Palo Alto Networks is hiring a

Domain Consultant (Presales) - Cortex, Philippines

Makati, Philippines
Full-Time

Your Career

As a Domain Consultant you will be the expert for our Cortex portfolio, a Next-Gen AI-powered security operations platform. You will play a key role in defining technical solutions that secure a customer’s key business imperatives. 

You evangelize our industry leading solutions in Security Intelligence and Automation, XDR, Attack Surface Management, SOAR and Incident Response that establish Palo Alto Networks as a customer’s cybersecurity partner of choice.

Your Impact

  • Collaborate with account teams to recommend and develop customer solutions within your assigned specialization area
  • Present to customers as our expert at all levels in the customer hierarchy, from practitioner to senior leadership
  • Lead and support customer demonstrations that showcase our unique value proposition
  • Scope and Lead Proof of Value (PoV) projects for prospective customers based on best practices to ensure technical win in your assigned opportunities
  • Drive high technical validation and PoV win rates within your assigned specialization area
  • Architect solutions that will help our customers strengthen and simplify their security posture
  • Accelerate technical validation of proposed solutions within your specialization 
  • Document High-Level Design and Key Use Cases to ensure proper implementation and value realization of Palo Alto Networks Solutions
  • Help our customers  build and develop further their services around Cortex solutions
  • Lead conversations about industry trends and emerging changes to the security landscape 
  • Discuss, with credibility, competitive offers in the marketplace and position ours as the best alternative
  • Assist account solutions consultants to respond effectively to RFIs/RFPs while serving as the main technical point of contact for Cortex
  • Position Palo Alto Networks or Partner delivered services as appropriate to ensure proper implementation and value realization of Palo Alto Networks solutions

Your Experience 

  • Deep experience with security incident response, both IR tools and IR workflow process or SOC operational processes 
  • Strong technical hands-on experience (At least 5+ years) with EDR/XDR
  • Experience around SOAR and SIEM will be an added advantage
  • Strong practical experiences with threat hunting, malware, exploits and be able to demonstrate simulation of cyber attacks
  • Experience installing, configuring and integrating a complex Security environment
  • Experience with Security Analytics or Threat Intel is a plus
  • Deep understanding of Unix/Linux and Windows operating systems and scripting skill in Python/JavaScript/PowerShell is an advantage
  • Strong problem finding and solving skills, ability to analyze complex multivariate problems and use a systematic approach to gain quick resolution
  • 8+ years of experience in a customer facing role
  • Strong English language skills, both oral and written - Ability to confidently present with impact to an audience in person and remotely
  • A team player - ability to share knowledge openly, interact with integrity, embrace diversity
  • A Self-Starter, self-motivated and a quick learner with the ability to embrace change - the Cortex portfolio is always evolving and as a technical Specialist your expertise must be at the leading edge

The Team

Palo Alto Networks has brought technology to market that is reshaping the cybersecurity threat and protection landscape. Our ability to protect digital transactions is limited only by our ability to establish relationships with our potential customers and help them understand how our products can protect their environments.

You won’t find someone at Palo Alto Networks that isn’t committed to your success – with everyone pitching in to assist when it comes to solutions selling, learning, and development. As a member of our systems engineering team, you are motivated by a solutions-focused sales environment and find fulfillment in working with clients to resolve incredible complex cyber threats. 

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  [email protected].

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Apply for this job

Please mention you found this job on AI Jobs. It helps us get more startups to hire on our site. Thanks and good luck!

Get hired quicker

Be the first to apply. Receive an email whenever similar jobs are posted.

Ace your job interview

Understand the required skills and qualifications, anticipate the questions you may be asked, and study well-prepared answers using our sample responses.

Consultant Q&A's
Report this job
Apply for this job