Cortex Solutions Architect - Bengaluru, India - Palo Alto Networks

Palo Alto Networks
Palo Alto Networks
Verified Company
Bengaluru, India

3 weeks ago

Deepika Kaur

Posted by:

Deepika Kaur

beBee Recuiter


Description
Company Description

Our Mission
At Palo Alto Networks everything starts and ends with our mission:
Being the cybersecurity partner of choice, protecting our digital way of life.

We have the vision of a world where each day is safer and more secure than the one before. These aren't easy goals to accomplish - but we're not here for easy. We're here for better.

We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are.

We're changing the nature of work.

Palo Alto Networks is evolving to meet the needs of our employees now and in the future through FLEXWORK, our approach to how we work.

From benefits to learning, location to leadership, we've rethought and recreated every aspect of the employee experience at Palo Alto Networks.

And because it FLEXes around each individual employee based on their individual choices, employees are empowered to push boundaries and help us all evolve, together.


Job Description:


Your Career


As a Palo Alto Networks Cortex Solutions Architect, you will be the expert for the broader Cortex portfolio within our offerings.

Your portfolio includes Cortex XDR (Investigation and Response) and Cortex XSIAM.

The Cortex Solutions Architect is the interface between business and technology.

Working closely both internally - with product and engineering to share feedback from the field, and externally - with our prospects and customers to understand their business needs and to design technical solutions that take the best advantage of the Cortex platform.

With your colleagues, you will displace competing technologies and build market share - most importantly, help your client sleep at night as our product integrates to build secure digital transactions.


Your Impact

  • Drive complex deals in the presale stage, alongside sales engineers and sales reps
  • Support the technical field sales engineer on POCs (proof of concept) assist with the presales process by answering technical questions, conducting POC evaluations, and working with engineering to bridge any gaps
  • Work closely with product and engineering to debug and correct challenges encountered during POCs
  • Training of the field sales engineers to present new features, product roadmap, new improvements, and sprint summary
  • Create new demo scenarios and use cases
  • Discuss complex platform architectures to prospects

Qualifications:


Your Experience

  • Deep experience with security incident response, both IR tools and IR workflow process or SOC operational processes
  • Strong technical handson experience (4+ years) with SIEM / EDR
  • Strong practical experiences with threat hunting, malware, exploits and be able to demonstrate simulation of cyber attacks
  • Experience installing, configuring and integrating a complex Security environment
  • Experience with Security Analytics or Threat Intel is a plus
  • Deep understanding of Unix/Linux and Windows operating systems and scripting skill in Python/JavaScript/PowerShell is an advantage
  • Strong problem finding and solving skills, ability to analyze complex multivariate problems and use a systematic approach to gain quick resolution
  • 4+ years of experience in a customer facing role
  • Strong English language skills, both oral and written
  • Ability to confidently present with impact to an audience in person and remotely
  • A team player ability to share knowledge openly, interact with integrity, embrace diversity
  • A Self-Starter, selfmotivated and a quick learner with the ability to embrace change the Cortex portfolio is always evolving and as a technical Specialist your expertise must be at the leading edge
Additional Information

The Team
Palo Alto Networks has brought technology to market that is reshaping the cybersecurity threat and protection landscape.

Our ability to protect digital transactions is limited only by our ability to establish relationships with our potential customers and help them understand how our products can protect their environments.

This is where our solution architect (SA) teams come in. Our SA team members work together with large organizations to keep their digital information safe. Our passionate systems engineering teams educate, inspire, and empower our potential clients.


Our Commitment
We're trailblazers that dream big, take risks, and challenge cybersecurity's status quo


It's simple:
we can't accomplish our mission without diverse teams innovating, together.

All your information will be kept confidential according to EEO guidelines.


Covid-19 Vaccination Information for Palo Alto Networks Jobs

  • Vaccine requirements and disclosure obligations vary by country.
  • Unless applicable law requires otherwise, you must be vaccinated for COVID or qualify for a reasonable accommodation if:
  • The job requires accessing a company worksite
  • The job requires inpers

More jobs from Palo Alto Networks