Senior Cloud Response Engineer, Unit 42 (Remote)

Santa Clara, CA, United States

Applications have closed

Palo Alto Networks

Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud...

View company page

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

We have the vision of a world where each day is safer and more secure than the one before. These aren’t easy goals to accomplish – but we’re not here for easy. We’re here for better. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

We’re changing the nature of work. Palo Alto Networks is evolving to meet the needs of our employees now and in the future through FLEXWORK, our approach to how we work. From benefits to learning, location to leadership, we’ve rethought and recreated every aspect of the employee experience at Palo Alto Networks.  And because it FLEXes around each individual employee based on their individual choices, employees are empowered to push boundaries and help us all evolve, together. 

Job Description

Your Career

Unit 42 is seeking an innovative software tools-developer to join the engineering team responsible for building tools and automation for our Security Consulting Services. As a Senior Engineer your background includes experience developing cloud automation scripts, full-stack applications, or a combination of both. Our team loves to automate response processes, and develop tools to help investigate breaches. 

Leverage your expertise to deliver innovative, high quality, and highly scalable tools. You’ll apply those same skills toward identifying technical solutions to roadmap projects, improving consultant efficiency, and contributing back to our products. Bring your software expertise to help design and implement the roadmap for this new team. 

Your Impact 

  • Design, develop, and implement world class solutions for Incident Response in Public Cloud environments
  • Design, develop, and implementInfrastructure as Code (IaC) that is  deployed to clients Public Cloud accounts
  • Stay at the forefront of cloud technologies and cloud forensic tooling
  • Provide Technical Support to Incident Response Consultants, specifically pertaining to cloud technologies and the solutions we develop
  • Participate in code and architecture reviews 

Qualifications

Your Experience

  • Experience developing solutions with Python is a must, experience developing with JavaScript and Powershell is a plus
  • Demonstrated experience automating solutions in one or more public cloud provider’s technology suites (e.g. AWS, Azure, and/or GCP)
  • Experience developing solutions that gather logs and configuration information from cloud infrastructure, scalable cloud solutions and/or related systems
  • Experience designing, developing and implementing Infrastructure as Code using Terraform, CloudFormation, Ansible and/or Puppet
  • Strong understanding of security operations - perimeter defense, forensics, incident response, kill chain analysis, risk assessment and security metrics
  • Can-do attitude with regard to creative problem-solving, quality, and ability to execute
  • Bonus - Experience with Forensics 
  • Bachelor's degree or equivalent military experience required 

Additional Information

The Team

Unit 42’s Security Consulting Engineering team specializes in providing tools for data breach response, digital forensics, and risk management consulting services to a growing list of clients ranging from small enterprises to Fortune 50 corporations, as well as federal government agencies. Our experts combine deep security knowledge and proprietary technology to rapidly provide effective incident response, attack-readiness, and remediation plans for organizations around the world. With offices in McLean, New York, Austin, and Los Angeles, we are firmly entrenched and well positioned as a leading provider of incident response.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $119,700/yr to $193,600/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

#LI-BA2

Covid-19 Vaccination Information for Palo Alto Networks Jobs

  • Vaccine requirements and disclosure obligations vary by country.
  • Unless applicable law requires otherwise, you must be vaccinated for COVID or qualify for a reasonable accommodation if:
    • The job requires accessing a company worksite
    • The job requires in-person customer contact and the customer has implemented such requirements
    • You choose to access a Palo Alto Networks worksite
  • If you have questions about the vaccine requirements of this particular position based on your location or job requirements, please inquire with the recruiter.

Tags: Ansible Automation AWS Azure Cloud Forensics Full stack GCP Incident response JavaScript PowerShell Puppet Python Risk assessment Risk management Terraform

Perks/benefits: Career development Medical leave Salary bonus

Regions: Remote/Anywhere North America
Country: United States
Job stats:  39  9  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.