Expoint - all jobs in one place

מציאת משרת הייטק בחברות הטובות ביותר מעולם לא הייתה קלה יותר

Limitless High-tech career opportunities - Expoint

Palo Alto Resident Engineer - Cortex XDR 
Japan, Tokyo 
535624427

24.06.2024
Description

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Impact

  • Consult and guide customer on security best practices and act as Trusted Advisor for client on behalf of Palo Alto Networks
  • Analyze logs and events from the solution and provide threat analysis reports, providing input and direction as applicable
  • Build custom security policies and application signatures
  • Interact with the Palo Alto Networks TAC to troubleshoot and diagnose cases
  • Maintain the Palo Alto Networks solution and provide guidance on code upgrades, etc.
  • Work with sales account team to help formulate technical strategy to address customer business needs
  • Support direct manager in managing business needs through weekly reports and Quarterly Business Reviews

Your Experience

  • 5+ years of IT-related experience
  • 3+ years of cyber security-related experience
  • Self-driven with ability to work autonomously
  • Excellent written and verbal communication skills in Japanese as this position is required to work with Japanese-speaking clients on a daily basis - the ability to clearly articulate technical issues to both technical and non-technical audiences and to explain the impact in business terms to Sr leaders and technical peers
  • Possess ability to read / write in English is mandatory - verbal communication in English is strongly preferred
  • Required strong experience deploying and managing endpoint security products
  • Required strong experience with Microsoft Windows based applications (Installation, troubleshooting, Debugging)
  • Required strong experience with endpoint security. (Antivirus, EDR, DLP)
  • Required experience with SOC operation (Malware analysis, Log analysis, Threat intelligence)
  • Required experience with SOC automation (managing alert, automated playbooks)
  • Detailed understanding of SIEM, log analysis and correlation analysis
  • Ability to effectively manage many different tasks simultaneously
  • Proven project leadership experience; ability to drive organizations and resources to complete required tasks in service of end goals

As threats and technology evolve, we stay in step to accomplish our mission. You’ll be involved in implementing new products, transitioning from old products to new, and will fix integrations and critical issues as they are raised. But you won’t wait for them to be raised, you’ll seek them out, too. We fix and identify technical problems, with a pointed focus of providing the best customer support in the industry.

All your information will be kept confidential according to EEO guidelines.