Palo Alto NetworksPN

Senior Cyber Security Consultant

Our vision is a world where each day is safer and more secure than the one before.

Palo Alto Networks

Employee count: 5000+

France only
Apply now

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!

Job Description

Your Career

As a Senior Professional Services Consultant for Cortex XSIAM, you will play a pivotal role in assisting our key customers with seamless log migration and effective detection strategies. Working closely with the technical lead, you will ensure the successful onboarding and ingestion of relevant log sources into XSIAM, adhering to industry best practices and meeting customer-specific requirements. Your responsibilities will also involve devising suitable detection strategies to fortify our customers' defenses against threats, encompassing the design and implementation of correlation rules.

Your Impact

  • Collaborate with the technical lead to devise a comprehensive log ingestion strategy
  • Contribute to the development of detection strategies based on industry best practices
  • Articulate a step-by-step process to ensure the ingestion of high-quality log sources
  • Monitor and optimize log sources for optimal performance
  • Create meticulous and effective correlation rules
  • Fine-tune log sources and correlation rules to enhance system efficiency
  • Serve as the subject matter expert (SME) in SIEM, correlation, and log source ingestion
  • Serve as a trusted advisor to end customers, offering consultative guidance and expertise in optimizing the utilization of Cortex XSIAM
  • Leverage your in-depth knowledge of SIEM and SOC practices to assess customer needs, provide tailored recommendations, and assist in the formulation of effective security strategies
  • Collaborate closely with customers to understand their unique challenges and objectives, translating them into actionable steps that enhance their security posture
  • Identify opportunities to enhance analyst alert handling through automation
  • Foster collaboration with internal and external teams to drive product adoption
  • Produce technical documentation detailing SIEM aspects of the engagement
  • Travel up to 40% to customer meetings, XSIAM team initiatives or product trainings

Qualifications

Your Experience

  • Fluent English and French as a must-have
  • Exceptional written and verbal communication and presentation skills, for both internal and external interactions
  • 6+ years of hands-on experience in deploying and integrating SIEM solutions within enterprise to large enterprise-level environments
  • Proficiency in coordinating and conducting event collection, log management, event management, compliance automation, and identity monitoring using SIEM platforms
  • Ability to conceive and develop correlation and detection rules in SIEM systems to enable effective alerting
  • Familiarity with a range of SIEM technologies, such as Splunk and IBM QRadar
  • Proven experience in providing consultative services to end customers within the realm of cybersecurity, particularly in SIEM and SOC domains
  • Demonstrated ability to comprehend customer requirements, analyze complex security environments, and deliver strategic recommendations that align with their goals
  • Strong expertise in Regular Expressions (Regex)
  • Skill in understanding logs and locating relevant third-party documentation when required
  • Knowledge of generating reports on SIEM status, including metrics like logging source count, log collection rate, and other performance indicators
  • Understanding of Security Analysis & Response, encompassing endpoint, network, and cloud-based environments is a plus
  • Proficient in comprehending and creating technical design documentation
  • 4 years of experience with Security Operations Centers (SOC) tooling and processes
  • Relevant bachelor's degree or equivalent military experience or industry-recognized qualifications (CISSP, GIAC, SIEM Vendor Qualification, etc.), is a plus

Additional Information

The Team

Our professional services team is critical to our success and mission. As part of this team, you enable customer success by providing support to clients post-sale. Our dedication to our customers doesn’t stop once they sign – it evolves.

As threats and technology evolve, we stay in step to accomplish our mission. You’ll be involved in implementing new products, transitioning from old products to new, and will fix integrations and critical issues as they are raised. But you won’t wait for them to be raised, you’ll seek them out, too. We fix and identify technical problems, with a pointed focus of providing the best customer support in the industry.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected].

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Is role eligible for Immigration Sponsorship?: No. Please note that we will not sponsor applicants for work visas for this position.

Elevate your application

Let our AI craft your perfect cover letter and align your resume to this job's criteria.

By using our AI tools, you consent to sharing your profile with our AI partner for this purpose.

Apply now

Please let Palo Alto Networks know you found this job on Himalayas. This helps us grow!

Apply now

About the job

Apply before

May 09, 2024

Posted on

Mar 10, 2024

Job type

Full Time

Experience level

Senior

Location requirements

Hiring timezones

France +/- 0 hours

About Palo Alto Networks

Learn more about Palo Alto Networks and their company culture.

View company profile

Our vision is a world where each day is safer and more secure than the one before.

Palo Alto Networks, the global cybersecurity leader, continually delivers innovation to enable secure digital transformation—even as the pace of change is accelerating.

Our mission is to be the cybersecurity partner of choice, protecting our digital way of life.

We ensure each day is safer than the one before

Join us to help build a more secure future for the world. Contribute to our mission of becoming the cybersecurity partner of choice, by protecting our digital way of life.

We value:

  • Disruption

  • Execution

  • Collaboration

  • Integrity

  • Inclusion

Employee benefits

Learn about the employee benefits and perks provided at Palo Alto Networks.

View benefits

Military Leave Benefits

Palo Alto Networks shows its support for military veterans by offering 26 weeks of paid military leave.

Paid Medical & Parental Leave

The company offers 12 weeks of paid medical leave and 6 weeks of paid parental leave, supporting employees through significant life events.

Complimentary Refreshments

Palo Alto Networks provides complimentary drinks and fresh fruit snacks in break rooms across the campus to keep employees refreshed throughout the day.

401(k) with Company Match

Palo Alto Networks provides both traditional and Roth 401(k) options with a company match of 50% up to a maximum of $1,000 annually, helping employees secure their financial future.

View Palo Alto Networks's employee benefits
Claim this profilePalo Alto Networks logoPN

Palo Alto Networks

View company profileVisit paloaltonetworks.com

Similar remote jobs

Here are other jobs you might want to apply for.

View all remote jobs

56 remote jobs at Palo Alto Networks

Explore the variety of open remote roles at Palo Alto Networks, offering flexible work options across multiple disciplines and skill levels.

View all jobs at Palo Alto Networks

Remote companies like Palo Alto Networks

Find your next opportunity by exploring profiles of companies that are similar to Palo Alto Networks. Compare culture, benefits, and job openings on Himalayas.

View all companies

Find your dream job

Sign up now and join thousands of other remote workers who receive personalized job alerts, curated job matches, and more for free!

Sign up
Himalayas profile for an example user named Frankie Sullivan