Palo Alto Prisma Access Engineer
7 days ago
Key Role:
Work with clients and peers to build and maintain a high performing, cloud-based zero-trust network access (ZTNA) capability based on Palo Alto’s Prisma Access solution. Develop highly scalable and resilient solutions to meet our client’s strategic goals and operational needs, including implementation of user and device-based conditional network access, network micro-segmentation, and organizational-specific network access policy analysis. Leverage expertise in network security, routing, and switching by developing the next generation of cloud-based, zero trust network access solutions.
Basic Qualifications:
2+ years of experience administering Palo Alto Firewalls
2+ years of experience analyzing and troubleshooting network issues
Experience with Palo Alto GlobalProtect
Experience with designing, deploying, and advanced support of multi-protocol IP backbone and access networks
Knowledge of cryptography protocols and standards, including TLS, mTLS, hashing algorithms, and Public Key Infrastructure (PKI)
Knowledge of Linux and UNIX environments
Knowledge of federal compliance standards, including NIST 800-53, FIPS, DoD STIG, and FedRAMP
Secret clearance
HS diploma or GED
Additional Qualifications:
Experience with Palo Alto Prisma access
Experience with using Office 365 applications and Teams collaboration
Experience interacting with tools through RDP, web-based UI, SSH, and CLI
Experience with McAfee, Tenable, and other security products
Knowledge of Linux or UNIX environments, including navigating and troubleshooting basic OS issues
Knowledge of networking protocols
Ability to interpret how various systems interact with each other
CCNA, CCNP, JNCIA, or JNCP Certification
Clearance:
Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Secret clearance is required.
Compensation
At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.
Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $60,400.00 to $137,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.
Identity Statement
As part of the application process, you are expected to be on camera during interviews and assessments. We reserve the right to take your picture to verify your identity and prevent fraud.
Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.
If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.
EEO Commitment
We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.
-
Palo Alto Prisma Access Engineer
1 day ago
Fort Meade, United States Booz Allen Full timePalo Alto Prisma Access EngineerKey Role:Work with clients and peers to build and maintain a high performing, cloud-based zero-trust network access (ZTNA) capability based on Palo Alto’s Prisma Access solution. Develop highly scalable and resilient solutions to meet our client’s strategic goals and operational needs, including implementation of user and...
-
Palo Alto Prisma Access Engineer
7 days ago
Fort George G Meade, United States Booz Allen Full time $60,400 - $137,000Palo Alto Prisma Access EngineerApply below after reading through all the details and supporting information regarding this job opportunity.Key Role:Work with clients and peers to build and maintain a high performing, cloud-based zero-trust network access (ZTNA) capability based on Palo Alto’s Prisma Access solution. Develop highly scalable and resilient...
-
Palo Alto Prisma Access Engineer
2 weeks ago
Fort Meade, MD, United States Booz Allen Full timePalo Alto Prisma Access EngineerKey Role:Work with clients and peers to build and maintain a high performing, cloud-based zero-trust network access (ZTNA) capability based on Palo Alto’s Prisma Access solution. Develop highly scalable and resilient solutions to meet our client’s strategic goals and operational needs, including implementation of user and...
-
Palo Alto Prisma Access Engineer
4 weeks ago
Fort Meade, United States Booz Allen Hamilton Full timePalo Alto Prisma Access EngineerKey Role:Work with clients and peers to build and maintain a high performing, cloud-based zero-trust network access (ZTNA) capability based on Palo Alto’s Prisma Access solution. Develop highly scalable and resilient solutions to meet our client’s strategic goals and operational needs, including implementation of user and...
-
Prisma Access Engineer, Senior
1 month ago
Fort George G Meade, United States Booz Allen Full time $75,600 - $172,000Prisma Access Engineer, SeniorBefore applying for this role, please read the following information about this opportunity found below.Key Role:Work with clients and peers to build and maintain a high performing, cloud-based zero-trust network access (ZTNA) capability based on Palo Alto’s Prisma Access solution. Develop highly scalable and resilient...
-
Palo Alto XSOAR Engineer
3 weeks ago
Fort Worth, Texas, United States Motion Recruitment Partners, LLC Full timeJob Title: Palo Alto XSOAR EngineerWe are seeking a highly skilled Palo Alto XSOAR Engineer to join our client's Cybersecurity team in Fort Worth, Texas. This is a long-term contract opportunity with a high likelihood of converting to a full-time position.About the Role:The successful candidate will have proven experience with XSOAR (formerly known as...
-
Palo Alto XSOAR Engineer
1 month ago
Fort Worth, United States Motion Recruitment Partners, LLC Full timeOur client, which is a leader in the airline industry, is currently looking for an XSOAR Engineer. This Fort Worth based company is currently growing their IT teams and have a need for their Cybersecurity team. This is a team that cross collaborates with many internal business units to develop solution in an effort to streamline processes and efficiencies. ...
-
Engineer
3 weeks ago
Fort Meade, United States Booz Allen Hamilton Full timeJob Number: R0207973 Palo Alto Prisma Access EngineerKey Role:Work with clients and peers to build and maintain a high performing, cloud-based zero-trust network access (ZTNA) capability based on Palo Alto‘s Prisma Access solution. Develop highly scalable and resilient solutions to meet our client‘s strategic goals and operational needs, including...
-
Regional Sales Manager
3 weeks ago
Fort Meade, Maryland, United States Palo Alto Networks Full timeJob DescriptionYour CareerThe Regional Sales Manager(Federal - Intelligence Community) is a key driver of company revenue and growth. As an experienced and dynamic sales professional, you are responsible for leading and driving sales engagements. You are motivated by the desire to solve critical challenges facing our customers' secure environment, so you are...
-
Cloud Infrastructure Engineer
5 months ago
Fort Lauderdale, United States Moss Full timePOSITION SCOPE AND ORGANIZATIONAL IMPACT Moss' Cloud Infrastructure Engineer will play a critical role in designing, implementing, and maintaining secure and scalable Azure infrastructure while ensuring robust firewall and network security. The ideal candidate will have expertise in managing and optimizing Azure cloud environments, FortiGate Firewalls,...
-
Regional Sales Manager
3 weeks ago
Fort Meade, Maryland, United States Palo Alto Networks Full timeJob DescriptionAs a Regional Sales Manager for the Federal - Intelligence Community at Palo Alto Networks, you will play a critical role in driving revenue and growth for our company. You will be responsible for leading and driving sales engagements, leveraging your expertise to connect our customers with solutions for threat prevention.You will be...
-
Palo Alto XSOAR Cybersecurity Specialist
2 weeks ago
Fort Worth, Texas, United States Motion Recruitment Full timeXSOAR Engineer Job DescriptionWe are seeking an experienced XSOAR Engineer to join our client's Cybersecurity team in Fort Worth. This is a long-term contract opportunity with a high likelihood of converting to a full-time position.Key Responsibilities:Develop automation components using scripting languages such as Python, PowerShell, and...
-
Regional Sales Manager
2 weeks ago
Fort George G Meade, MD, United States Palo Alto Networks Full timeJob DescriptionThe Regional Sales Manager(Federal - Intelligence Community) is a key driver of company revenue and growth. As an experienced and dynamic sales professional, you will lead and drive sales engagements, connecting customers with solutions for every stage of threat prevention. You will be responsible for meeting and exceeding your quota by...
-
Cloud Infrastructure Specialist
1 month ago
Fort Lauderdale, Florida, United States Moss Full timeJob Title: Cloud Infrastructure EngineerMoss is seeking a highly skilled Cloud Infrastructure Engineer to join our team. As a key member of our infrastructure team, you will be responsible for designing, implementing, and maintaining secure and scalable Azure infrastructure solutions.Key Responsibilities:Design and implement Azure infrastructure solutions to...
-
Cloud Security Architect
2 months ago
Fort Lauderdale, Florida, United States Moss Full timeJob SummaryMoss is seeking a highly skilled Cloud Infrastructure Specialist to join our team. As a key member of our infrastructure team, you will play a critical role in designing, implementing, and maintaining secure and scalable Azure infrastructure.Key ResponsibilitiesDesign and implement Azure infrastructure solutions to meet business requirementsManage...
-
Azure Engineer
2 months ago
Fort Lauderdale, Florida, United States Moss Full timeJob SummaryMoss is seeking a highly skilled Cloud Infrastructure Engineer to join our team. As a key member of our infrastructure team, you will play a critical role in designing, implementing, and maintaining secure and scalable Azure infrastructure solutions.Key ResponsibilitiesDesign and implement Azure infrastructure solutions to meet business...
-
Cloud Infrastructure Specialist
2 weeks ago
Fort Lauderdale, Florida, United States Moss Full timePOSITION SCOPE AND ORGANIZATIONAL IMPACTMoss' Cloud Infrastructure Specialist will play a critical role in designing, implementing, and maintaining secure and scalable Azure infrastructure while ensuring robust firewall and network security.ESSENTIAL JOB DUTIES AND RESPONSIBILITIESDesign, implement, and maintain Azure infrastructure solutions to meet...
-
Alto Personal Driver | Car
2 weeks ago
Fort Lauderdale, United States Alto Full time*Alto Personal Driver | Car & Insurance Provided*In order to make an application, simply read through the following job description and make sure to attach relevant documents.Love driving customers but hate the wear & tear that rideshare puts on your personal vehicle? Drive with Alto in a new-model luxury SUV & earn consistent wages + employee benefitsAlto...
-
Alto Personal Driver | Car
1 week ago
Fort Lauderdale, United States Alto Full time*Alto Personal Driver | Car & Insurance Provided*Love driving customers but hate the wear & tear that rideshare puts on your personal vehicle? Drive with Alto in a new-model luxury SUV & earn consistent wages + employee benefitsAlto is the premier fleet & driver provider for Uber in Los Angeles. We offer our drivers a W2 employment model complete with...
-
Network Security Engineer
1 month ago
Fort Lauderdale, United States Insight Global Full time5-7+ years of experience as a Network Security Administrator/Engineer.Expertise in Palo Alto Networks firewall administration, including configuration, troubleshooting, and policy management.In-depth knowledge of networking and security engineering and technical approaches in designing, building, testing, and debugging problems as required in large-scale...