those firewalls to cover other aspects of security. The company serves over 70,000 organizations in over 150 countries, including 85 of the Fortune 100. It is home to the Unit 42 threat research team and hosts the Ignite cyb

Get Similar Jobs In Your Inbox

Palo Alto Networks is currently hiring Machine Learning Researcher Jobs in Tel Aviv-Yafo, Israel with average base salary of ₪360,000 - ₪500,000 / Year.

Similar Jobs View More