SOC Security Engineer

Santa Clara, CA, United States

Applications have closed

Palo Alto Networks

Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud...

View company page

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

We have the vision of a world where each day is safer and more secure than the one before. These aren’t easy goals to accomplish – but we’re not here for easy. We’re here for better. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

We’re changing the nature of work. Palo Alto Networks is evolving to meet the needs of our employees now and in the future through FLEXWORK, our approach to how we work. From benefits to learning, location to leadership, we’ve rethought and recreated every aspect of the employee experience at Palo Alto Networks.  And because it FLEXes around each individual employee based on their individual choices, employees are empowered to push boundaries and help us all evolve, together.

Job Description

Your Career 

Palo Alto Networks Information Security team is looking for a Security Engineer to join the Security Operations team and support threat detection and incident response in our internal environments, specializing in logs, platforms, and data management.  

In this role you will be responsible for executing security engineering programs to support the SOC. You will be working very closely with the SOC and cross functional teams to manage and develop solutions and infrastructure that enable the Information Security team to prevent, detect, contain and manage risks within Palo Alto Networks environments. You will quickly become an expert in Palo Alto Networks security products; primarily XSIAM, XDR, and XSOAR.  You will also provide feedback to the engineering teams to continually improve our world-leading security products.

This is a fast-paced, post-startup environment. Successful candidates will be customer-oriented, results-driven and passionate about building great products that will impact across the organization. Continuous learning is also key to our Security Operations team’s philosophy.  

Your Impact 

  • Lead critical log ingestions and data management initiatives
  • Develop methodologies to identify visibility gaps and action plans
  • Architect and implement effective solutions to ensure data continuity, integrity, and reliability 
  • Coordinate data ingestion deployments with multi-functional team members 
  • Collaborate with cross SOC functions to design solutions to help accelerate threat detection, responses and remediation of security incidents in a global organization
  • Maintain the overall SOC Platforms including maintenance, enhancements and integration
  • Support testing of new product integrations for infrastructure and monitor production performance
  • Collaborate with internal customers to establish strong requirements and develop project plans to deliver products and services
  • Partner with security engineers, threat management staff and infrastructure engineers to build security products that help secure the brand, trust and customer experience
  • Work closely with the security operations team to transfer knowledge and operational process to publish services for run-the-business consumption of developed solutions
  • Participate in working groups to problem solve and identify methods to improve or enhance existing tools, products and services
  • Assist with security incidents, investigations, root-cause analysis and support real-time tools development to enable prevention, or to drive down detection and containment times in partnership with the Security Operations and Engineering teams

Qualifications

Your Experience 

  • Minimum 3+ years working in a SOC role with hands-on working knowledge of SIEM solutions
  • Log Management experience
  • Familiarity with data reliability and platform assurance concepts 
  • Familiarity with the principles of network and endpoint security, current threat and attack trends, and have a working knowledge of security principles such as defense in depth
  • Familiarity with performing security Incident Response activities in complex organizations, with familiarity in at least one of the following three core areas -
    • Endpoint Detection and Response (EDR) or Endpoint Forensics
    • Network Log Analysis
    • Public Cloud Defense (AWS, GCP etc)
  • Excellent analytical and problem solving skills
  • Python scripting proficiency
  • Strong written and oral communication skills
  • Strong organizational skills
  • Customer focused, have a drive for results, and passionate about building great products that will have impact across the organization

Education

  • Bachelor's degree from four-year college or university or equivalent training, education, and experience in information / cyber security, computer systems, IT, etc., or equivalent military experience required

Additional Information

The Team

Serious mission, fun culture; We’re not your ordinary Information Security team.  We’re a diverse group of security professionals that embraces challenging the status quo in order to protect Palo Alto Networks and our customers.  They say it’s the people you work with that make you want to go to work and it’s true here; we love our work. 

Think about it:  Driving innovation on the Information Security team of the fastest-growing high-tech cybersecurity company is a once in a lifetime opportunity. You’ll be joined by the brightest minds in technology, and our global teams are on the front line of defense against cyberattacks. 

We’re joined by one mission – but driven by the impact of that mission and what it means to protect our way of life in the digital age. Join a dynamic and fast-paced team that feels excitement at the prospect of a challenge and feels a thrill every time we beat the bad guys.

We hope to meet you soon!

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $115,500/yr to $186,800/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

#LI-MT1 

Covid-19 Vaccination Information for Palo Alto Networks Jobs

  • Vaccine requirements and disclosure obligations vary by country.
  • Unless applicable law requires otherwise, you must be vaccinated for COVID or qualify for a reasonable accommodation if:
    • The job requires accessing a company worksite
    • The job requires in-person customer contact and the customer has implemented such requirements
    • You choose to access a Palo Alto Networks worksite
  • If you have questions about the vaccine requirements of this particular position based on your location or job requirements, please inquire with the recruiter.

Tags: AWS Cloud EDR Endpoint security Forensics GCP Incident response Log analysis Python Scripting SIEM SOC Threat detection XDR

Perks/benefits: Career development Flex vacation Medical leave Salary bonus Startup environment Team events

Region: North America
Country: United States
Job stats:  12  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.