Domain Consultant (Presales) - Cortex (EDR/XDR), North India

Posted 9 Days Ago
Be an Early Applicant
New Delhi, Delhi
7+ Years Experience
Cybersecurity
Palo Alto Networks is the global cybersecurity leader.
The Role
As a Domain Consultant for Palo Alto Networks, you will be the expert for the Cortex portfolio, playing a key role in defining technical solutions that secure a customer's business imperatives. Your responsibilities include collaborating with account teams, presenting to customers, leading demonstrations, scoping Proof of Value projects, and driving technical validation. You will also architect solutions, document designs, and lead discussions on industry trends and competitive offers.
Summary Generated by Built In

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few! 

Job Description

Your Career

As a Domain Consultant you will be the expert for our Cortex portfolio, a Next-Gen AI-powered security operations platform. You will play a key role in defining technical solutions that secure a customer’s key business imperatives. 

You evangelize our industry leading solutions in Security Intelligence and Automation, XDR, Attack Surface Management, SOAR and Incident Response that establish Palo Alto Networks as a customer’s cybersecurity partner of choice.

Your Impact

  • Collaborate with account teams to recommend and develop customer solutions within your assigned specialization area
  • Present to customers as our expert at all levels in the customer hierarchy, from practitioner to senior leadership
  • Lead and support customer demonstrations that showcase our unique value proposition
  • Scope and Lead Proof of Value (PoV) projects for prospective customers based on best practices to ensure technical win in your assigned opportunities
  • Drive high technical validation and PoV win rates within your assigned specialization area
  • Architect solutions that will help our customers strengthen and simplify their security posture
  • Accelerate technical validation of proposed solutions within your specialization 
  • Document High-Level Design and Key Use Cases to ensure proper implementation and value realization of Palo Alto Networks Solutions
  • Help our customers build and develop further their services around Cortex solutions
  • Lead conversations about industry trends and emerging changes to the security landscape 
  • Discuss, with credibility, competitive offers in the marketplace and position ours as the best alternative
  • Assist account solutions consultants to respond effectively to RFIs/RFPs while serving as the main technical point of contact for Cortex
  • Position Palo Alto Networks or Partner delivered services as appropriate to ensure proper implementation and value realization of Palo Alto Networks solutions

Qualifications

Your Experience

  • Deep experience with security incident response, both IR tools and IR workflow process or SOC operational processes 
  • Strong technical hands-on experience (At least 5+ years) with EDR/XDR
  • Experience around SOAR and SIEM will be an added advantage
  • Strong practical experiences with threat hunting, malware, exploits and be able to demonstrate simulation of cyber attacks
  • Experience installing, configuring and integrating a complex Security environment
  • Experience with Security Analytics or Threat Intel is a plus
  • Deep understanding of Unix/Linux and Windows operating systems and scripting skill in Python/JavaScript/PowerShell is an advantage
  • Strong problem finding and solving skills, ability to analyze complex multivariate problems and use a systematic approach to gain quick resolution
  • 8+ years of experience in a customer facing role
  • Strong English language skills, both oral and written - Ability to confidently present with impact to an audience in person and remotely
  • A team player - ability to share knowledge openly, interact with integrity, embrace diversity
  • A Self-Starter, self-motivated and a quick learner with the ability to embrace change - the Cortex portfolio is always evolving and as a technical Specialist your expertise must be at the leading edge

Additional Information

The Team

Palo Alto Networks has brought technology to market that is reshaping the cybersecurity threat and protection landscape. Our ability to protect digital transactions is limited only by our ability to establish relationships with our potential customers and help them understand how our products can protect their environments.

You won’t find someone at Palo Alto Networks that isn’t committed to your success – with everyone pitching in to assist when it comes to solutions selling, learning, and development. As a member of our systems engineering team, you are motivated by a solutions-focused sales environment and find fulfillment in working with clients to resolve incredible complex cyber threats. 

Our Commitment
We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected].

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Covid-19 Vaccination Information for Palo Alto Networks Jobs

  • Vaccine requirements and disclosure obligations vary by country.
  • Unless applicable law requires otherwise, you must be vaccinated for COVID or qualify for a reasonable accommodation if:
    • The job requires accessing a company worksite
    • The job requires in-person customer contact and the customer has implemented such requirements
    • You choose to access a Palo Alto Networks worksite
  • If you have questions about the vaccine requirements of this particular position based on your location or job requirements, please inquire with the recruiter.

Top Skills

Cortex
Edr
Xdr
The Company
HQ: Santa Clara, CA
13,500 Employees
Hybrid Workplace
Year Founded: 2005

What We Do

Palo Alto Networks, the global cybersecurity leader, is shaping the cloud-centric future with technology that is transforming the way people and organizations operate. Our mission is to be the cybersecurity partner of choice, protecting our digital way of life. We help address the world's greatest security challenges with continuous innovation that seizes the latest breakthroughs in artificial intelligence, analytics, automation, and orchestration. By delivering an integrated platform and empowering a growing ecosystem of partners, we are at the forefront of protecting tens of thousands of organizations across clouds, networks, and mobile devices.

Why Work With Us

Leading the way puts us at the very center of innovation and complex problem solving. We see challenges and opportunities before the rest of the world is aware there is a threat. We believe you’ll find work here inspiring and deeply purposeful. We lead with flexibility and choice in all of our people programs.

Gallery

Gallery

Jobs at Similar Companies

Fusion92 Logo Fusion92

Account Executive

AdTech • Agency • Digital Media • Enterprise Web • Marketing Tech • Analytics • Web3
IL, USA
263 Employees

ForeFlight Logo ForeFlight

Product Designer II

Aerospace • Software • App development
Remote
Austin, TX, USA
466 Employees

IonQ Logo IonQ

Lead Ion Trap Design Engineer

Artificial Intelligence • Hardware • Information Technology • Internet of Things • Software
Easy Apply
Seattle, WA, USA
305 Employees

Snap Inc. Logo Snap Inc.

Application Engineer, Salesforce UI

Artificial Intelligence • Cloud • Machine Learning • Mobile • Software • Virtual Reality • App development
Hybrid
New York, NY, USA
5000 Employees

Similar Companies Hiring

CrowdStrike Thumbnail
Security • Sales • Information Technology • Cybersecurity • Cloud
Austin, TX
10000 Employees
CSC Thumbnail
Software • Legal Tech • Fintech • Financial Services • Data Privacy • Cybersecurity
Wilmington, DE
8000 Employees
Tufin Thumbnail
Security • Cybersecurity
Boston, MA
450 Employees

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account