Expoint - all jobs in one place

Finding the best job has never been easier

Limitless High-tech career opportunities - Expoint

Palo Alto Senior Product Manager Certification 
United States, California 
770824865

11.09.2024
Description

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

Palo Alto Networks is building a world-class product management organization and continues to look for top-notch product managers to expand the team. As a product manager of certifications at Palo Alto Networks, you will play an instrumental role in attaining many certifications across our product line. Certifications are of high value as they enable our products to be sold into many key markets including federal governments around the world. In this role, you will be responsible for coordinating all activities related to the product certifications, as well as individually contributing much of the content required to obtain these certifications.

Your Impact

  • Work closely with sales management and other product managers in the Certification team as well as across our broader team to devise an appropriate certifications strategy
  • Coordinate all aspects of the certifications projects from start to finish
  • Understand and write all product requirements for certifications – in coordination with peer product managers when needed
  • Build a solid technical understanding of the product line to speak fluently with consultants, certification agencies, and more to achieve certifications with as few additional resources as possible
  • Perform product testing and certifications documentation development to ensure success during certification process
  • Work with individual product experts, outside consultants and firms, certification agencies, and more to successfully complete certifications
  • Participate in the selection of outside contractors and certification agencies for certification projects

Your Experience

  • Experience in certification product management or certification security engineer experience
  • Provide in-depth knowledge of the Common Criteria and FIPS 140 certifications, processes, controls, and compliance requirements - Experience with NIST and NIAP publications and requirements
  • Proven record in achieving the Common Criteria and FIPS 140 certifications
  • Experience with the DoDIN APL process
  • Experience with the international product certifications
  • Should be hands-on in style and approach to working with very strong interest in technology products
  • Technical background in network security and cryptography
  • Strong initiative and ability to work independently with limited direction
  • Excellent written and verbal communication skills

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/com-missioned roles) is expected to be between $144,000/yr to $233,000/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found .

All your information will be kept confidential according to EEO guidelines.