Sr Staff Security Engineer Vulnerability Management

Company:  Palo Alto Networks
Location: Santa Clara
Closing Date: 21/10/2024
Salary: £150 - £200 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description

Job Description

Your Career

Elevate your career by joining us as a Senior Staff Security Engineer - Vulnerability Management. You'll lead efforts to secure our expansive, multi-cloud and containerized infrastructure. You'll manage the complexities of vulnerability detection and remediation across AWS, GCP, Azure, and on-premises environments, ensuring our cloud-native and container security remains robust.

In this role, you'll showcase your expertise in managing large-scale vulnerabilities across containerized and hybrid environments, driving automation, and setting new standards for vulnerability management in cloud-native applications. Be at the forefront of protecting our global infrastructure, including containers, while redefining enterprise security benchmarks.

Your Impact

  • Vulnerability Assessment & Management - Lead vulnerability scanning, assessment, and prioritization processes across cloud, containerized, and on-premises environments, managing a high volume of vulnerabilities.
  • Multi-Cloud & Container Security - Implement and manage vulnerability management processes across AWS, GCP, Azure, and containerized environments (e.g., Kubernetes), ensuring a consistent security posture.
  • Remediation Coordination - Collaborate with IT, DevOps, and Security Operations teams to drive timely vulnerability remediation in cloud-native and containerized environments, providing technical guidance and prioritization based on risk.
  • Automation & Efficiency - Develop and optimize automation scripts and tools to streamline vulnerability detection, reporting, and remediation processes, particularly for container security.
  • Reporting & Metrics - Generate and present detailed vulnerability management reports to leadership, tracking key metrics and trends to improve the overall security posture.
  • Compliance & Risk Management - Ensure compliance with industry standards, regulations, and best practices, contributing to risk management strategies across cloud and containerized environments.
  • Incident Response - Participate in security incident response activities related to vulnerability exploitation, providing expert analysis and mitigation strategies, including in containerized workloads.

Qualifications:

Your Experience

  • Experience - Minimum of 5 years of experience in vulnerability management within large-scale enterprise and cloud-native/containerized environments.
  • Technical Expertise - Strong knowledge of vulnerability management tools (e.g., Qualys, Nessus, Tenable), cloud security frameworks, container security practices (e.g., Kubernetes, Docker), and best practices for AWS, GCP, and Azure.
  • Cloud & Container Experience - Proven experience managing vulnerabilities in multi-cloud and containerized environments, integrating on-premises systems into a comprehensive vulnerability management program.
  • Scripting & Automation - Proficiency in scripting languages (e.g., Python, Bash) for automation of vulnerability management tasks, including container security.
  • Analytical Skills - Strong problem-solving and analytical skills, with the ability to assess complex security issues across cloud and containerized environments and develop practical solutions.
  • Communication - Excellent written and verbal communication skills, capable of conveying technical information to non-technical stakeholders.
  • Certifications - Relevant certifications such as CISSP, CISM, AWS Certified Security Specialty, Kubernetes Security Specialist, or equivalent are highly desirable.

The Team

We’re not your ordinary Information Security team. We’re a diverse group of security professionals who challenge the status quo in order to protect Palo Alto Networks and our customers.

Driving innovation on the Information Security team of the fastest-growing high-tech cybersecurity company is a once-in-a-lifetime opportunity. You’ll be joined by the brightest minds in technology, and our global teams are on the front line of defense against cyberattacks.

You will be part of a growing, passionate, and dynamic team with an opportunity to work on challenging and exciting projects — centered on what we believe is one of the most significant mission statements in the world. We also strive to be the most people-centric company ever! That means we’re constantly working to make your experience amazing, and you are part of the team breaking boundaries of what the workplace can be!

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $146000 - $237500/YR. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here .

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at .

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

#J-18808-Ljbffr
Apply Now
Share this job
Palo Alto Networks
  • Similar Jobs

  • Sr Staff Security Engineer (Vulnerability Management)

    Santa Clara
    View Job
  • Sr Staff Security Engineer (Vulnerability Management) @ Palo Alto Networks

    Santa Clara
    View Job
  • Software Engineer - Vulnerability Management

    Mountain View
    View Job
  • Sr Staff Engineer Software IoT Security

    Santa Clara
    View Job
  • Sr Staff Engineer Software (IoT Security)

    Santa Clara
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙