Expoint – all jobs in one place
מציאת משרת הייטק בחברות הטובות ביותר מעולם לא הייתה קלה יותר

דרושים Domain Consultant Cortex ב-Palo Alto ב-South Korea, Seoul

מצאו את ההתאמה המושלמת עבורכם עם אקספוינט! חפשו הזדמנויות עבודה בתור Domain Consultant Cortex ב-South Korea, Seoul והצטרפו לרשת החברות המובילות בתעשיית ההייטק, כמו Palo Alto. הירשמו עכשיו ומצאו את עבודת החלומות שלך עם אקספוינט!
חברה (1)
אופי המשרה
קטגוריות תפקיד
שם תפקיד (1)
South Korea
Seoul
נמצאו 6 משרות
18.11.2025
PA

Palo Alto Domain Consultant Cortex South Korea, Seoul

Limitless High-tech career opportunities - Expoint
Collaborate with account teams to recommend and develop customer solutions within your assigned specialization area. Present to customers as our expert at all levels in the customer hierarchy, from practitioner...
תיאור:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

As a Domain Consultant for SOC Transformation you will be the expert for our Cortex portfolio, a Next-Gen AI-powered security operations platform. You will play a key role in defining technical solutions that secure a customer’s key business imperatives. You evangelize our industry leading solutions in Security Intelligence and Automation, XDR, Attack Surface Management, SOAR and Incident Response that establish Palo Alto Networks as a customer’s cybersecurity partner of choice.

Your Impact

  • Collaborate with account teams to recommend and develop customer solutions within your assigned specialization area
  • Present to customers as our expert at all levels in the customer hierarchy, from practitioner to senior leadership
  • As the main technical point of contact for Cortex, you will assist and collaborate to respond effectively to RFIs/RFPs
  • Lead and support customer demonstrations that showcase our unique value proposition
  • Scope and lead Proof of Value (PoV) projects for prospective customers and partners based on best practices to ensure technical win in your assigned opportunities
  • Drive high technical validation and PoV win rates within your assigned specialization area
  • Responsible for discussing and highlighting product alignment with customer requirements and differentiation
  • Architect solutions that will help our customers strengthen and simplify their security posture
  • Document High-Level Design and Key Use Cases to ensure proper implementation and value realization of Palo Alto Networks Solutions
  • Help our customers build and develop further their services around Cortex solutions
  • Lead conversations about industry trends and emerging changes to the security landscape
  • Discuss, with credibility, competitive offers in the marketplace and position ours as the best alternative
  • Position Palo Alto Networks or Partner delivered services as appropriate to ensure proper implementation and value realization of Palo Alto Networks solutions
  • Initiate projects to improve individual team’s performance
  • Implement organizational policies & help others adopt
  • Act as a conduit for customer feedback to Product Management, Technical Marketing, competitor intelligence, and R&D to create requirements and deliver product features for our customers

Your Experience

  • 6+ years experience in Security Operations or pre-sales/sales engineering within XDR/EDR, SIEM and SOC experience is an advantage
  • IBM QRadar design, deployment, and/or pre-sales experience highly desirable
  • Experience in working with customers, demonstrating problem-solving skills and a can-do attitude
  • Solid understanding of Security Operations Center processes
  • Penetration Testing experience is a plus
  • This is a field sales position where travel requirements may be required to support in person customer meetings, please discuss with the recruiter on the specifics for this position.
  • Proficient in English

All your information will be kept confidential according to EEO guidelines.

Show more
07.09.2025
PA

Palo Alto Domain Consultant - Network Security South Korea, Seoul

Limitless High-tech career opportunities - Expoint
Collaborate with sales teams to recommend and develop customer solutions within your assigned specialization. Present to customers as our expert at all levels in the customer hierarchy, from practitioner to...
תיאור:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Impact

  • Collaborate with sales teams to recommend and develop customer solutions within your assigned specialization.

  • Present to customers as our expert at all levels in the customer hierarchy, from practitioner to senior leadership.

  • Lead and support customer demonstrations that showcase our unique value proposition.

  • Responsible for prospective customers and partners' Technical Validation projects based on best practices to ensure technical win in assigned opportunities.

  • Architect solutions that will help our customers strengthen and simplify their security posture

  • Document high-level design and key use cases to ensure proper implementation and value realization of Palo Alto Networks solutions

  • Lead conversations about industry trends and emerging changes to the security landscape.

  • Responsible for discussing and highlighting product alignment with customer requirements and differentiation

  • As the main technical point of contact for Network Security, you will assist and collaborate to respond effectively to RFIs/RFPs.

  • Position Palo Alto Networks or Partner delivered services as appropriate to ensure proper implementation and value realization of Palo Alto Networks solutions

  • Discuss, with credibility, competitive offers in the marketplace and position ours as the best alternative

  • Distinguished by additional specialized knowledge in breadth and/or depth.

Your Experience

  • 6+ years experience in pre-sales/sales engineering within Zero Trust, Networking, Network Security, SaaS Security or SSE/SASE

  • Experience with L2-L4 Networking (L2 Switching architectures including Spanning Tree, VLANs/trunking, IP routing including static routes, OSPF and BGP, route re-distribution, L4 Load-balancing)

  • Outstanding customer communication and problem-solving skills

  • Experience in working with customers, demonstrating problem-solving skills and a can-do attitude

  • Solid understanding of NGFW, Network Security, SASE, SD-WAN, CASB, Proxy, DLP and BYOD Solutions

  • Advanced knowledge of On-Premise and Cloud-Delivered Network Security Technologies

  • This is a field sales position where travel requirements may be required to support in person customer meetings, please discuss with the recruiter on the specifics for this position.

  • Proficient in English

All your information will be kept confidential according to EEO guidelines.

Show more

משרות נוספות שיכולות לעניין אותך

07.09.2025
PA

Palo Alto Principal Consultant Offensive Security Unit South Korea, Seoul

Limitless High-tech career opportunities - Expoint
Performs client penetration testing to find any vulnerabilities or weaknesses that might be exploited by a malicious party, using open-source, custom, and commercial testing tools - Red Team experience essential....
תיאור:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Impact

  • Performs client penetration testing to find any vulnerabilities or weaknesses that might be exploited by a malicious party, using open-source, custom, and commercial testing tools - Red Team experience essential
  • Ability to assist in scoping engagements by clearly articulating various penetration approaches and methodologies to audiences ranging from highly technical to executive personnel
  • Report generation that clearly communicates testing and assessment details, results, and remediation recommendations to clients
  • Develop scripts, tools, and methodologies to automate and streamline internal processes and engagements
  • Conducts periodic scans of networks to find and detect vulnerabilities
  • Conducts IT application testing, cybersecurity tool and systems analysis, system and network administration, and systems engineering support for the sustainment of information technology systems (mobile application testing, penetration testing, application, security, and hardware testing)
  • Conduct threat hunting and/or compromise assessment engagements to identify active or dormant indicators of compromise (IoCs) using Crypsis and Palo Alto Networks’ threat hunting tools (and/or client owned hunting instrumentation where applicable)
  • Conduct cloud penetration testing engagements to assess specific workloads (i.e., AWS, GCP, Azure, containers, or other PaaS and SaaS instances) for vulnerabilities and subsequently attempt to exploit identified weakness after receiving permission from client stakeholders
  • Provide recommendations to clients on specific security measures to monitor and protect sensitive data and systems from infiltration and cyber-attacks including response and recovery of a data security breach
  • Ability to perform travel requirements as needed to meet business demands

Your Experience

  • 6+ years of professional experience leading Red & Purple team engagements, Advanced Attack Simulations, OSINT research, social engineering techniques, bespoke security assessments and exploit development,
  • Experience testing a range of technologies (Active Directory, major OSs, cloud environments, IoT / OT) and using a range of security tools and technologies inc AI-enabled to automate and tailor engagements.
  • Demonstrate a deep understanding of how malicious software works (i.e.-malware, trojans, rootkits, etc.)
  • Ability to modify known and/or craft custom exploits manually without dependence on consumer tools such as Metasploit
  • Strong knowledge of tools and techniques used to conduct network, wireless, and web application penetration testing
  • Familiarity with web application penetration testing and code auditing to find security gaps and vulnerabilities
  • Experience with penetration testing, administering, and troubleshooting major flavors of Linux, Windows, and major cloud IaaS, PaaS, and SaaS providers (i.e., AWS, GCP, and Azure)
  • Experience with scripting and editing existing code and programming using one or more of the following - Perl, Python, ruby, bash, C/C++, C#, or Java
  • Experience with security assessment tools, including Nessus, OpenVAS, MobSF Metasploit, Burp Suite Pro, Cobalt Strike, Bloodhound, and Empire
  • Knowledge of application, database, and web server design and implementation
  • Knowledge of network vulnerability assessments, web and cloud application security testing, network penetration testing, red teaming, security operations, or 'hunt'
  • Knowledge of open security testing standards and projects, including OWASP & MITRE ATT&CK
  • Ability to read and use the results of mobile code, malicious code, and anti-virus software
  • Knowledge of computer forensic tools, technologies, and methods
  • Assist in the development of internal infrastructure design for research, development, and testing focused on offensive security
  • Identified ability to grow into a valuable contributor to the practice and, specifically

    • develop an external presence via public speaking, conferences, and/or publications

    • have credibility, executive presence, and gravitas

    • be able to have a meaningful delivery contribution

    • have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products

    • be collaborative and able to build relationships internally, externally, and across all PANW functions, including the account teams

  • Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security, or equivalent years of professional experience to meet job requirements and expectations or equivalent military experience required
  • Hold industry leading certifications from OffSec (OSCE / OSCP / OSWP etc), CREST, GIAC (SANS), and preferably published vulnerabilities, competition winners, conference talks, and published papers or thought leadership

All your information will be kept confidential according to EEO guidelines.

Show more

משרות נוספות שיכולות לעניין אותך

07.09.2025
PA

Palo Alto Principal Consultant Incident Response Unit South Korea, Seoul

Limitless High-tech career opportunities - Expoint
Lead the team delivering high-profile, high-stakes enterprise level incident response engagements. Provide hands-on, expert-level incident response services to clients and deliver findings to CxO and/or Board of Directors. Partner with...
תיאור:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

As a Principal Consultant in Unit 42 the individual will be responsible for managing incident response engagements with our largest clients and in our most complex engagements. They will become the go-to expert for clients during high-priority incident response, remediation, and recovery phases, providing both strategic guidance and technical oversight, while also focusing on product integration. The role requires in-depth cybersecurity expertise to enable serving as an incident commander throughout the incident response lifecycle.

Your Impact

  • Lead the team delivering high-profile, high-stakes enterprise level incident response engagements
  • Provide hands-on, expert-level incident response services to clients and deliver findings to CxO and/or Board of Directors
  • Partner with the Unit 42 Directors, executive team and service line leaders to develop and execute strategy for the Unit 42 Digital Forensics & Incident Response (DFIR) practice, as well as continuously advance the maturity of our services
  • Drive innovation in Unit 42’s reactive offerings, by leading the consulting team and collaborating with cross-functional teams to bring new capabilities and services to market that leverage Palo Alto Networks products
  • Ensure the consistency and quality of our services and highest level of customer service
  • Integrate threat intelligence into our services by deepening the feedback loop with Unit 42 Threat Intelligence team and telemetry
  • Recruit and onboard world class Incident Response talent to support our growth goals
  • Support the professional growth and development of our consultants through training and technical enablement
  • Foster and maintain a culture that attracts and retains smart, kind team members dedicated to executing with excellence
  • Identify and execute strategies for service development, enablement, and process that result in the pull through of Palo Alto Networks products
  • Cultivate and maintain relationships with key clientele to increase awareness of Unit 42’s’ capabilities and provide on-demand expertise for client needs
  • Amplify Unit 42s’ presence and credibility in the marketplace through thought leadership, including via speaking engagements, articles, whitepapers, and media exposure

Your Experience

  • 6+ years of hands-on professional experience in incident response, with 3+ years experience in client-facing consulting roles
  • Demonstrated prior experience and success in leading multi-site, large scale incident response engagements, including scoping work, managing incident response engagements end-to-end and providing guidance on tactical and longer term remediation recommendations
  • Experience in managing, leading and motivating consultants at all levels
  • Experience as a team leader including overseeing other senior, and mid-level analyst/consultant teams
  • Ability to travel as needed to meet business demands
  • Able to split your time across commercial support, client delivery, team coaching, and technical expertise and skills maintenance activities
  • Strong presentation, communication, and presentation skills with verifiable industry experience communicating at CxO and/or Board of Directors level
  • Expert level of knowledge of applicable laws, compliance regulations, and industry standards as it relates to privacy, security, and compliance
  • Deep technical experience and operational understanding of major operating systems (Microsoft Windows, Linux, or Mac) and/or proficiency in host based forensics, network forensics and cloud incident response
  • Endpoint Detection and Response (EDR), threat hunting, log analysis,and triage forensics
  • Collection and analysis of host and cloud based forensic data at scale
  • Client services mindset and top-notch client management skills
  • Experienced-based understanding of clients’ needs and desired outcomes in incident response investigations
  • Demonstrated writing ability, including technical reports, business communication, and thought leadership pieces
  • Operates with a hands-on approach to service delivery with a bias towards collaboration and teamwork
  • Track record of championing innovation and improvement initiatives for your area of expertise, identifying emerging trends and technologies and developing leading solutions to address client needs.
  • Be a valuable contributor to the practice and, specifically develop an external presence via public speaking, conferences, and/or publications.Have credibility, executive presence, and gravitas
  • Be able to have a meaningful and rapid delivery contribution
  • Have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products & be collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales team
  • Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security, or equivalent years of professional experience or equivalent relevant experience to meet job requirements and expectations
  • Professional industry certifications such as: GIAC Certified Forensic Analyst (GCFA), GIAC Certified Forensic Examiner (GCFE), GIAC Incident Handler (GCIH)

All your information will be kept confidential according to EEO guidelines.

Show more

משרות נוספות שיכולות לעניין אותך

21.07.2025
PA

Palo Alto Professional Services Consultant - Extended Expertise Networ... South Korea, Seoul

Limitless High-tech career opportunities - Expoint
Build custom security policies and application signatures for unique client environments. Consult and guide customers onsite (locations are in Seoul) on security standard best practices methodologies and act as trusted...
תיאור:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

You will provide guidance and technical expertise to clients deploying our security integrations. You’ll act as the technical partner, providing strategic guidance around complex systems to secure a digital environment. Interacting directly with the client, you’ll partner closely with client personnel to guide and suggest integrations to better serve their success. Your thorough understanding of our product integrations contributes to the development of new principles and concepts – providing detailed analysis around what’s working, what’s not, and what could be better.

Your Impact

  • Build custom security policies and application signatures for unique client environments
  • Consult and guide customers onsite (locations are in Seoul) on security standard best practices methodologies and act as trusted advisor for clients on behalf of Palo Alto Networks
  • Analyze logs and events from the solution and supply threat analysis reports, providing input and direction as applicable
  • Work proactively with our Technical Assistance Center to troubleshoot and diagnose cases as escalations arise
  • Mitigate web-based threats in a timely manner
  • Maintain the implemented solution and provide mentorship on code upgrades, changes to the platform, and new technology developments
  • Work with sales account team to help formulate a technical strategy to address customer business needs
  • Support direct manager in managing business needs through weekly reports and Quarterly Business Reviews
  • Engage with the account team to allow them to clearly understand the customer business & technical requirements as you learn through active engagement with the client

Your Experience

  • Experience with Palo Alto Networks Next Generation Firewalls (NGFW), Panorama, Prisma Access and Prisma SD-WAN solutions and technologies
  • Experience leading security solutions in large environments
  • Deep understanding of different security threats, internet protocols, and applications
  • Detailed technical experience in the installation, configuration, and operation of high-end firewall appliances, ideally our products
  • Strong TCP/IP networking skills
  • Can effectively handle many different tasks at a time
  • Excellent written and verbal communication skills (able to converse well in both English and Korean languages), with confirmed ability to communicate to senior leaders and technical peers
  • Project leadership experience; ability to drive organizations and resources to complete required tasks in service of end goals

As threats and technology evolve, we stay in step to accomplish our mission. You’ll be involved in implementing new products, transitioning from old products to new, and will fix integrations and critical issues as they are raised. But you won’t wait for them to be raised, you’ll seek them out, too. We fix and identify technical problems, with a pointed focus of providing the best customer support in the industry.

All your information will be kept confidential according to EEO guidelines.

Show more

משרות נוספות שיכולות לעניין אותך

18.05.2025
PA

Palo Alto Solutions Consultant Presales South Korea, Seoul

Limitless High-tech career opportunities - Expoint
Meeting and exceeding sales quotas by building and implementing strategic, technical account plans that target cross-platform solutions. Understands Key customer business requirements and has the ability to position, demonstrate and...
תיאור:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

Your Impact

Curiosity is core to the Solutions Consultant role, and you see complex problems as opportunities to learn and deliver innovative solutions! You define your impact by:

  • Meeting and exceeding sales quotas by building and implementing strategic, technical account plans that target cross-platform solutions.

  • Understands Key customer business requirements and has the ability to position, demonstrate and create high level designs across the entire PANW portfolio solutions creating business value for customers.

  • Ability to drive customer adoption of Palo Alto Networks Platform. Building customer relationships by helping customers achieve increased productivity, operational efficiency, security efficacy, and greater flexibility to innovate.

  • Conducting discovery to understand and articulate the key technical, operational, and commercial imperatives of your prospects and customers

  • Working closely with Professional Services, Customer Success and Specialist teams to ensure overall customer implementation and adoption of solutions.

  • Demonstrating strong communication skills, influencing through effective presentations and customer-specific demos, and conducts technical engagements and workshops that are clear and impactful, simplifying complex ideas for various audiences

  • Leading successful technical validation efforts based on best practices to ensure technical win in assigned opportunities.

  • Demonstrates Cross functional leadership driving collaboration and orchestrating supporting resources (Specialists, Channel Resources, Customer Support) to ensure a one-team approach that demonstrates a cohesive strategy.

  • Promoting end-to-end solutions that include PANW and/or partner professional services to ensure customers realize business value sooner

  • Understanding the competitive landscape and effectively differentiating PANW's leadership in the cybersecurity space

  • Continuously investing in yourself to develop technical and professional skills that drive your ever-increasing contributions to success of our customers while actively participating within the Solutions Consultant community and at industry events

  • Identifying technical stakeholders and cultivating relationships with key personas to build and drive a security architecture transformation roadmap

Your Experience

  • 6+ years experience in pre-sales/sales engineering

  • Strong understanding of data networking, security architectures, and modern cloud computing environments

  • Experience in delivering cybersecurity solutions that solve technical challenges and influence new business initiatives is preferred

  • Influencing and gaining buy-in from key stakeholders, either in a customer-facing or internal role; prior experience in a pre-sales role is ideal

  • Creating and delivering technical presentations, workshops, or technical validation engagements

  • Experience in selling, designing, implementing, or managing one or more of the following solution s: Network Security, SASE, SaaS, CNAPP and/or SOC Transformation Technologies

  • Partnering with Customer Support functions to ensure successful implementation and adoption of sold solutions

  • Experience in complex sales involving long sales processes with multiple buying centers and multi-product solutions are preferred

  • This is a field sales position where travel requirements may be required to support in person customer meetings, please discuss with the recruiter on the specifics for this position.

All your information will be kept confidential according to EEO guidelines.

Show more

משרות נוספות שיכולות לעניין אותך

Limitless High-tech career opportunities - Expoint
Collaborate with account teams to recommend and develop customer solutions within your assigned specialization area. Present to customers as our expert at all levels in the customer hierarchy, from practitioner...
תיאור:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

As a Domain Consultant for SOC Transformation you will be the expert for our Cortex portfolio, a Next-Gen AI-powered security operations platform. You will play a key role in defining technical solutions that secure a customer’s key business imperatives. You evangelize our industry leading solutions in Security Intelligence and Automation, XDR, Attack Surface Management, SOAR and Incident Response that establish Palo Alto Networks as a customer’s cybersecurity partner of choice.

Your Impact

  • Collaborate with account teams to recommend and develop customer solutions within your assigned specialization area
  • Present to customers as our expert at all levels in the customer hierarchy, from practitioner to senior leadership
  • As the main technical point of contact for Cortex, you will assist and collaborate to respond effectively to RFIs/RFPs
  • Lead and support customer demonstrations that showcase our unique value proposition
  • Scope and lead Proof of Value (PoV) projects for prospective customers and partners based on best practices to ensure technical win in your assigned opportunities
  • Drive high technical validation and PoV win rates within your assigned specialization area
  • Responsible for discussing and highlighting product alignment with customer requirements and differentiation
  • Architect solutions that will help our customers strengthen and simplify their security posture
  • Document High-Level Design and Key Use Cases to ensure proper implementation and value realization of Palo Alto Networks Solutions
  • Help our customers build and develop further their services around Cortex solutions
  • Lead conversations about industry trends and emerging changes to the security landscape
  • Discuss, with credibility, competitive offers in the marketplace and position ours as the best alternative
  • Position Palo Alto Networks or Partner delivered services as appropriate to ensure proper implementation and value realization of Palo Alto Networks solutions
  • Initiate projects to improve individual team’s performance
  • Implement organizational policies & help others adopt
  • Act as a conduit for customer feedback to Product Management, Technical Marketing, competitor intelligence, and R&D to create requirements and deliver product features for our customers

Your Experience

  • 6+ years experience in Security Operations or pre-sales/sales engineering within XDR/EDR, SIEM and SOC experience is an advantage
  • IBM QRadar design, deployment, and/or pre-sales experience highly desirable
  • Experience in working with customers, demonstrating problem-solving skills and a can-do attitude
  • Solid understanding of Security Operations Center processes
  • Penetration Testing experience is a plus
  • This is a field sales position where travel requirements may be required to support in person customer meetings, please discuss with the recruiter on the specifics for this position.
  • Proficient in English

All your information will be kept confidential according to EEO guidelines.

Show more
בואו למצוא את עבודת החלומות שלכם בהייטק עם אקספוינט. באמצעות הפלטפורמה שלנו תוכל לחפש בקלות הזדמנויות Domain Consultant Cortex בחברת Palo Alto ב-South Korea, Seoul. בין אם אתם מחפשים אתגר חדש ובין אם אתם רוצים לעבוד עם ארגון ספציפי בתפקיד מסוים, Expoint מקלה על מציאת התאמת העבודה המושלמת עבורכם. התחברו לחברות מובילות באזור שלכם עוד היום וקדמו את קריירת ההייטק שלכם! הירשמו היום ועשו את הצעד הבא במסע הקריירה שלכם בעזרת אקספוינט.