Expoint - all jobs in one place

Finding the best job has never been easier

Limitless High-tech career opportunities - Expoint

Palo Alto Regional Domain Consultant - Cortex 
Indonesia, Jakarta Special Capital Region 
738780763

29.08.2024
Description

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

As a Domain Consultant for SOC Transformation you will be the expert for our Cortex portfolio, a Next-Gen AI-powered security operations platform. You will play a key role in defining technical solutions that secure a customer’s key business imperatives.

Your Impact

  • Collaborate with account teams to recommend and develop customer solutions within your assigned specialization area

  • Present to customers as our expert at all levels in the customer hierarchy, from practitioner to senior leadership

  • Lead and support customer demonstrations that showcase our unique value proposition

  • Scope and Lead Proof of Value (PoV) projects for prospective customers based on best practices to ensure technical win in your assigned opportunities

  • Drive high technical validation and PoV win rates within your assigned specialization area

  • Architect solutions that will help our customers strengthen and simplify their security posture

  • Accelerate technical validation of proposed solutions within your specialization

  • Document High-Level Design and Key Use Cases to ensure proper implementation and value realization of Palo Alto Networks Solutions

  • Help our customers build and develop further their services around Cortex solutions

  • Lead conversations about industry trends and emerging changes to the security landscape

  • Discuss, with credibility, competitive offers in the marketplace and position ours as the best alternative

  • Assist account solutions consultants to respond effectively to RFIs/RFPs while serving as the main technical point of contact for Cortex

  • Position Palo Alto Networks or Partner delivered services as appropriate to ensure proper implementation and value realization of Palo Alto Networks solutions

Your Experience

  • Deep experience with security incident response, both IR tools and IR workflow process or SOC operational processes
  • Strong technical hands-on experience (At least 5+ years) with SIEM / EDR/XDR
  • Strong practical experiences with threat hunting, malware, exploits and be able to demonstrate simulation of cyber attacks
  • Experience installing, configuring and integrating a complex Security environment
  • Experience with Security Analytics or Threat Intel is a plus
  • Deep understanding of Unix/Linux and Windows operating systems and scripting skill in Python/JavaScript/PowerShell is an advantage
  • Strong problem finding and solving skills, ability to analyze complex multivariate problems and use a systematic approach to gain quick resolution
  • 8+ years of experience in a customer facing role
  • Strong English language skills, both oral and written - Ability to confidently present with impact to an audience in person and remotely
  • A team player - ability to share knowledge openly, interact with integrity, embrace diversity
  • A Self-Starter, self-motivated and a quick learner with the ability to embrace change - the Cortex portfolio is always evolving and as a technical Specialist your expertise must be at the leading edge

All your information will be kept confidential according to EEO guidelines.

All your information will be kept confidential according to EEO guidelines.