Palo Alto Networks

Domain Consultant - Security Operations Transformation

  • Palo Alto Networks
  • Billings, MT
  • Full Time
  • 19 days ago
Salary
$192K - $264K / Year

Advertisement

Job Description

Company Description


Our Mission


At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

We have the vision of a world where each day is safer and more secure than the one before. These aren’t easy goals to accomplish – but we’re not here for easy. We’re here for better. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

We’re changing the nature of work. Palo Alto Networks is evolving to meet the needs of our employees now and in the future through FLEXWORK, our approach to how we work. From benefits to learning, location to leadership, we’ve rethought and recreated every aspect of the employee experience at Palo Alto Networks. And because it FLEXes around each individual employee based on their individual choices, employees are empowered to push boundaries and help us all evolve, together.


Job Description


Your Career

As a Domain Consultant for SOC Transformation you will be the expert for our Cortex portfolio, a Next-Gen AI-powered security operations platform. You will play a key role in defining technical solutions that secure a customer’s key business imperatives. You evangelize our industry leading solutions in Security Intelligence and Automation, XDR, Attack Surface Management, SOAR and Incident Response that establish Palo Alto Networks as a customer’s cybersecurity partner of choice.

Your Impact

  • Collaborate with account teams to recommend and develop customer solutions within your assigned specialization area

  • Present to customers as our expert at all levels in the customer hierarchy, from practitioner to senior leadership

  • Lead and support customer demonstrations that showcase our unique value proposition

  • Scope and Lead Proof of Value (PoV) projects for prospective customers based on best practices to ensure technical win in your assigned opportunities

  • Drive high technical validation and PoV win rates within your assigned specialization area

  • Architect solutions that will help our customers strengthen and simplify their security posture

  • Accelerate technical validation of proposed solutions within your specialization

  • Document High-Level Design and Key Use Cases to ensure proper implementation and value realization of Palo Alto Networks Solutions

  • Help our customers build and develop further their services around Cortex solutions

  • Lead conversations about industry trends and emerging changes to the security landscape

  • Discuss, with credibility, competitive offers in the marketplace and position ours as the best alternative

  • Assist account solutions consultants to respond effectively to RFIs/RFPs while serving as the main technical point of contact for Cortex

  • Position Palo Alto Networks or Partner delivered services as appropriate to ensure proper implementation and value realization of Palo Alto Networks solutions


Qualifications


Your Experience

  • 3+ years experience in Security Operations or pre-sales/sales engineering within SIEM, SOAR, SOC, and/or endpoint environments

  • Experience in working with customers, demonstrating problem-solving skills and a can-do attitude

  • Solid understanding of Security Operations Center processes

  • Advanced knowledge of SIEM and/or SOAR solutions

  • Scripting experience is a plus - Python preferred

  • Proficient in English


Additional Information


The Team

Our Domain Consultant team members work hand-in-hand with organizations around the world to keep their digital environments protected. We educate, inspire,and empower our potential clients in their journey to security.

You are empowered with unmatched systems and tools and a team built on joint success. You won’t find someone at Palo Alto Networks that isn’t committed to your success – with everyone pitching in to assist when it comes to solutions selling, learning, and development. Our Solutions Consulting community is driven by the mission to be our customers’ cybersecurity partner of choice, protecting their digital way of life.

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/com-missioned roles) is expected to be between $192,000/yr to $264,000/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected].

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Jobs of Interest