Senior SIEM Developer (Cortex)

Tel Aviv-Yafo, Israel

Palo Alto Networks

Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud...

View company page

Company Description

Our Mission
At Palo Alto Networks® everything starts and ends with our mission:
Being the cybersecurity partner of choice, protecting our digital way of life.
Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.
FLEXWORK is an employee-centric reimagining of how we work. We built FLEXWORK based on employee feedback – it is about flexibility, trust, and choice whenever possible. It’s been a journey of disruption that has yielded the best of our values. We offer as much flexibility as possible, and choices that enable you to be most productive, including benefits that meet your needs and learning opportunities that you feel passionate about.
Job Description

Job Description

Your Career
As a SIEM Developer at Palo Alto Networks, you will create SIEM content to be delivered to our customers via the XSIAM marketplace.
XSIAM is an innovative new product we launched in March 2022 with a vision to create the autonomous security platform of the future, driving dramatically better security with near real-time detection and response.
More information about XSIAM can be found here

Your Impact

  • Develop SIEM content - parsers, data model mapping, correlation rules, and dashboards for leading information security and IT tools
  • Collaborate with Security Architects, Software Developers, PMs, and Technical Marketing Engineers to create the best out-of-the-box content for our customers
  • Drive a vital piece of a new product!

Qualifications

Your Experience

  • Experience with SIEM products (e.g Splunk, QRadar, etc.) - A must
  • Hands-on experience in creating custom collectors and data parsers
  • Hands-on experience in developing complex correlation rules, reports, and dashboards.
  • Hands-on experience with security tools (EDRs, FWs, etc.)
  • Experience with SQL
  • Experience working with Regex
  • Strong familiarity with cybersecurity principles
  • Knowledge in programming languages (eg. Python) - An advantage
  • Experience in Incident Response - An advantage

Additional Information

The Team
Cortex XSIAM is a leading platform that provides the most complete protection against any threat by combining endpoint prevention with cross-data detection, investigation, and response. Our platform assists SOC analysts in their day-to-day work by offering an out-of-the-box solution that is breaking the silos between endpoint, network, and cloud. More information about Cortex XSIAM can be found here.
Our teams focus on innovating the most advanced SOAR and SIEM platforms, adding more integrations to 3rd party products, covering more use cases and more automation as well as expanding the threat intelligence capabilities of Cortex products.

Our Commitment
We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating together.
We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.
Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.
All your information will be kept confidential according to EEO guidelines

#LI-SS2

Is role eligible for Immigration Sponsorship?: No. Please note that we will not sponsor applicants for work visas for this position.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  3  0  0

Tags: Automation Cloud Incident response Python QRadar SIEM SOAR SOC Splunk SQL Threat intelligence

Perks/benefits: Career development Medical leave

Region: Middle East
Country: Israel

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.