Current jobs related to Sr Staff FedRAMP Security Engineer - Santa Clara - Palo Alto Networks

  • Sr. Security Engineer

    1 month ago


    Santa Clara, United States Feuji Full time

    Feuji Inc is a global technology solutions company that strives to be a trusted partner in your digital transformation journey, with a focus on empowering your organization to shift IT from a cost center to a revenue generating powerhouse focused on Cloud, Data science, and Cyber security. We are an Award-Winning IT Professional Services & Consulting firm HQ...

  • Sr. Security Engineer

    4 weeks ago


    Santa Clara, United States Feuji Full time

    Feuji Inc is a global technology solutions company that strives to be a trusted partner in your digital transformation journey, with a focus on empowering your organization to shift IT from a cost center to a revenue generating powerhouse focused on Cloud, Data science, and Cyber security. We are an Award-Winning IT Professional Services & Consulting firm HQ...

  • Sr. Security Engineer

    4 weeks ago


    Santa Clara, United States Feuji Full time

    Feuji Inc is a global technology solutions company that strives to be a trusted partner in your digital transformation journey, with a focus on empowering your organization to shift IT from a cost center to a revenue generating powerhouse focused on Cloud, Data science, and Cyber security. We are an Award-Winning IT Professional Services & Consulting firm HQ...


  • Santa Clara, United States Hireteq Solutions Inc. Full time

    Company is a leading developer of advanced digital imaging solutions. They provide a diverse culture that works together on the development of cutting-edge imaging technology, products and solutions. At Company, they know that happy employees are critical to success, so they have created a culture focused on three tenets: Thrive, Engage, Innovate.Company’s...


  • Santa Clara, United States Hireteq Solutions Inc. Full time

    Company is a leading developer of advanced digital imaging solutions. They provide a diverse culture that works together on the development of cutting-edge imaging technology, products and solutions. At Company, they know that happy employees are critical to success, so they have created a culture focused on three tenets: Thrive, Engage, Innovate.Company’s...

  • Sr. Security Engineer

    4 weeks ago


    Santa Clara, United States IT MINDS L.L.C. Full time

    Job DescriptionJob DescriptionRole: Sr. Security EngineerLocation: Santa clara, CA (Onsite)Contract: 8+ MonthsVisa Status: GC/USCInterview Schedule: Interview with Hiring Manager + OVT Security team. 1st virtual and onsite 2nd.Years of experience: 8 years minimumJD :The SME has been acting as VCISO for Omni Vision for several months and the client is really...

  • Staff DevOps Engineer

    2 weeks ago


    Santa Clara, United States Palo Alto Networks Full time

    Job DescriptionJob DescriptionCompany DescriptionOur MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting...

  • Security Engineer

    1 month ago


    Santa Clara, United States ECLARO Full time

    Company is a leading developer of advanced digital imaging solutions. They provide a diverse culture that works together on the development of cutting-edge imaging technology, products and solutions. At Company, they know that happy employees are critical to success, so they have created a culture focused on three tenets: Thrive, Engage, Innovate.Company's...

  • Security Engineer

    1 month ago


    Santa Clara, United States ECLARO Full time

    Company is a leading developer of advanced digital imaging solutions. They provide a diverse culture that works together on the development of cutting-edge imaging technology, products and solutions. At Company, they know that happy employees are critical to success, so they have created a culture focused on three tenets: Thrive, Engage, Innovate.Company's...


  • Santa Clara, United States Palo Alto Networks Full time

    Job DescriptionYour CareerIn this role, you will be responsible for executing security-related data engineering programs and managing data management & SIEM platforms. You will work very closely with the SOC and cross-functional teams to manage and develop tools and infrastructure that enable the Information Security team to prevent, detect, contain, and...


  • Santa Clara, United States Palo Alto Networks Full time

    Job DescriptionJob DescriptionCompany DescriptionOur MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting...


  • Santa Clara, United States MDS (Micro-Data Systems) Full time

    Senior Security EngineerFully onsite in Santa Clara, CA 95054Looking for a hands-on Sr. Information Security Engineer to join Security Engineering team.Under general direction, implements the design of a unified Cyber security infrastructure The Engineer will be responsible for designing, implementing, maintaining, and supporting security tools / platforms...


  • Santa Clara, United States MDS (Micro-Data Systems) Full time

    Senior Security EngineerFully onsite in Santa Clara, CA 95054Looking for a hands-on Sr. Information Security Engineer to join Security Engineering team.Under general direction, implements the design of a unified Cyber security infrastructure The Engineer will be responsible for designing, implementing, maintaining, and supporting security tools / platforms...

  • Sr Principal Engineer

    1 month ago


    Santa Clara, United States Palo Alto Networks Full time

    Your Career Palo Alto Networks SaaS Security team is looking for a seasoned and accomplished Senior Principal Software Engineer to help scale out our security platform with a sharp focus on platform and infrastructure capabilities. As a member of the team, you have the unique opportunity to: Be part of a world-class software engineering team that works on...

  • Sr Principal Engineer

    3 weeks ago


    Santa Clara, United States Palo Alto Networks Full time

    Your Career Palo Alto Networks SaaS Security team is looking for a seasoned and accomplished Senior Principal Software Engineer to help scale out our security platform with a sharp focus on platform and infrastructure capabilities. As a member of the team, you have the unique opportunity to: Be part of a world-class software engineering team that works on...


  • Santa Clara, United States Palo Alto Networks Full time

    Job DescriptionJob DescriptionCompany DescriptionOur MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting...


  • Santa Clara, United States Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for...


  • Santa Clara, United States Palo Alto Networks Full time

    Job DescriptionJob DescriptionCompany DescriptionOur MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting...


  • Santa Clara, United States Palo Alto Networks Full time

    Job DescriptionJob DescriptionCompany DescriptionOur MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...

Sr Staff FedRAMP Security Engineer

1 month ago


Santa Clara, United States Palo Alto Networks Full time
Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together

Job Description

Your Career 

We're seeking a FedRAMP Security Engineer to spearhead enterprise security initiatives with a primary focus on ensuring the security of our infrastructure and adherence to FedRAMP regulations. The ideal candidate will lead the implementation of robust security measures to safeguard our systems, networks, and data.

Your Impact 

  • Identify security issues, develop practical solutions considering regulatory requirements and business impact
  • Develop and execute comprehensive security strategies to fortify enterprise systems against cyber threats
  • Lead efforts to align security practices with FedRAMP compliance standards, proactively identifying and addressing gaps in security controls
  • Architect security solutions, including firewalls, intrusion detection/prevention systems, encryption technologies, and identity/access management systems
  • Conduct routine security assessments to proactively identify opportunities for technical improvements, vulnerabilities and mitigate risks
  • Collaborate with cross-functional teams to integrate security best practices into development processes and infrastructure design
  • Stay updated on emerging security threats and technologies, ensuring proactive measures are in place to mitigate potential risks
  • Act as a subject matter expert on security and compliance issues, representing the organization in discussions with clients, auditors, and regulatory bodies
Qualifications

Your Experience 

  • Bachelor's degree in Computer Science, Information Security, or related field or equivalent military experience required
  • Minimum of 8 years of experience in information security
  • Deep understanding of enterprise security principles, cybersecurity practices, and technologies
  • Extensive knowledge of FedRAMP compliance requirements and processes, including ConMon, STIGs, SRGs
  • Proficiency in cloud security principles and experience securing cloud environments (e.g., AWS, Azure, GCP)
  • Experience with implementing DOD Cloud Security requirements is a plus
  • Hands-on experience with deploying and operating security tools such as SIEM, DLP, WAF, and endpoint security solutions
  • Experience with Palo Alto Networks Products (Prisma Cloud Compute, XSIAM, etc) is a plus
  • Proven track record of leading security assessments, audits, and compliance initiatives
  • Excellent communication and interpersonal skills, with the ability to convey technical concepts to non-technical stakeholders effectively
  • Relevant certifications such as CISSP, CISM, CISA, or CCSP are advantageous
  • Strong commitment to safeguarding the confidentiality, integrity, and availability of sensitive information and systems
  • Ability to meet FedRAMP and DOD citizenship and residence requirements

Education

  • Bachelor's degree from four-year college or university or equivalent training, education, and experience in information / cyber security, computer systems, IT, etc.
Additional Information

The Team

Serious mission, fun culture; We’re not your ordinary Information Security team.  We’re a diverse group of security professionals that embraces challenging the status quo in order to protect Palo Alto Networks and our customers.  They say it’s the people you work with that make you want to go to work and it’s true here; we love our work. 

Think about it:  Driving innovation on the Information Security team of the fastest-growing high-tech cybersecurity company is a once in a lifetime opportunity. You’ll be joined by the brightest minds in technology, and our global teams are on the front line of defense against cyberattacks. 

We’re joined by one mission – but driven by the impact of that mission and what it means to protect our way of life in the digital age. Join a dynamic and fast-paced team that feels excitement at the prospect of a challenge and feels a thrill every time we beat the bad guys.

We hope to meet you soon

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $145,500/yr to $235,400/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

#LI-MT1 

Is role eligible for Immigration Sponsorship?: No. Please note that we will not sponsor applicants for work visas for this position.