Cybersecurity Specialist

1 week ago


Santa Clara, California, United States Palo Alto Networks Full time
Job Title: Security Engineer

At Palo Alto Networks, we're committed to protecting our digital way of life. As a Security Engineer, you'll play a critical role in shaping the future of cybersecurity.

Job Summary

We're seeking a highly skilled Security Engineer to join our team. In this role, you'll design, test, and build advanced automation playbooks using our XSIAM product. Your goal will be to revolutionize traditional SOC practices by eliminating manual processes.

Key Responsibilities
  • Develop and maintain automation playbooks that enhance the SOC's ability to detect, respond to, and remediate security threats quickly
  • Collaborate with cross-functional teams to ensure high-quality playbook deployment and provide feedback to XSIAM engineers and product managers
  • Manage and maintain cloud-based tools and infrastructure operated by the automation team, ensuring smooth and effective operations
Requirements
  • 2+ years of hands-on experience with SOAR platforms like XSIAM, XSOAR, Phantom, Tines, etc.
  • Proficiency in Python scripting and experience in automation
  • Strong communication, organizational skills, and a customer-focused mindset
  • Bachelor's degree in Cybersecurity, IT, or a related field, or equivalent experience (including military)
What We Offer

We're a diverse group of security professionals who challenge the status quo in order to protect Palo Alto Networks and our customers. As a member of our team, you'll have the opportunity to work on challenging and exciting projects, centered on what we believe is one of the most significant mission statements in the world.

We strive to be the most people-centric company ever, constantly working to make your experience amazing. You'll be part of a growing, passionate, and dynamic team with an opportunity to break boundaries of what the workplace can be.

Compensation Disclosure: The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $102,000/yr to $164,850/yr. The offered compensation may also include restricted stock units and a bonus.

#LI-JJ1

Is role eligible for Immigration Sponsorship? No.



  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled DLP & SaaS Technical Specialist to join our team at Palo Alto Networks. As a key member of our security services team, you will play a critical role in helping us improve the security posture of organizations across all theaters.Key ResponsibilitiesDevelop and execute DLP & SaaS initiatives that align with our...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job Title: Cybersecurity Transaction SpecialistWe are seeking a highly motivated and results-driven Cybersecurity Transaction Specialist to join our team at Palo Alto Networks. As a key member of our Sales organization, you will play a critical role in structuring profitable and compliant transactions that address the needs of our internal corporate...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job Title: Security EngineerAt Palo Alto Networks, we're committed to protecting our digital way of life. As a Security Engineer, you'll play a critical role in shaping the future of cybersecurity.Job SummaryWe're seeking a highly skilled Security Engineer to join our team. In this role, you'll design, test, and build advanced automation playbooks using our...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Solutions Expert to join our team at Palo Alto Networks. As a Solutions Consultant, you will play a key role in defining technical solutions that secure our customers' key business imperatives and ensure value realization of their investment with us.Key ResponsibilitiesMeet and exceed sales quotas...


  • Santa Rosa, California, United States Virtual Full time

    Job Title: Cybersecurity SpecialistWe are seeking a highly skilled Cybersecurity Specialist to join our team at Virtual. As a key member of our cybersecurity team, you will be responsible for monitoring and responding to security threats, implementing security policies and procedures, and collaborating with IT and compliance teams to ensure the integrity and...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Solutions Consultant Manager to join our team at Palo Alto Networks. As a key member of our Solutions Consulting team, you will be responsible for leading a team of Solutions Consultants in a specific territory, guiding them to deliver innovative technical solutions that secure our customers' key...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Systems Engineer to join our team at Palo Alto Networks. As a key member of our Enterprise Acquisition Sales team, you will play a critical role in defining technical solutions that secure our customers' key business imperatives.Key ResponsibilitiesProvide technical expertise and guidance to customers on their...


  • Santa Rosa, California, United States Virtual Full time

    Job Title: Cybersecurity SpecialistWe are seeking a highly skilled Cybersecurity Specialist to join our team. The ideal candidate will have extensive experience in information security, working independently to support and enhance our security posture.Key Responsibilities:Conduct daily, weekly, monthly, and quarterly monitoring of security events using a...


  • Santa Rosa, California, United States Vaco Full time

    Job Title: Cybersecurity SpecialistWe are seeking a highly skilled Cybersecurity Specialist to join our team at Vaco. As a key member of our cybersecurity team, you will be responsible for monitoring and responding to security threats, implementing security policies and procedures, and collaborating with IT and compliance teams to ensure the integrity and...


  • Santa Clara, California, United States GyanSys Inc. Full time

    About GyanSys Inc.GyanSys Inc is a global systems integrator & solutions provider focused on providing strategic business process, technology, platform, and managed service solutions.As a recognized innovator in digital and process transformation, we specialize in SAP and Salesforce implementations, managed services, and analytics. We integrate cutting edge...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionPalo Alto Networks is seeking a highly skilled Solutions Consultant Manager to join our team. As a key member of our Solutions Consulting team, you will be responsible for leading a team of Solutions Consultants in a specific district, providing technical guidance and expertise to customers, and driving the adoption of Palo Alto Networks...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleThe Solutions Consultant at Palo Alto Networks is a key member of our team, responsible for providing technical leadership and expertise to customers in their security transformation journey. As a Solutions Consultant, you will play a critical role in defining technical solutions that secure a customer's key business imperatives and ensure...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Solutions Consultant to join our team. As a Solutions Consultant, you will play a key role in defining technical solutions that secure our customers' key business imperatives and ensure value realization of their investment with Palo Alto Networks.Your ImpactMeet and exceed sales quotas by building...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionCompany OverviewPalo Alto Networks is a leading cybersecurity company that protects the digital way of life. Our mission is to be the cybersecurity partner of choice, and we're looking for talented individuals to join our team.Job SummaryWe're seeking a highly skilled Technical Support Engineer to join our team. As a Technical Support...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleThe Solutions Consultant at Palo Alto Networks is a key member of our team, responsible for providing technical leadership and expertise to our customers in their security transformation journey. As a Solutions Consultant, you will play a critical role in defining technical solutions that secure our customers' key business imperatives and...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionPalo Alto Networks is seeking a highly skilled Sales Professional to join our team as a SecOps Transformation Advisor. In this role, you will be responsible for driving revenue growth across all segments by leveraging your consultative selling skills to initiate executive relationships with prospective customers and sponsors.Your Key...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Principal Engineering Escalation Engineer to join our team at Palo Alto Networks. As a key member of our engineering team, you will be responsible for intercepting and assisting or driving technical escalations that come to the executive level in engineering.Key ResponsibilitiesIntercept and assist or drive...


  • Santa Ana, California, United States Ledgent Technology Full time

    Job Title: Sr Security EngineerWe are seeking a highly skilled Sr Security Engineer to join our team at Ledgent Technology. As a key member of our cybersecurity team, you will be responsible for designing and implementing cutting-edge security solutions to protect our organization's network and data.Key Responsibilities:Cybersecurity Architecture: Develop...


  • Santa Barbara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Cybersecurity Solutions Consultant to join our team at Palo Alto Networks. As a key member of our sales team, you will be responsible for providing technical leadership and expertise to our customers in understanding their security transformation journey.Key ResponsibilitiesMeet and exceed sales...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job Title: Cloud Security SpecialistAt Palo Alto Networks, we're committed to protecting our digital way of life. As a Cloud Security Specialist, you'll play a critical role in shaping the future of cybersecurity. You'll be responsible for researching and understanding various cloud attack vectors, simulating real-world attacks, and continuously improving...