Senior Enterprise Security Engineer (InfoSec) @ Palo Alto Networks

Company:  RiskDiscovery
Location: Santa Clara
Closing Date: 20/10/2024
Salary: £150 - £200 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description

Senior Enterprise Security Engineer (InfoSec)

Palo Alto Networks

At Palo Alto Networks, everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contribute to our collective success. Our values were crowdsourced by employees and are brought to life through each of us every day - from disruptive innovation and collaboration to execution. From showing up for each other with integrity to creating an environment where we all feel included.

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work full time from our office with flexibility offered where needed. This setup fosters casual conversations, problem-solving, and trusted relationships. Our goal is to create an environment where we all win with precision.

Job Description

Palo Alto Networks protects tens of thousands of people every day from cyber bad actors, but who protects Palo Alto Networks? The Palo Alto Networks Enterprise Security team has this incredible responsibility and, as an Enterprise Security Engineer, it’s your job to protect the team so we can protect the world. Leading the effort of creating our technology strategy and roadmap with a primary focus of becoming a cloud-first infrastructure environment, you’ll be responsible for the following:

Your Impact

  • Design, build and implement security capabilities and security services to protect Palo Alto Networks enterprise, endpoints and identity landscape.
  • Identify, assess and remediate security architecture gaps across the Palo Alto Networks Enterprise identity and endpoint infrastructure.
  • Analyze technical risks of existing endpoints, identity and application architectures (IAAS/PAAS/SAAS and on-premise) against security controls, policies and risks, and provide appropriate remediation or risk reduction plans.
  • Generate and monitor effective and actionable Information Security reporting across the InfoSec technical landscape and provide pertinent input to briefing presentations.
  • Evaluate ongoing practices and procedures, technical documentation, and diagrams for appropriate security measure maturity and effectiveness.
  • Be hands-on and lead POC with rigorous benchmarks on security technology innovations and adoptions.
  • Be a strong thought leader and clearly communicate and build support for your ideas.

Qualifications

Your Experience

  • 8+ years of combined experience as a software engineer, infrastructure engineer, network engineer or cloud security engineer.
  • Extensive experience in information security, security engineering or architecture roles.
  • Deep understanding of endpoint, Identity & Access Management, networking or Infrastructure security in Enterprise environments.
  • In-depth knowledge with public cloud architecture, such as GCP, AWS and Azure, and virtualization technologies, such as Kubernetes, VMware and OpenStack.
  • In-depth knowledge of threat model, network security, cryptography, authentication and authorization.
  • Expert level experience performing threat modeling and design reviews to assess security implications and requirements.
  • Experience with programming/scripting in any language (Python/Golang/PowerShell etc.).
  • Experience in security engineering related to vulnerability management, intrusion prevention, data protection, monitoring, analytical and correlation tools a PLUS.
  • Certification in any of the following is a plus - OSCP, OSCE, PCNSE, Google Cloud Architect, AWS Cloud Architect, CISSP-ISSEP - Sec. Eng. Professional, GIAC Certified Enterprise Defender (GCED), CCSP, Splunk Cert. Enterprise Security Administrator.

Education

  • Bachelor's degree from four-year college or university or equivalent training, education, and experience in information/cyber security, computer systems, IT, etc. or equivalent military experience required.

Additional Information

The Team

Think about it, security for an information security company. Working at a high-tech cybersecurity company within the Information Security team is a once in a lifetime opportunity. You’ll be joined by the brightest minds in technology, our global teams on the front line of defense against cyberattacks. We’re joined by one mission – but driven by the impact of that mission and what it means to protect our way of life in the digital age. Join a dynamic and fast-paced team that feels excitement at the prospect of a challenge and feels a thrill at resolving security gaps that inhibit our privacy.

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $162,000 - $263,000/YR. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

Our Commitment
We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

#J-18808-Ljbffr
Apply Now
Share this job
RiskDiscovery
  • Similar Jobs

  • Senior Enterprise Security Engineer (InfoSec) @ Palo Alto Networks

    Santa Clara
    View Job
  • Senior Enterprise Security Engineer (DLP, InfoSec) @ Palo Alto Networks

    Santa Clara
    View Job
  • Senior Platform Engineer with Palo Alto Networks

    Santa Clara
    View Job
  • Senior Enterprise Security Engineer (InfoSec)

    Santa Clara
    View Job
  • Sr Staff Security Engineer (Vulnerability Management) @ Palo Alto Networks

    Santa Clara
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙