Professional Services Consultant , Xsiam

Plano, TX, United States

Job Description


Company Description

Our Mission

At Palo Alto Networks\xc2\xae everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we\'re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

FLEXWORK is an employee-centric reimagining of how we work. We built FLEXWORK based on employee feedback - it is about flexibility, trust, and choice whenever possible. It\'s been a journey of disruption that has yielded the best of our values. We offer as much flexibility as possible, and choices that enable you to be most productive, including benefits that meet your needs and learning opportunities that you feel passionate about.

Our Approach to Work

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!



Your Career

As a SIEM Engineer for Cortex XSIAM, you will play a pivotal role in assisting our customers with seamless log migration and effective detection strategies. Working closely with the technical lead, you will ensure the successful onboarding and ingestion of relevant log sources into XSIAM, adhering to industry best practices and meeting customer-specific requirements. Your responsibilities will also involve devising suitable detection strategies to fortify our customers\' defenses against threats, encompassing the design and implementation of correlation rules.

Your Impact

  • Collaborate with the technical lead to devise a comprehensive log ingestion strategy
  • Contribute to the development of detection strategies based on industry best practices
  • Articulate a step-by-step process to ensure the ingestion of high-quality log sources
  • Monitor and optimize log sources for optimal performance
  • Create meticulous and effective correlation rules
  • Fine-tune log sources and correlation rules to enhance system efficiency
  • Serve as the subject matter expert (SME) in SIEM, correlation, and log source ingestion
  • Serve as a trusted advisor to end customers, offering consultative guidance and expertise in optimizing the utilization of Cortex XSIAM
  • Leverage your in-depth knowledge of SIEM and SOC practices to assess customer needs, provide tailored recommendations, and assist in the formulation of effective security strategies
  • Collaborate closely with customers to understand their unique challenges and objectives, translating them into actionable steps that enhance their security posture
  • Identify opportunities to enhance analyst alert handling through automation
  • Foster collaboration with internal and external teams to drive product adoption
  • Produce technical documentation detailing SIEM aspects of the engagement
  • Occasionally travel to customer meetings and workshops (up to 10% of the time)
Qualifications

Your Experience
  • Exceptional written and verbal communication and presentation skills, for both internal and external interactions
  • 6+ years of hands-on experience in deploying and integrating SIEM solutions within enterprise to large enterprise-level environments
  • Proficiency in coordinating and conducting event collection, log management, event management, compliance automation, and identity monitoring using SIEM platforms
  • Ability to conceive and develop correlation and detection rules in SIEM systems to enable effective alerting
  • Familiarity with a range of SIEM technologies, such as Splunk and IBM QRadar
  • Proven experience in providing consultative services to end customers within the realm of cybersecurity, particularly in SIEM and SOC domains
  • Demonstrated ability to comprehend customer requirements, analyze complex security environments, and deliver strategic recommendations that align with their goals
  • Strong expertise in Regular Expressions (Regex)
  • Skill in understanding logs and locating relevant third-party documentation when required
  • Knowledge of generating reports on SIEM status, including metrics like logging source count, log collection rate, and other performance indicators
  • Understanding of Security Analysis & Response, encompassing endpoint, network, and cloud-based environments is a plus
  • Proficient in comprehending and creating technical design documentation
  • 4 years of experience with Security Operations Centers (SOC) tooling and processes
  • Relevant bachelor\'s degree or equivalent military experience or industry-recognized qualifications (CISSP, GIAC, SIEM Vendor Qualification, etc.), is a plus
Additional Information

The Team

Our professional services team is critical to our success and mission. As part of this team, you enable customer success by providing support to clients post-sale. Our dedication to our customers doesn\'t stop once they sign - it evolves.

As threats and technology evolve, we stay in step to accomplish our mission. You\'ll be involved in implementing new products, transitioning from old products to new, and will fix integrations and critical issues as they are raised. But you won\'t wait for them to be raised, you\'ll seek them out, too. We fix and identify technical problems, with a pointed focus of providing the best customer support in the industry.

Our Commitment

We\'re trailblazers that dream big, take risks, and challenge cybersecurity\'s status quo. It\'s simple: we can\'t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at .

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/com-missioned roles) is expected to be between $137,600/yr to $189,200/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found .

Please note that we will not sponsor applicants for work visas for this position.

Palo Alto Networks

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD4338167
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    $137600 - 189200 per year
  • Employment Status
    Permanent
  • Job Location
    Plano, TX, United States
  • Education
    Not mentioned