Sr Staff Security Engineer (Insider Threats)

Santa Clara, CA, United States

Applications have closed

Palo Alto Networks

Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud...

View company page

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!

Job Description

Your Career 

Palo Alto Networks Information Security team is looking for a Sr. Staff Security Engineer to join the Global Security Operations team and be responsible for detecting and responding to potential threats from within Palo Alto Networks. The scope of the Security Operations team spans both the Enterprise and Product environments. To this end we are looking for a highly motivated Security Engineer to build and improve internal tools in order to detect malicious activities related to insider threats. 

The Security Engineer will analyze and monitor internal tools, hunt for insider threats against company data and infrastructure, and perform complex internal investigations. As part of the role, this individual will collaborate with our SOC engineering team to build and automate complex detection solutions and partner with Human Resources and Legal teams to perform internal employee investigations.

You will join a team of analysts and engineers who protect the enterprise that aims to protect the world from cyberattacks. In this role, you will quickly become an expert in Palo Alto Networks security products; primarily Cortex XSIAM, Next Generation Firewalls and SaaS Security.  You will also provide feedback to the engineering teams to continually improve our world leading security products.

Continuous learning is also key to our Security Operations team’s philosophy.  We offer many channels for learning to ensure our teammates are up to speed with the latest TTPs.

Your Impact 

  • Monitor and analyze data to identify insider threats
  • Detect, analyze, and mitigate potential insider threats by correlating data from various sources
  • Develop, maintain, and enhance insider threat indicators and use case scenarios
  • Conduct investigations into suspicious activities and partner with legal and HR departments
  • Identify and oversee the implementation of data loss prevention controls
  • Collaborate with SOC Automation team to automate tedious, boring activities

Qualifications

Your Experience 

  • Minimum 7+ years of experience in insider threat analysis, Security Operations, or a related domain
  • Familiarity with the principles of network and endpoint security, current threat and attack trends, and have a working knowledge of security principles such as defense in depth
  • Familiarity with performing security Incident Response activities in complex organizations
  • Hands-on working knowledge of Insider Threat, SIEM, DLP, and UEBA technologies
  • Ability to prioritize risks to the business in real-time
  • Excellent analytical and problem solving skills with attention to detail
  • Strong communication skills, both spoken and written

Education

  • Bachelor's degree from four-year college or university or equivalent training, education, and experience in information / cyber security, computer systems, IT, etc. or equivalent military experience required

Additional Information

The Team

Serious mission, fun culture; We’re not your ordinary Information Security team.  We’re a diverse group of security professionals that embraces challenging the status quo in order to protect Palo Alto Networks and our customers.  They say it’s the people you work with that make you want to go to work and it’s true here; we love our work. 

Think about it:  Driving innovation on the Information Security team of the fastest-growing high-tech cybersecurity company is a once in a lifetime opportunity. You’ll be joined by the brightest minds in technology, and our global teams are on the front line of defense against cyberattacks. 

We’re joined by one mission – but driven by the impact of that mission and what it means to protect our way of life in the digital age. Join a dynamic and fast-paced team that feels excitement at the prospect of a challenge and feels a thrill every time we beat the bad guys.

We hope to meet you soon!

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $145,500/yr to $235,400/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

#LI-TS1 

Tags: Automation Endpoint security Firewalls Incident response SaaS SIEM SOC TTPs

Perks/benefits: Career development Flex vacation Medical leave Salary bonus Startup environment Team events

Region: North America
Country: United States
Job stats:  4  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.