Senior Cybersecurity Escalation Specialist

3 weeks ago


Santa Clara, California, United States Palo Alto Networks Full time
About the Role

We are seeking a highly skilled Principal Engineering Escalation Engineer to join our team at Palo Alto Networks. As a key member of our engineering team, you will be responsible for intercepting and assisting or driving technical escalations that come to the executive level in engineering.

Key Responsibilities
  • Intercept and assist or drive technical escalations that come to the executive level in engineering
  • Talk with executive levels at customers, delivering discussion about the situation, explaining the root cause or progress toward it, providing status internally and addressing technical questions during customer interactions
  • Collaborate with cross-functional teams to resolve complex technical issues
  • Develop and maintain technical expertise in areas such as dynamic routing protocols, L1-L3 troubleshooting, and Internet applications and protocols
Requirements
  • BE or equivalent technical graduation is mandatory or equivalent military experience required
  • Career level experience in support service, technical support or similar troubleshooting related role
  • Technical lead in area of expertise related to cyberspace equipment vendor or network security organisation
  • Required Technical skills - Configuring and troubleshooting dynamic routing protocols (BGP and OSPF primarily), L1-L3 (ISO model) troubleshooting, Broad understanding of and ability to analyze and troubleshoot Internet applications and protocols, Troubleshooting VPNs (IPSec and SSL tunnels), Pcap analysis (via Wireshark and other tools), Hardware troubleshooting for telecommunications equipment, C, C++ and python programming languages (Good to have)
What We Offer

Palo Alto Networks is a company that values innovation, collaboration, and customer satisfaction. We offer a competitive compensation package, including a starting base salary of $237,500/YR, restricted stock units, and a bonus. Our employee benefits include FLEXBenefits wellbeing spending account, mental and financial health resources, and personalized learning opportunities.

About Us

Palo Alto Networks is a cybersecurity company that is committed to providing reasonable accommodations for all qualified individuals with a disability. We celebrate diversity in our workplace and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.



  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Cybersecurity Engineer to join our team at Palo Alto Networks. As a key member of our engineering team, you will play a critical role in shaping the future of cybersecurity and driving innovation in our products.Key ResponsibilitiesIntercept and assist or drive technical escalations that...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionCompany OverviewPalo Alto Networks is a leading cybersecurity company that protects the digital way of life. We are committed to providing innovative solutions to prevent cyberattacks and ensure a secure digital environment.Job SummaryWe are seeking a highly skilled Principal Engineering Escalation Engineer to join our team. This is a...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Principal Engineering Escalation Engineer to join our team at Palo Alto Networks. As a key member of our engineering team, you will play a critical role in shaping the future of cybersecurity.Job DescriptionThis is a highly visible, senior-level position that requires a unique blend of customer management and...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job Title: Principal Engineering Escalation EngineerAt Palo Alto Networks, we're committed to protecting our digital way of life. As a Principal Engineering Escalation Engineer, you'll play a critical role in shaping the future of cybersecurity.Your CareerThis is a highly visible, senior-level position on a small but growing team that requires out-of-the-box...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Principal Engineer Software to join our team at Palo Alto Networks. This is a senior-level position that requires a strong background in customer management and technical skills related to telecommunications equipment and internet traffic.Key ResponsibilitiesIntercept and assist or drive technical...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job Title: Principal Engineering Escalation EngineerWe are seeking a highly skilled Principal Engineering Escalation Engineer to join our team at Palo Alto Networks. As a key member of our engineering team, you will be responsible for intercepting and assisting or driving technical escalations that come to the executive level in engineering.About the...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Principal Engineering Escalation Engineer to join our team at Palo Alto Networks. As a key member of our engineering team, you will play a critical role in shaping the future of cybersecurity.Job DescriptionThis is a highly visible, senior-level position that requires a unique blend of customer management and...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Principal Engineering Escalation Engineer to join our team at Palo Alto Networks. As a key member of our engineering team, you will play a critical role in shaping the future of cybersecurity.Key ResponsibilitiesIntercept and assist or drive technical escalations that come to the executive level in...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionThis is a highly visible, senior-level position on a small but growing team that will benefit from out-of-the-box thinking and technical insight.The ideal candidate has a mix of customer management and broad and deep technical skills related to telecommunications equipment and Internet traffic.A background in troubleshooting or designing...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job Title: Senior Product Security ResearcherPalo Alto Networks is seeking a highly skilled Senior Product Security Researcher to join our team. As a key member of our Product Security team, you will play a critical role in identifying and addressing security vulnerabilities in our products and cloud offerings.About the RoleWe are looking for a talented...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionThis is a highly visible, senior-level position on a small but growing team that will benefit from out-of-the-box thinking and technical insight.The ideal candidate has a mix of customer management and broad and deep technical skills related to telecommunications equipment and Internet traffic.A background in troubleshooting or designing...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled DLP & SaaS Technical Specialist to join our team at Palo Alto Networks. As a key member of our security services team, you will play a critical role in helping us improve the security posture of organizations across all theaters.Key ResponsibilitiesDevelop and execute DLP & SaaS initiatives that align with our...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleThis is a highly visible, senior-level position on a small but growing team that will benefit from out-of-the-box thinking and technical insight. The ideal candidate has a mix of customer management and broad and deep technical skills related to telecommunications equipment and Internet traffic.Key ResponsibilitiesIntercept and assist or drive...


  • Santa Clara, California, United States Palo Alto Networks, Inc. Full time

    Our VisionAt Palo Alto Networks, our focus is unwavering:To be the preferred partner in cybersecurity, safeguarding our digital existence.We envision a future where each day is more secure than the last. Our company thrives on innovation and disruption, seeking forward-thinkers who are dedicated to redefining the landscape of cybersecurity.Your RoleAs a...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job Title: Cybersecurity Transaction SpecialistWe are seeking a highly motivated and results-driven Cybersecurity Transaction Specialist to join our team at Palo Alto Networks. As a key member of our Sales organization, you will play a critical role in structuring profitable and compliant transactions that address the needs of our internal corporate...


  • Santa Clara, California, United States Nvidia Full time

    Job Title: Senior Software Engineer - Cybersecurity AI FrameworkNVIDIA is a leader in the field of computer graphics, PC gaming, and accelerated computing. We are seeking a Senior Software Engineer to join our Morpheus team, which empowers cybersecurity workflows by developing the Morpheus SDK. This SDK enables customers to create high-throughput,...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Solutions Consultant Manager to join our team at Palo Alto Networks. As a key member of our Solutions Consulting team, you will be responsible for leading a team of Solutions Consultants in a specific territory, guiding them to deliver innovative technical solutions that secure our customers' key...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Our Vision At Palo Alto Networks, our journey begins and concludes with our vision: To be the foremost partner in cybersecurity, safeguarding our digital existence. We aspire to create a world where each day is more secure than the last. Achieving these ambitious objectives is no small feat - but we are not here for the easy path. We are dedicated to...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Escalation Specialist to join our team at Palo Alto Networks. As a key member of our engineering team, you will be responsible for intercepting and assisting or driving technical escalations that come to the executive level in engineering.Key ResponsibilitiesIntercept and assist or drive technical...


  • Santa Clara, California, United States Cloud Software Group Full time

    About the Role:We are seeking a seasoned Cybersecurity Director to join our team at Cloud Software Group. As a key member of our security function, you will play a critical role in ensuring the security and integrity of our enterprise and client data.Key Responsibilities:Develop and implement a robust incident response plan, including detection, containment,...