Expoint - all jobs in one place

המקום בו המומחים והחברות הטובות ביותר נפגשים

Limitless High-tech career opportunities - Expoint

Palo Alto Engineering Manager Threat Data Platform 
United States, California 
576879854

24.06.2024
Description

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

Reporting to the Director of Threat Data Platform, you will leverage your expertise in software development methodologies and best practices to guide the team in delivering high quality and highly scalable software. You’ll apply those same skills toward identifying technical solutions to roadmap projects, improving team efficiency, and managing the development process. Bring your software expertise to help design and implement the roadmap for this new team.

Your Impact

  • Participate in strategy planning to build excellent tools
  • Manage the day-to-day to ensure software is developed on schedule
  • Manage multiple projects simultaneously
  • Actively participate in code and architecture reviews
  • Mentor and manage the professional development of the team members
  • Act as a subject matter expert for our data and platform(s)

Your Experience

  • Passion for leadership and innovation
  • Experience leading a team from either a technical or managerial perspective
  • Proficient in one or more cloud provider’s technology suites (GCP preferred)
  • Demonstrable project management skills
  • Excellent written and verbal communication skills, and experience working on remote teams
  • Strong understanding and usage of Python, JS, SQL, NoSQL, ElasticSearch, and cloud technologies used for data manipulation at scale
  • Experience developing container based applications using tools such as Docker, Kubernetes, and/or Helm
  • Background or interest in reverse engineer, threat intelligence generation, and/or applied security
  • Strong understanding of computer science fundamentals, specifically networking, databases and tool development
  • Candidates must be open to travel requirements (up to 10% annually)

We define the industry instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $180,200/yr to $291,500/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found .