Resident Engineer – Cortex XSOAR (Ft Meade, MD Security Clearance Required)

Resident Engineer – Cortex XSOAR (Ft Meade, MD Security Clearance Required)

18 Oct 2024
Maryland, Usmd 00000 Usmd USA

Resident Engineer – Cortex XSOAR (Ft Meade, MD Security Clearance Required)

Vacancy expired!

Job Description

Your Career

You will provide guidance and technical support to clients deploying our security integrations. You’ll act as the technical partner, providing strategic guidance around complex systems to secure a digital environment. Interacting directly with the client, you’ll partner closely with client personnel to guide and suggest integrations to better serve their success. Your thorough understanding of our product integrations contributes to the development of new principles and concepts – providing detailed analysis around what’s working, what’s not, and what could be better.

You enjoy implementation work, are proactive about resolving potential concerns, and operate well around strict best practices that enable our clients on their road to a more secure digital world. You’re creative, innovative, and you love a challenge – learning how integrations might work better around new products and technologies.

Your Impact

  • Assist customers with Incident Response efforts leveraging Cortex XSOAR for
  • Security Orchestration Automation and Response (SOAR)
  • Develop and implemented new playbooks to automate manual SOC procedures
  • Prepare capacity planning, deployment, business continuity and configuration guides
  • Ability to communicate effectively in various situations with all levels of an organization from Engineering to CIO/CISO audiences
  • Ability to create documentation for XSOAR playbooks
  • Ability to refine and translate complex requirements and execute best practice solutions
  • Ability to lead a cross functional team
  • Present highly technical information to non-technical personnel
  • Develop key performance indicators (KPIs), understand critical success factors, and continuously measure performance

Qualifications

Your Experience

  • Experience in Python and/or JavaScript
  • Experience with IDS or IPS, SIEM, or Endpoint solutions
  • Experience managing complex security solutions in enterprise environments
  • Experience with Linux/Unix
  • Experience in cybersecurity incident response
  • Strong understanding of current security threats
  • Preferred experience with Docker
  • Previous experience with STIGs, RMF, or NIST publications a plus
  • CISSP, CEH, and/or Security+ certifications are a plus
  • 10% travel may be required
  • Secret clearance required

#li-JM1

Additional Information

Company

We are the global cybersecurity leader, known for always challenging the security status quo. Our mission is to protect our way of life in the digital age by preventing successful cyberattacks. This has given us the privilege of safely enabling tens of thousands of organizations and their customers. Our pioneering Security Operating Platform emboldens their digital transformation with continuous innovation that seizes the latest breakthroughs in security, automation, and analytics. By delivering a true platform and empowering a growing ecosystem of change-makers like us, we provide highly effective and innovative cybersecurity across clouds, networks, and mobile devices.

Our Security Operating Platform is built for automation. It is easy to operate, with capabilities that work together, so customers can prevent successful cyberattacks. They can use analytics to automate routine tasks, so they can focus on what matters. We are known for continuously delivering innovations; and with Application Framework, we extend that to an open ecosystem of developers that benefit from our customers’ existing investment in data, sensors, and enforcement points.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together. To learn more about our dedication to inclusion and innovation, visit ourLife at Palo Alto Networks pageand ourdiversitywebsite.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

Additionally, we are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or an accommodation due to a disability or special need, please contact us at[emailprotected].

All your information will be kept confidential according to EEO guidelines.

Job Details

  • ID
    JC5062614
  • State
  • City
  • Job type
    Full-time
  • Salary
    N/A
  • Hiring Company
    Palo Alto Networks
  • Date
    2020-10-18
  • Deadline
    2020-12-17
  • Category

Jocancy Online Job Portal by jobSearchi.