Prisma Cloud Security Specialist

2 weeks ago


California, United States Palo Alto Networks Full time

About the Role

We are seeking a highly skilled Cloud Security Solutions Architect to join our team at Palo Alto Networks. As a key member of our sales team, you will be responsible for providing technical expertise and guidance to our customers and partners on cloud security solutions.

Key Responsibilities

  • Establish yourself as a trusted advisor to prospects and customers, working closely with your Account Manager and local partners to deliver cloud security solutions.
  • Lead conversations about industry trends and emerging changes to the security landscape, ensuring our customers are aware of the latest threats and vulnerabilities.
  • Develop and execute strategies for moving critical data, intellectual property, and high-demand applications to public cloud environments.
  • Be the technical voice of sales for all things related to security and compliance in public cloud (Alicloud, AWS, Azure, and Google Cloud Platform).
  • Effectively lead and support customer demonstrations with our System Engineers, showcasing the value of our cloud security solutions.
  • Interact with customers locally and remotely, providing persuasive and confident presentations of our cloud security offerings.
  • Act as the customer's advocate for any technical issues that require assistance, following up until the issue is resolved.
  • Write code/scripts as needed (or be willing to learn) to support customer implementations.
  • Provide design consultation and standard methodology mentorship for rollout, implementation, and policy conversion during the pre-sales process.
  • Provide technical demos for strategic prospects and current accounts of Palo Alto Networks virtual offerings and integration in existing data center environments.
  • Assist with the training of new System Engineers in their designated region, focusing on customer presentations and internally-focused deal preparation activities.
  • Help develop relationships with new Born-in-the-Cloud partners who will be integral in winning over new customers.
  • Support relationship expansion with top existing partners for Public Cloud.

Requirements

  • Experience as a system engineer, solutions architect, or systems integrator.
  • Experience in pre-sales is highly preferred.
  • Good understanding and expertise of tools such as Ansible, Terraform, CI/CD (Jenkins, Github, etc).
  • Understanding of API-based security and compliance standards and Unix/Linux and Windows operating systems and scripting.
  • Strong analytical skills to evaluate complex multivariate problems and find a systematic approach to gain a quick resolution, often under duress.
  • Mature and effective time-management skills.
  • Experience with AWS and/or Microsoft Azure or Google Cloud installation, configuration, and administration of security features and services, including identity and access management, service-related security features, networking, firewalls, encryption, and related standard methodologies.
  • Proficiency with cloud networking models and connectivity, network security, virtualization, and cloud computing.
  • Working experience with customers, positioning, demonstrating, configuring, and fixing network infrastructure security products.
  • Travel up to 30% within the designated region, country, and/or theater, International travel also required on an ad-hoc basis.
  • Programming experience in a higher-level language such as NodeJS, Ruby, Chef, Puppet, YAML, JSON, and/or Python.
  • Experience working with Channel partners and understanding of a channel-centric go-to-market approach.
  • Experience from companies in the enterprise networking security space.
  • Deep understanding of exploits, malware, ransomware, and etc. along with their creation and activation.

About Us

Palo Alto Networks is a leader in the cybersecurity industry, providing innovative solutions to protect our digital way of life. We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at .

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $192,000/yr to $264,000/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found.

Is role eligible for Immigration Sponsorship?: Yes



  • California, United States Palo Alto Networks Full time

    About UsPalo Alto Networks is a leading cybersecurity company that protects our digital way of life. We are committed to providing innovative solutions to help organizations stay ahead of cyber threats.Job SummaryWe are seeking a highly skilled Prisma Cloud Security Specialist to join our team. As a Prisma Cloud Security Specialist, you will be responsible...


  • California, United States Palo Alto Networks Full time

    Company Overview Our Purpose At Palo Alto Networks, our mission is clear: To be the trusted cybersecurity partner, safeguarding our digital existence. We envision a world where each day is more secure than the last. Our organization is founded on the principles of challenging the status quo and innovating in the cybersecurity landscape. We seek...


  • California, United States Palo Alto Networks Full time

    Company Overview Our Mission At Palo Alto Networks, our mission is at the core of everything we do: To be the preferred cybersecurity partner, safeguarding our digital lives. We envision a world where each day is more secure than the last. Our foundation is built on challenging the status quo and we seek innovators who are dedicated to shaping the...


  • California, United States Palo Alto Networks Full time

    Company Overview Our Mission At Palo Alto Networks, our mission is clear: To be the trusted cybersecurity partner, safeguarding our digital existence. We envision a future where each day is more secure than the last. Our foundation is built on innovation and challenging the status quo, and we seek forward-thinkers who are dedicated to redefining the...


  • CALIFORNIA, United States Palo Alto Networks Full time

    Company DescriptionOur MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and innovative Sr Principal Software Engineer to join our Network Security dataplane team at Palo Alto Networks.As a key member of our team, you will be responsible for developing and innovating solutions for our next-generation Firewalls and Prisma Access Cloud. Your expertise will be focused on network...


  • California, United States Code Red Partners Full time

    Cloud Security EngineerCode Red Partners is seeking a highly skilled Cloud Security Engineer to join their team. As a key member of the security team, you will be responsible for securing architecture and ongoing hardening of all cloud environments.Key Responsibilities:Design and implement cloud security strategies to safeguard against malware, data leaks,...


  • California, United States Code Red Partners Full time

    Code Red Partners is proud to partner with a leading innovator in the industry, backed by top investors like a16z, who has raised over $100M in funding.Key Responsibilities:Design and implement secure cloud architecture and ongoing hardening of all cloud environmentsLead proactive cloud security enhancements and own cloud security for the teamDevelop and...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking experienced senior-level software engineers to join our Prisma Access Edge Platform team at Palo Alto Networks. As a key member of our team, you will be responsible for designing, developing, and implementing highly scalable and reliable software features using custom and open-source software.Key ResponsibilitiesDesign and...


  • California, United States Amazon Web Services, Inc. - A97 Full time

    Unlock Your Potential as a Cloud Networking SpecialistAre you a customer-obsessed builder with a passion for helping customers achieve their full potential? Do you have the business savvy, startup background, and technical sales skills necessary to help position AWS as the cloud provider of choice for customers? Do you love building new strategic and...


  • California, United States Amazon Web Services, Inc. - A97 Full time

    Unlock Your Potential as a Cloud Networking SpecialistAre you a customer-obsessed builder with a passion for helping customers achieve their full potential? Do you have the business savvy, startup background, and technical sales skills necessary to help position AWS as the cloud provider of choice for customers? Do you love building new strategic and...


  • California, United States REDSKY CONSULTING Full time

    Job Title: Senior AWS Cloud Security EngineerAt RedSky Consulting, we are seeking a highly skilled Senior AWS Cloud Security Engineer to join our team. As a key member of our security team, you will be responsible for designing, implementing, and supporting our cloud security infrastructure.Key Responsibilities:Configure and implement cloud security devices...


  • California, Missouri, United States Tricon Residential Full time

    Tricon Residential is a leading entity in the management and operation of a vast portfolio of over 38,000 single-family rental properties across the United States and multi-family residences in Canada. Our dedication to enhancing the lives of our employees, residents, and the communities we serve is at the heart of Tricon's ethos and operational strategy. We...


  • California, United States REDSKY CONSULTING Full time

    Job Description**Job Title:** Senior AWS Cloud Security Engineer**Company:** RedSky Consulting**Job Type:** Full-time**Location:** Remote**Job Category:** Cloud SecurityJob SummaryWe are seeking a highly skilled Senior AWS Cloud Security Engineer to join our team at RedSky Consulting. As a Senior AWS Cloud Security Engineer, you will be responsible for...


  • California, Missouri, United States Doit Security Full time

    Company OverviewDOIT Security is a leader in cloud security solutions, pioneering advancements in the rapidly evolving SASE landscape.We are dedicated to enhancing cyber defenses, reducing data exfiltration risks, and achieving operational efficiency through innovative strategies. Our goal is to not only secure but also improve the enterprise user experience...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled SOC Security Engineer to join our Global Security Operations team. As a key member of our team, you will play a critical role in supporting threat detection and incident response in our internal environments.Key ResponsibilitiesMonitor and analyze alerts to confirm security incidentsPerform...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and innovative Sr Principal Software Engineer to join our Network Security dataplane team at Palo Alto Networks.As a key member of our team, you will be responsible for developing and innovating solutions for our next-generation Firewalls and Prisma Access Cloud. Your expertise will be focused on network...


  • California, United States Tandym Group Full time

    A leading financial services company, Tandym Group, is seeking an experienced professional to join their team as their new Cloud Security Engineer.Key Responsibilities:Manage, configure, and utilize network protection components (e.g., Firewalls, VPNs, IDS/IPS, XDR, EAP-TLS/PKI, SOAR, SD-WAN) to ensure robust security posture.Lead and develop a team of...


  • California, United States BetasharpInc Full time

    Netskope Engineer - Security SpecialistAt BetasharpInc, we are seeking an experienced Netskope Engineer to fill a hybrid position based in the Bay Area. The selected candidate will have a hands-on role in implementing Netskope Zero Trust Network Access (ZTNA) solutions, ensuring secure access to applications, and reinforcing application lockdown...


  • California, United States Amazon Web Services, Inc. - A97 Full time

    Unlock Your Potential as a Business Development SpecialistAre you a customer-obsessed builder with a passion for helping customers achieve their full potential? Do you have the business savvy, startup background, and technical sales skills necessary to help position AWS as the cloud provider of choice for customers? Do you love building new strategic and...