Expoint - all jobs in one place

The point where experts and best companies meet

Limitless High-tech career opportunities - Expoint

Palo Alto Domain Consultant - Cortex 
France, Ile-de-France 
466069803

09.09.2024
Description

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

As a Domain Consultant for SOC Transformation you will be the expert for our Cortex portfolio, a Next-Gen AI-powered security operations platform. You will play a key role in defining technical solutions that secure a customer’s key business imperatives. You evangelize our industry leading solutions in Security Intelligence and Automation, XDR, Attack Surface Management, SOAR and Incident Response that establish Palo Alto Networks as a customer’s cybersecurity partner of choice.

Your Impact

  • Collaborate with account teams to recommend and develop customer solutions within your assigned specialization area
  • Present to customers as our expert at all levels in the customer hierarchy, from practitioner to senior leadership
  • Lead and support customer demonstrations that showcase our unique value proposition
  • Scope and Lead Proof of Value (PoV) projects for prospective customers based on best practices to ensure technical win in your assigned opportunities
  • Drive high technical validation and PoV win rates within your assigned specialization area
  • Architect solutions that will help our customers strengthen and simplify their security posture
  • Accelerate technical validation of proposed solutions within your specialization
  • Document High-Level Design and Key Use Cases to ensure proper implementation and value realization of Palo Alto Networks Solutions
  • Help our customers build and develop further their services around Cortex solutions
  • Lead conversations about industry trends and emerging changes to the security landscape
  • Discuss, with credibility, competitive offers in the marketplace and position ours as the best alternative
  • Assist account solutions consultants to respond effectively to RFIs/RFPs while serving as the main technical point of contact for Cortex
  • Position Palo Alto Networks or Partner delivered services as appropriate to ensure proper implementation and value realization of Palo Alto Networks solutions

Your Experience

  • 3+ years experience in Security Operations or pre-sales/sales engineering within SIEM, SOAR, SOC, and/or endpoint environments
  • Experience in working with customers, demonstrating problem-solving skills and a can-do attitude
  • Solid understanding of Security Operations Center processes
  • Advanced knowledge of SIEM and/or SOAR solutions
  • Scripting experience is a plus - Python preferred
  • Proficient in English and French

All your information will be kept confidential according to EEO guidelines.