Expoint - all jobs in one place

The point where experts and best companies meet

Limitless High-tech career opportunities - Expoint

Palo Alto Channel Systems Engineer - Cortex EMEA 
Germany, Bavaria, Munich 
873051427

02.04.2024
Description

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

As a Palo Alto Networks Cortex Systems Engineer, you will be the expert for the broader Cortex XDR portfolio within our offerings. Your portfolio includes Cortex XDR (Extended Detection & Response platform across endpoints, network and cloud), Cortex XSOAR (Security Orchestration, Automation, Response & Threat Intel Management), Cortex Xpanse (Attack Surface Management), Cortex XSIAM (Extended Security Intelligence and Automation Management), and Unit 42 services.

Your Impact

  • Present to customers as our expert at all levels in the customer hierarchy from technician to manager to service delivery leaders
  • Lead go-to-market initiatives with MSSP's (Managed Security Service Providers)
  • Lead Proof of Concept (PoC) projects for prospective customers and partners
  • Help our key MDR partners build and develop further their services around Cortex solutions
  • Architect solutions which will help our customers strengthen and simplify their security posture
  • Lead conversations about industry trends and emerging changes to the security landscape that every customer needs to be aware of and planning to deal with
  • Discuss, with credibility, competitive offers in the marketplace and positions ours as the best alternative
  • Lead and support customer demonstrations that showcase our unique value proposition
  • Drive complex deals in the pre-sale stage, alongside sales reps
  • Support the technical field sales engineer on PoC's, assist with the pre-sales process by answering technical questions, conducting PoC evaluations, and working with engineering to bridge any gaps
  • Work closely with product and engineering to debug and correct challenges encountered during PoC's
  • Training of the field sales engineers to present new features, product roadmap, new improvements, and sprint summary
  • Discuss complex platform architectures to prospects
  • Able to conduct architecture level discussions with prospects

Your Experience

  • Experience with security incident response, both IR tools and IR workflow process or SoC operational processes - manual and automated
  • 4+ years of technical hands-on experience with application security/endpoint security
  • 4+ years of experience as a pre-sales engineer facing customers - Preferably working in a start-up and/or vendor environment
  • Solid grasp of web applications, web protocols, REST APIs, security, and Internet environments
  • Advanced knowledge of cyber threats and cybercrime
  • Experience with common enterprise desktop software deployment methodologies
  • Experience installing, configuring, and integrating a complex Security environment
  • Understanding of malware, exploits, operating system structure, and behavior
  • Demonstrable experience in securing these environments
  • Hands-on experience with Unix/Linux and Windows operating systems and scripting
  • Working knowledge of endpoint prevention, SIEM, vulnerability management tools, SoC, firewalls, and other security technologies both from a technology and a business driver standpoint
  • Strong problem finding and solving skills, ability to analyze complex multivariate problems, and use a systematic approach to gain quick resolution
  • Experience installing and configuring a virtual environment
  • Experience understanding threat signatures and their creation
  • Scripting/coding experience with a focus on Python, JavaScript, and PowerShell
  • Experience and knowledge working with MSSP's
  • Strong communication and presentation skills in English, both verbally and written

All your information will be kept confidential according to EEO guidelines.