SOC Engineer

Tel Aviv-Yafo, Israel

Applications have closed

Palo Alto Networks

Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud...

View company page

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

We have the vision of a world where each day is safer and more secure than the one before. These aren’t easy goals to accomplish – but we’re not here for easy. We’re here for better. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

We’re changing the nature of work. Palo Alto Networks is evolving to meet the needs of our employees now and in the future through FLEXWORK, our approach to how we work. From benefits to learning, location to leadership, we’ve rethought and recreated every aspect of the employee experience at Palo Alto Networks.  And because it FLEXes around each individual employee based on their individual choices, employees are empowered to push boundaries and help us all evolve, together. 

 

Job Description

Your Career

Palo Alto Networks Information Security team is looking for a Cybersecurity SOC Analyst/Engineer to join the Global Security Operations team and support threat detection and incident response in our internal environments.  The scope of the Security Operations team spans both the Enterprise and Product environments.  

You will join a team of analysts and engineers who protect the enterprise that aims to protect the world from cyberattacks. In this role, you will quickly become an expert in Palo Alto Networks security products; primarily XDR, XSOAR, Next-Generation Firewalls and Prisma Cloud. You will also provide feedback to the engineering teams to continually improve our world-leading security products.

Many SOCs are drowning in false-positive alerts, but Palo Alto Networks SOC changed the game and re-invented how Security Operations should function.  Our vigilant focus on automation, prevention and high-fidelity alerts enable our analysts to be more proactive.  You will not spend your day sifting through alerts.  Instead, your day will be split evenly between (1) analyzing and responding to high fidelity alerts (2) proactive threat hunting and (3) contributing to a variety of different projects aligned to your personal interests.

Continuous learning is also key to our Security Operations team’s philosophy.  We offer many channels for learning to ensure our teammates are up to speed with the latest TTPs.

Your Impact

  • Own and lead individual incident response activities by analyzing security alerts and coordinating responses - Perform in-depth event review and analysis where appropriate -  Analyze events, research the potential cause, and recommend a course of action
  • Hunt for indications of compromise across multiple technology platforms
  • Continuously improve our alerting use cases and the threat hunting program
  • Collaborate with SOC Automation team to automate tedious, boring activities
  • Contribute to proof-of-concept assessments of new security products
  • Document generate reports detailing security incidents for security leaders and the business
  • Show off your excellent communication skills in post mortem reviews of incident response activities, to facilitate continuous improvement
  • Research security trends with the goal of improving our own processes and tools

Qualifications

Your Experience

  • Minimum 3 years working in a Security Operations role
  • Familiarity with the principles of network and endpoint security, current threat and attack trends, and have a working knowledge of security principles such as Defense in depth, Network Security, Incident Management, Malware Prevention
  • Demonstrated experience performing security Incident Response activities in complex organizations, with expertise in at least two of the following five core areas-
    • Endpoint Detection and Response (EDR\XDR) or Endpoint Forensics
    • Network Log Analysis
    • Public Cloud Defense (AWS, GCP, etc)
    • Web application investigations
    • On-going research on known and new attack vectors, including identification, iteration/evolution, and related mitigations across the enterprise IT landscape
  • Threat hunting experience
  • Hands-on working knowledge of a SIEM
  • Excellent analytical and problem-solving skills
  • Strong communication skills, both spoken and written
  • Strong familiarity with technologies commonly seen in Enterprises (i.e. AD, Cloud, VMs, etc)

Additional Information

The Team

Serious mission, fun culture; We’re not your ordinary Information Security team.  We’re a diverse group of security professionals that embraces challenging the status quo in order to protect Palo Alto Networks and our customers.  They say it’s the people you work with that make you want to go to work and it’s true here; we love our work. 

You’ll be driving innovation on the Information Security team of the fastest-growing high-tech cybersecurity company.  Join the brightest minds in technology, and our global teams who are on the front line of defense against cyberattacks. 

We’re joined by one mission – but driven by the impact of that mission and what it means to protect our way of life in the digital age. Join a dynamic and fast-paced team that feels excitement at the prospect of a challenge and feels a thrill every time we beat the bad guys. We hope to meet you soon!

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

#LI-GN1

Covid-19 Vaccination Information for Palo Alto Networks Jobs

  • Vaccine requirements and disclosure obligations vary by country.
  • Unless applicable law requires otherwise, you must be vaccinated for COVID or qualify for a reasonable accommodation if:
    • The job requires accessing a company worksite
    • The job requires in-person customer contact and the customer has implemented such requirements
    • You choose to access a Palo Alto Networks worksite
  • If you have questions about the vaccine requirements of this particular position based on your location or job requirements, please inquire with the recruiter.

Tags: Automation AWS Cloud EDR Endpoint security Firewalls Forensics GCP Incident response Log analysis Malware Network security SIEM SOC Threat detection TTPs

Perks/benefits: Career development Flex vacation Medical leave Team events

Region: Middle East
Country: Israel
Job stats:  16  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.