Company Detail

Palo Alto Networks
Member Since,
Login to View contact details
Login

About Company

Job Openings

  • Senior Consultant, Proactive Services (Unit 42)  

    - London
    Job DescriptionYour CareerAs a Senior Consultant in Unit 42 you will h... Read More
    Job Description

    Your CareerAs a Senior Consultant in Unit 42 you will have the opportunity to work across a number of proactive cyber security domains including Cloud Security, Security Operations, Cyber Risk Management and Artificial Intelligence in cyber security.We are seeking an individual who is passionate about cyber security, curious with a demonstrated track record of continuous learning, and has the technical acumen to embrace data, technological and innovative approaches to deliver the best consulting outcomes for clients, as they work to address the challenges associated with today’s cyber threat landscape. Your ImpactSOC Advisory4+ years of consulting experience in SOC, security engineering, SIEM administration, and incident management and demonstrated success with serving large, multinational organisations in designing and implementing an organisation’s security operations program, organisational structures, and capabilitiesPossess a deep technical knowledge in Security Incident and Event Management (SIEM) platforms, Security Orchestration and Response (SOAR) technologies, Endpoint Protection and Response/Next Gen Protection and Response (EDR/XDR) tools, Next GenFirewalls, Threat Intelligence and Hunting platformsDefensive Security Skills (desired)Experience in security operations design, engineering and/or analysis and investigations, ideally in complex environments, with security event correlations across a variety of sources i.e. cloud, network, endpoint, logsAbility to perform detailed assessments, identify areas for improvement and make recommendations to transform an organisation's cyber security operations and capabilities to better protect, detect and rapidly respond to modern threatsDemonstrated experience in improving an organisations security operations capabilities such as improvements in asset visibility, threat detection capabilities, automation techniques, case management, enablement of compliance and regulatory requirementsExperience in conducting threat hunting and/or compromise assessments to identify active or dormant indicators of compromise (IoCs) or evidence of unknown threats within an organisations digital environmentRelevant industry certifications including GIAC Defensible Security Architect (GDSA), GIAC Intrusion Analyst (GCIA), GIAC Continuous Monitoring (GMON), CISSPUnderstanding of cyber risk frameworks or industry standards such as 800-53, ISO 27001/2, PCI, CIS 18, CMMCPrincipal Cloud Security4+ years of experience performing cloud security advisement and risk assessments based upon industry-accepted standardsHands-on experience with a cloud hosting provider (AWS, Azure, GCP, etc)Experience with a Cloud Application Security Broker - MCAS, NetskopePossess a deep technical knowledge in CASBs, Cloud Platforms and the dependencies around such an environment (WAF, SSO, Cloud Threats, API Security, Cloud Security Posture Management)Former experience with cloud migrations (cloud to cloud, or on-prem to cloud)Knowledge of command-line interfaces or scripting tools in cloud environments is a plusCloud Security skills (desired)Secure software development practices, including SecDevOpsSound knowledge of applicable frameworks & standards, including OWASP, MITRE ATT@CK & D3FEND, CIS, NIST CSF, CSA CCM & ISO 27107Relevant industry certifications including CSCPUnderstanding of cyber risk frameworks or industry standards such as 800-53, ISO 27001/2, PCI, CIS 18, CMMCCyber Risk ManagementExperience in performing cyber security threat & risk assessments to support the development of cyber security strategies and roadmapsTechnical proficiency in a wide range of cyber risk management services, including cyber threat, risk and control assessments, secure software development practices, penetration testing, vulnerability assessments, among othersSound knowledge of applicable laws, compliance regulations, and industry standards as it relates to privacy, security, and complianceSound knowledge of applicable frameworks, including MITRE ATT@CK & D3FEND, CIS, NIST CSF, CSA CCMStrong communication and presentation skillsCyber Risk Management skills (desired)Experience in threat modelling & application security risk assessments, secure software development practices, including SecDevOpsFAIR Open certified & experience in applying FAIR for cyber risk quantification Relevant industry certifications including CISSP, CISM, CISAUnderstanding of cyber risk frameworks or industry standards such as 800-53, ISO 27001/2, PCI, CIS 18, CMMC
    Qualifications

    Your Experience4+ years of experience performing cyber security consulting in at least two of the three domains above, with SME experience in one of the domainsDemonstrates a track record in strengthening existing and developing new client relationshipsAbility to strive in a startup environmentAbility to perform travel requirements as needed to meet business demands Identified ability to grow into a valuable contributor to the practice and, specifically -have credibility, presence, and gravitasbe able to have a meaningful and rapid delivery contributionhave the potential and capacity to understand all aspects of the business and an excellent understanding of PANW productsbe collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales teamBachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security OR equivalent years of professional experience or equivalent military experience to meet job requirements and expectations

    Additional Information

    The TeamUnit 42 Consulting is Palo Alto Network's security advisory team.  Our vision is to create a more secure digital world by providing the highest quality incident response, cyber risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients’ security posture. Our Commitment

    We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  accommodations@paloaltonetworks.com.Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.All your information will be kept confidential according to EEO guidelines. Read Less
  • Job DescriptionYour Career As a Principal Consultant for SOC Transform... Read More
    Job Description

    Your Career As a Principal Consultant for SOC Transformation & XSIAM Deployment, you will be a seasoned leader at the forefront of our most strategic customer engagements. You will leverage a rare blend of consultative presence, deep technical mastery, and executive influence to guide our customers through complex SOC transformations. Your primary role is to drive these large-scale programs, ensuring the successful execution of foundational elements like seamless log migration and the development of sophisticated detection strategies, to deliver measurable security outcomes in highly dynamic enterprise environments.Your ImpactSECURITY CLEARANCE Eligibility MandatoryServe as the lead strategic advisor and subject matter expert for customers undertaking a full-scale SOC modernization with XSIAMLead multi-national SOC transformation programs, consolidating fragmented detection and response processes into a unified, AI-driven platformDirect enterprise-scale XSIAM deployments, guiding customers from initial strategy to full operationalizationDevise and oversee comprehensive log ingestion strategies to ensure high-quality data fuels the XSIAM platformArchitect and implement sophisticated detection strategies and correlation rules to fortify customer defenses against advanced threatsFine-tune and optimize log sources and correlation rules to maximize system performance and detection efficacyIdentify opportunities to enhance analyst alert handling and response through automation.Transform ambiguity into structured action plans, driving accountability at every level of a customer engagementBuild and mentor high-performing professional services teams that blend consulting, engineering, and change management expertisePartner with Product and R&D teams to incorporate field insights into roadmap priorities
    Qualifications

    Your Experience A proven track record in modernizing Security Operations Centers (SOCs) to achieve automation, AI-driven detection, and measurable improvements in MTTD/MTTRExceptional executive presence, with strong verbal and written communication skills to engage with stakeholders from the SOC analyst to the CISOExperience acting as a trusted advisor to senior security leaders, with the ability to diagnose challenges and deliver strategic recommendations10+ years of hands-on experience in deploying and integrating SIEM/security analytics solutions within large enterprise environments8+ years of experience with Security Operations Center (SOC) tooling, processes, and workflowsHands-on technical mastery across SIEM, SOAR, EDR, cloud security, and threat intelligenceAbility to conceive, architect, and develop effective correlation and detection rulesFamiliarity with a range of SIEM technologies, such as Splunk and IBM QRadar, is a plus.Strong expertise in Regular Expressions (Regex)Relevant bachelor's degree or industry-recognized qualifications (CISSP, GIAC, etc.), is a plusMust be able to travel up to 30%

    Additional Information

    The TeamOur professional services team is critical to our success and mission. As part of this team, you enable customer success by providing support to clients post-sale. Our dedication to our customers doesn’t stop once they sign – it evolves.As threats and technology evolve, we stay in step to accomplish our mission. You’ll be involved in implementing new products, transitioning from old products to new, and will fix integrations and critical issues as they are raised. But you won’t wait for them to be raised, you’ll seek them out, too. We fix and identify technical problems, with a pointed focus of providing the best customer support in the industry.Our Commitment

    We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  accommodations@paloaltonetworks.com.Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.All your information will be kept confidential according to EEO guidelines. Read Less
  • Company DescriptionOur MissionAt Palo Alto Networks everything starts... Read More
    Company DescriptionOur MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.
    Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.Who We AreWe take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!Job DescriptionYour CareerThis role is client-facing and requires the Principal Consultant to lead and produce deliverables based on reactive services client engagements. The Principal Consultant will work directly with multiple customers and key stakeholders (Admins, C-Suite, etc) to manage incident response engagements and provide guidance on longer term remediation.Your ImpactWeekend Work Schedule is Friday-Monday (10 hr work day/ 40 hr work week)Perform reactive incident response functions including but not limited to - host-based analysis functions through investigating Windows, Linux, and Mac OS X systems to identify Indicators of Compromise (IOCs)Examine firewall, web, database, and other log sources to identify evidence of malicious activityInvestigate data breaches leveraging forensics tools including Encase, FTK, X-Ways, SIFT, Splunk, and custom Crypsis investigation tools to determine source of compromises and malicious activity that occurred in client environmentsManage incident response engagements to scope work, guide clients through forensic investigations, contain security incidents, and provide guidance on longer term remediation recommendationsAbility to perform travel requirements as needed to meet business demands (on average 20%)Mentorship of team members in incident response and forensics best practicesQualifications8+ years of incident response or digital forensics consulting experience with a passion for cyber securityStrong leadership skills including experience managing a team or individualsExperience with leading complicated engagements including scoping, interfacing with the client, and have executed on a technical front Proficient with host-based forensics and data breach responseExperienced with EnCase, FTK, X-Ways, SIFT, Splunk, Redline, Volatility, WireShark, TCPDump, and open source forensic toolsIncident response consulting experience requiredIdentified ability to grow into a valuable contributor to the practice and, specificallyhave an external presence via public speaking, conferences, and/or publicationshave credibility, executive presence, and gravitasbe able to have a meaningful and rapid delivery contributionhave the potential and capacity to understand all aspects of the business and an excellent understanding of PANW productsbe collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales teamBachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security or related field or equivalent military experience requiredQualificationPlease note that this role requires eligibility for UK Security Check (SC) Clearance. Eligibility includes having spent the last five years in the UK and holding British citizenship. Unfortunately, if you do not meet these requirements, we will be unable to proceed with your application.Additional InformationThe TeamUnit 42 Consulting is Palo Alto Network's security advisory team. Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients’ security posture. Our Commitment

    We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at .Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.All your information will be kept confidential according to EEO guidelines. Read Less
  • Principal Consultant  

    - London
    Job DescriptionYour Career The Principal Consultant on the Offensive S... Read More
    Job Description

    Your Career
    The Principal Consultant on the Offensive Security team is focused on assessing and challenging the security posture across a comprehensive portfolio of clients. The individual will utilize a variety of tools developed and act as a key team member and leader in client engagements. They will be the client’s advocate for cybersecurity best practices and will provide strong recommendations in this domain.
     Your ImpactPerform red and purple team assessments (with and without industry regulator oversight), assumed breach assessments (red team engagements with a pre-deployed implant), ransomware readiness reviews (assessing susceptibly to modern ransomware threats), threat analysis and social-engineering assessmentsDevelop scripts, tools, and methodologies to automate and streamline internal processes and engagements - Examples include Terraform and Ansible, custom payload generators / loadersConduct cloud penetration testing engagements to assess specific workloads (i.e., AWS, GCP, Azure, containers, or other PaaS and SaaS instances) for vulnerabilities and subsequently attempt to exploit identified weakness after receiving permission from client stakeholdersLead scoping and services overview conversations with clients for prospective engagements in area of expertise, presenting with credibility and authority, clearly articulating various testing approaches and methodologies to audiences ranging from highly technical to executive personnelDetermines processes and procedures to be followed on assignments - On large and complex engagements, lead technical workstreams with guidance and oversight as requiredLeads communications with clients on engagements, including highly technical matters, ensuring client inquiries are responded to promptlyAbility to lead engagement delivery through to completion, manage engagement economics to deliver projects on time and on budget and uphold high standards of qualityMentor and coach new team members and lead by example, demonstrating technical skills and procedures during engagements - Delegate tasks and provide feedback to empower team members to produce high-quality resultsAbility to perform travel requirements as needed to meet business demands
    Qualifications

    Your Experience8+ years of professional experience with cyber security tools, technologies, and methods focused on Red/Purple TeamingDemonstrate a deep understanding of how malicious software works (i.e.malware, trojans, rootkits, etc.)Ability to modify known and/or craft custom exploits manually without dependence on consumer toolsAbility to create bypasses to security tools, and weaponize payloads for delivery on social-engineering engagementsDemonstrable experience of evasion techniquesStrong experience with Active Directory and attack killchainExperience with penetration testing, administering, and troubleshooting major flavours of Linux, Windows, and major cloud IaaS, PaaS, and SaaS providers (i.e., AWS, GCP, and Azure)Experience with scripting and editing existing code and programming using one or more of the following - Perl, Python, ruby, bash, C/C++, C#, or JavaAbility to read and use the results of mobile code, malicious code, and anti-virus softwareDemonstrable experience of threat-intelligence led red teaming frameworks such as CORIE, CBEST, TIBER-EUTrack record of championing innovation and improvement initiatives for your area of expertise, identifying emerging trends and technologies and developing leading solutions to address client needsBachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security, or equivalent years of professional experience or equivalent military experience to meet job requirements and expectationsProfessional industry certifications such asOffensive Security Certified Expert (OSCE)Offensive Security Certified Professional (OSCP)CREST Registered Tester (CREST CRT)GIAC Penetration Tester (GPEN)CREST Certified Simulated Attack Specialist (CCSAS

    Additional Information

    The TeamUnit 42 Consulting is Palo Alto Network's security advisory team.  Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients’ security posture. Our Commitment

    We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  accommodations@paloaltonetworks.com.Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.All your information will be kept confidential according to EEO guidelines. Read Less
  • Cortex Cloud Sales Specialist  

    - London
    Job DescriptionThe TeamOur sales team members work hand-in-hand with l... Read More
    Job Description

    The TeamOur sales team members work hand-in-hand with large organizations around the world to keep their digital environments protected. We educate, inspire, and empower our potential clients in their journey to security.As part of our sales team, you are empowered with unmatched systems and tools, constantly updated research and sales libraries, and a team built on joint success. You won't find someone at Palo Alto Networks that isn't committed to your success with everyone pitching in to assist when it comes to solutions selling, learning, and development. As a member of our sales team, you are driven by a solutions-focused sales environment and find fulfillment in working with clients to resolve incredibly complex cyberthreats. You are an amazing salesperson - you are just looking for something more substantial and challenging as your next step.Job SummaryWe seek a dynamic and experienced Sales Specialist to drive the growth of our Cortex and Cloud business across regional accounts. The ideal candidate will operate in a high-growth environment at scale, thrive in driving innovation, have a solid background in cybersecurity sales, and a deep understanding of security solutions. They will have a proven track record of developing strong customer relationships and executing strategies that support rapid expansion and success. This role requires a strategic thinker who excels in collaboration with internal teams, engages effectively with customers, and drives revenue growth by selling complex solutions.Key ResponsibilitiesJoin the fastest-growing team where experience meets cutting-edge solutionsBuild and cultivate strong customer relationships, driving business growth within the regionPartner with the core sales team to align customer strategies and engagements with Cortex and Cloud business objectivesTake full ownership of leading strategic sales campaigns and forecasting, utilizing in-depth knowledge of sales cycles from initial contact through procurementEngage in deep technical discussions beyond standard sales presentations and pitches while translating complex technical cybersecurity solutions into clear business value propositions for customersCollaborate closely with cross-functional teams, including sales engineers, to provide tailored customer-centric solutionsPartner with Alliances to develop joint strategies, enhance customer engagement, and deliver innovative solutions for existing and prospective clientsTravel domestically as needed to meet with customers and attend key business events
    Qualifications

    Required Qualifications5+ years of field sales experience focusing on key customer accounts and delivering value to strategic accounts in the cybersecurity industryExtensive platform selling experience in complex sales with multiple buying centersExperience selling SIEM, EDR, or CNAPP (DevSecOps, CloudOps) solutions is highly preferredEstablished trusted relationships with CIOs and CISOs with the ability to influence and drive strategic conversationsExpertise in applying complex solution sales methodologies to drive resultsExperience working with channel partners and a deep understanding of a channel-centric go-to-market strategyDemonstrated ability to thrive in a fast-paced, high-growth startup environment while collaborating effectively with sales engineers and cross-functional teamsExperience operating in a continuous adoption, expansion, and upsell sales motion within a matrixed sales organization is preferredWillingness to travel domestically as necessary to meet business needs

    Additional Information

    Our Commitment

    We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  accommodations@paloaltonetworks.com.Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.All your information will be kept confidential according to EEO guidelines. Read Less
  • Commercial Sales Manager  

    - London
    Job DescriptionThe TeamOur sales team members work hand-in-hand with l... Read More
    Job Description

    The TeamOur sales team members work hand-in-hand with large organizations around the world to keep their digital environments protected. We educate, inspire, and empower our potential clients in their journey to security.As part of our sales team, you are empowered with unmatched systems and tools, constantly updated research and sales libraries, and a team built on joint success. You won’t find someone at Palo Alto Networks that isn’t committed to your success – with everyone pitching in to assist when it comes to solutions selling, learning, and development. As a member of our sales team, you are motivated by a solutions-focused sales environment and find fulfillment in working with clients to resolve incredibly complex cyberthreats. Job SummaryThe Commercial Sales Manager partners with our customers to secure their entire digital experience. You’re motivated by the desire to solve critical challenges facing our customer’s secure environment, so you’re prepared to connect them with a solution for every stage of threat prevention.  This role is a significant driver of company revenue and growth. As an experienced and dynamic sales professional, you’re responsible for leading and driving sales engagements. We know the SASE opportunity is massive. Our solutions are best-in-breed and customers need a trusted cybersecurity partner who can create a truly zero trust based security architecture. Our customers are looking to us to create critical transformations and our portfolio of solutions will help us do that.Key ResponsibilitiesYou will drive and orchestrate complex sales cycles and work with our internal partners and teams to best serve the customerYour consultative selling experience will identify business challenges and create solutions for prospects and our customersUnderstand the competitive landscape and customer needs so you can effectively position the portfolio of Palo Alto Networks solutionsCreate clear goals and complete accurate forecasting through developing a detailed territory planLeverage prospect stories to create a compelling value proposition with insights into value for that specific accountStay updated on industry news and trends, and how they affect Palo Alto Networks products and servicesTravel as necessary within your territory, and to company-wide meetings
    Qualifications

    Preferred QualificationsExperience and knowledge of SaaS-based architectures, ideally in a networking and/or security industry - SASE technology is preferredDemonstrated experience selling complex solutions, value selling, and/or consultative sales techniquesTechnical aptitude for understanding how technology products and solutions solve business problemsIdentifies problems, reviews data, determines the root causes, and provides scalable solutionsCultivate relationships with our channel partners to bring channel-centric go-to-market approach for our customersDemonstrates in depth knowledge of the full sales cycle and the ability to follow a structured sales processAbility to take a holistic approach to problem solving by understanding the bigger picture, and considering complex interrelationships and outcomesExcellent time management skills, and work with high levels of autonomy and self-direction

    Additional Information

    Our Commitment

    We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  accommodations@paloaltonetworks.com.Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.All your information will be kept confidential according to EEO guidelines. Read Less
  • Software Firewall Sales Specialist  

    - London
    Job DescriptionYour CareerPalo Alto Networks is revolutionizing cybers... Read More
    Job Description

    Your CareerPalo Alto Networks is revolutionizing cybersecurity in the age of Artificial Intelligence. We are seeking a dynamic and customer-obsessed Next Generation Firewall Sales Specialist to drive business development, customer engagement, and execute the sales process for our growing portfolio of AI security solutions in the EMEA market. As an individual contributor, you will be a key player in identifying and converting high-potential opportunities, accelerating adoption, and positioning Palo Alto Networks as the go-to partner for securing Cloud and AI initiatives whilst ensuring close alignment with the sales team and other stakeholders in the region. This is a customer-facing sales specialist role that also requires strong collaboration with Palo Alto teams.Your ImpactDevelop and execute targeted sales and go-to-market (GTM) strategies focused on pipeline generation, technically winning, and closing new customers for Palo Alto Networks Next Generation Software Firewall solutions (VM Series, Cloud Firewall, and AIRS solutions)Collaborate with cross-functional teams including your extended sales teams, GTM, product, marketing, and channel to align Sales Plays to targeted customers in your sales territory within the EMEA region.Execute Next Generation/Software Firewall sales plays to build software firewall pipeline in your region in collaboration with your extended sales teams.Collaborate with your extended Palo Alto Networks sales teams to identify, conduct discovery, and qualify new Software Firewall opportunities with customers.Work with the technical solutions team to technically validate and win Software Firewall opportunities with customers.Serve as a trusted advisor to strategic customers and partners, driving consultative sales cycles from initial engagement to close as neededIdentify and understand customer requirements and articulate the value proposition of Palo Alto Networks’ AI security and Software and Cloud Firewall offerings and use cases to meet those requirements.Evangelize the importance and value of securing AI across industry events, executive briefings, and thought leadership opportunitiesTrack and report performance metrics, pipeline health, and market insights to support forecasting and strategy refinement in your area.Build close partnerships with the sales team and cloud service providers in the Region to identify new opportunities and close business.
    Qualifications

    Your Experience8+ years of experience in a sales or sales specialist role in the cybersecurity, cloud, or AI spaceProven track record of meeting or exceeding sales targets and driving net-new revenue growthUnderstanding of AI technologies, including generative AI tools, machine learning, and large language models (LLMs)Strong grasp of firewall fundamentals, including the ability to discuss how modern software firewalls help customers secure traffic in the cloud, prevent advanced threats from spreading across their network, gain visibility and control over applications, and enable a secure hybrid workforce.Deep understanding of cybersecurity fundamentals, including data security, network security, and cloud securityDemonstrated ability to lead complex sales engagementsExtensive experience cloud platforms such as AWS, Azure, or GCPExcellent interpersonal, communication, and presentation skills, with the ability to influence senior stakeholdersSelf-starter who thrives in a fast-paced, collaborative environment with minimal directionBachelor’s degree in business, computer science, engineering, or a related field; advanced degrees a plusExperience selling to CISOs, CIOs, and data science/security teamsExperience working in a high-growth or scale-up environmentBackground in working with or through VARs, cloud marketplaces, or CSP partnerships
     

    Additional Information

    The TeamYou’ll be part of a passionate, high-energy sales acceleration team focused on helping customers navigate one of the most transformative shifts in technology. We equip you with industry-leading tools, sales enablement, and support systems to succeed. At Palo Alto Networks, we thrive on collaboration, innovation, and making an impact – one secured AI project at a time.Our Commitment

    We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  accommodations@paloaltonetworks.com.Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.All your information will be kept confidential according to EEO guidelines. Read Less
  • Sr Recruiter  

    - London
    Company DescriptionOur MissionAt Palo Alto Networks, we’re united by a... Read More
    Company DescriptionOur MissionAt Palo Alto Networks, we’re united by a shared mission—to protect our digital way of life. We thrive at the intersection of innovation and impact, solving real-world problems with cutting-edge technology and bold thinking. Here, everyone has a voice, and every idea counts. If you’re ready to do the most meaningful work of your career alongside people who are just as passionate as you are, you’re in the right place.Who We AreWe believe collaboration thrives in person. That’s why most of our teams work from the office full time, with flexibility when it’s needed. This model supports real-time problem-solving, stronger relationships, and the kind of precision that drives great outcomesJob DescriptionJob SummaryThe EMEA Recruitment Business Partner will be part of a team responsible for driving recruiting efforts across EMEA. This position encompasses all stages of the hiring process – from partnering with business leaders on position strategy and candidate requirements, developing sourcing strategies to target and assess top talent, and negotiating/closing offers. Are you willing to be a part of an experienced, collaborative team that is passionate about our success? As a member of our Recruiting team, you will be responsible for the development, assessment, and delivery of uniquely qualified prospects for one of the most innovative companies in the world. Your focus is on delivering amazing customer and candidate experiences, developing lasting relationships and partnering closely with HR colleagues across the globe. Key ResponsibilitiesCollaborate with HR Business Partners, functional business leaders, and customer organizations to understand skill requirements, background, and experience needed to develop a comprehensive recruitment strategy to meet demand planEnsure the implementation and execution of the recruitment function (sourcing, screening, submitting, interviewing and closing) of candidates that meet or exceed hiring targetsYou will be responsible for establishing, cultivating and maintaining solid working relationships with internal partners (hiring managers, external relationships & other internal recruiting partners)Maintain in-depth and up-to-date knowledge of top talent, companies, competitive industries and trendsPossess razor-sharp instincts and know how to measure talent through professional qualitative and quantitative metricsYou are charged with building a pipeline of top talent, and skillfully covert passive candidatesDevelop relevant candidate analysis/assessments when presenting candidate slatesDevelop scrupulous research, industry calibration, and reference checkingYou will craft, justify and negotiate offers (compensation, benefits, relocation, etc.)QualificationsRequired QualificationsPrevious full-cycle internal recruiting experience at an enterprise technology company, or a similar high growth environment, with direct experience of sourcing and managing sales professionals through the recruitment processSuperb client management, organizational, negotiation and presentation skillsStrong influencing skills, consultative with the composure to handle high volumeBe a professional, accountable, high energy and collaborative teammate, yet the ability to work independentlyBe a self-starter and resourceful with the ability to navigate through the complexityPossesses high competencies in thinking strategically in as well as communication/interpersonal skillsSolid knowledge of corporate business operations and the ability to translate business needs into recruitment strategies and actionsDemonstrable ability to successfully prioritize and manage a large and diverse requisition load in a dynamic, constantly changing work environmentExcellent candidate assessment skills with knowledge of fundamental behavioral interviewing. Knowledge of CBI (Competency Based Interviewing) is idealFluency in an additional language is desirable Additional InformationThe TeamWe’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together. We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at . Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.Our Commitment

    We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at .Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.All your information will be kept confidential according to EEO guidelines. Read Less
  • Strategic Account Manager  

    - London
    Company DescriptionOur MissionAt Palo Alto Networks everything starts... Read More
    Company DescriptionOur MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.We have the vision of a world where each day is safer and more secure than the one before. These aren’t easy goals to accomplish – but we’re not here for easy. We’re here for better. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.We’re changing the nature of work. Palo Alto Networks is evolving to meet the needs of our employees now and in the future through FLEXWORK, our approach to how we work. From benefits to learning, location to leadership, we’ve rethought and recreated every aspect of the employee experience at Palo Alto Networks. And because it FLEXes around each individual employee based on their individual choices, employees are empowered to push boundaries and help us all evolve, together.Job DescriptionYour CareerThe Strategic Account Manager partners with our customers to secure their entire digital experience. You’re motivated by the desire to solve critical challenges facing our customer’s secure environment, so you’re prepared to connect them with a solution for every stage of threat prevention. This role is a significant driver of company revenue and growth. You’re responsible for leading and driving new engagements within our largest revenue producing clients. As an experienced and dynamic sales professional, you’re responsible for leading and driving sales engagements.Palo Alto Networks is leading the charge in platformization, offering best-in-breed solutions that enable customers to build a truly zero-trust security architecture and navigate critical transformations. To ensure our sales team is equipped to guide customers, we've developed FLIGHT, an immersive onboarding program. Flight blends virtual and in-person learning at our headquarters, where new sales hires will participate in dynamic cohorts, fully dedicated to their training without customer distractions. This focused approach ensures they emerge as well-prepared sales professionals, ready to help customers leverage our comprehensive portfolio.Your ImpactYou will own revenue expansion within Palo Alto Networks’ largest clientsYou will drive and orchestrate complex sales cycles and work with our internal partners and teams to best serve the customerYour consultative selling experience will identify business challenges and create solutions for our customersUnderstand the competitive landscape and customer needs so you can effectively position the portfolio of Palo Alto Networks solutionsCreate clear goals and complete accurate forecasting through developing a detailed territory planLeverage prospect stories to create a compelling value proposition with insights into value for that specific accountStay updated on industry news and trends, and how they affect Palo Alto Networks products and servicesTravel as necessary within your territory, and to company-wide meetingsQualificationsYour ExperienceExperience and knowledge of SaaS-based architectures, ideally in a networking and/or security industryDemonstrated experience selling complex solutions, value selling, and/or consultative sales techniquesTechnical aptitude for understanding how technology products and solutions solve business problemsIdentifies problems, reviews data, determines the root causes, and provides scalable solutionsCultivate relationships with our channel partners to bring channel-centric go-to-market approach for our customersDemonstrates in depth knowledge of the full sales cycle and the ability to follow a structured sales processAbility to take a holistic approach to problem solving by understanding the bigger picture, and considering complex interrelationships and outcomesExcellent time management skills, and work with high levels of autonomy and self-directionAdditional InformationThe TeamOur sales team members work hand-in-hand with large organizations around the world to keep their digital environments protected. We educate, inspire, and empower our potential clients in their journey to security.As part of our sales team, you are empowered with unmatched systems and tools, constantly updated research and sales libraries, and a team built on joint success. You won’t find someone at Palo Alto Networks that isn’t committed to your success – with everyone pitching in to assist when it comes to solutions selling, learning, and development. As a member of our sales team, you are motivated by a solutions-focused sales environment and find fulfillment in working with clients to resolve incredibly complex cyberthreats.Our CommitmentWe’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at .Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.Our Commitment

    We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at .Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.All your information will be kept confidential according to EEO guidelines. Read Less
  • Job DescriptionThe TeamOur professional services team is critical to o... Read More
    Job Description

    The TeamOur professional services team is critical to our success and mission. As part of this team, you enable customer success by providing support to clients post-sale. Our dedication to our customers doesn’t stop once they sign – it evolves.As threats and technology evolve, we stay in step to accomplish our mission. You’ll be involved in implementing new products, transitioning from old products to new, and will fix integrations and critical issues as they are raised. But you won’t wait for them to be raised, you’ll seek them out, too. We fix and identify technical problems, with a pointed focus of providing the best customer support in the industry.Job SummaryThe Senior Manager,  Program Management, Technical Services will lead a regional team (Europe) of Project Managers overseeing customer-facing project and program management efforts in the Network Security technology space. This role focuses on ensuring the successful deployment of Palo Alto Networks solutions, enabling customers to achieve maximum value from their investment. The Senior Manager will drive key deployment initiatives, including program execution and process optimization, while collaborating with the Head of Program Management to establish and promote standards and best practices. With a strong focus on customer outcomes, this position is accountable for driving portfolio delivery efficiency, meeting revenue targets, and enhancing customer satisfaction.Key ResponsibilitiesStrategic Portfolio Oversight: As the technology leader within the theatre, own the overall portfolio of projects, ensuring alignment with business objectives, regional priorities, and long-term strategic goalsCross-Functional Stakeholder Management: Collaborate with internal teams such asSales, Customer Success, Operations, Resource Management, Technical Center ofExcellence and Support to ensure overall deployment successChampion Operational Excellence: Lead the implementation of disciplined execution practices across project management activities, setting the standard for operational excellence and driving a culture of accountability and continuous improvement in all areas of project deliveryStrategic Partner Collaboration: Define and optimize project team structures, working closely with cross-functional partners (technical, business, and external stakeholders) to ensure projects are resourced effectively and executed in alignment with scope, requirements, and deliverablesResource Planning and Forecasting: Lead theater-level strategic resource planning efforts across the region, forecasting staffing needs, managing overall headcount allocation, and providing quality assurance on onboarding processes to ensure optimal staffing levels in line with customer demand and project requirementsEscalation and Issue Resolution: Be a senior escalation point for complex or high-risk Professional Services engagements, proactively identifying issues, mitigating risks, and providing strategic guidance to resolve escalations effectively and in alignment with customer needs while driving faster time to deployPerformance Metrics and Continuous Improvement: Manage operational performance to accelerate revenue, time to deploy and quality targets, including - but not limited to - project backlog, utilization targets, high customer satisfaction (CSAT) scores, and driving faster time to valueDelivery Governance: Oversee and ensure the effective usage and governance of project management methodology across the region, maintaining consistent adherence to best practices and driving process improvements that optimize project execution and drive high quality and reliability with data integrityLeadership and Team Empowerment: Provide strong leadership to the team, fostering a collaborative and high-performance culture. Mentor and develop team members, providing guidance and support to enhance their skills and capabilitiesProvide a positive work environment that encourages innovation, creativity, and continuos improvement
    Qualifications

    Preferred QualificationsBachelor's degree in Business Administration, Project Management, or a related field; an advanced degree (MBA, MSc) is highly preferred15+ years of progressive experience in project and program management within the technology industry10+ years in a project management/PMO people leadership role with a proven track record of delivering high-impact, complex, strategic initiatives on a global scaleDemonstrable experience building, leading, or significantly maturing a Program/Project Management teamExperience in a client-facing or commercial environment, with direct involvement in pre-sales motions and strategic account engagementDeep familiarity with the technology industry; experience with cybersecurity concepts is a strong assetProven ability to operate with a high degree of autonomy, confidently leading teams through ambiguity and establishing context where little existsWho You AreA Proactive Owner: You possess a fierce sense of ownership and accountability. You are a self-starter who proactively defines scope, ideates a plan, and drives initiatives to a successful conclusionAn Influential Communicator: You have exceptional communication and stakeholder management skills, with a proven ability to convey complex ideas in simple, powerful terms and establish the "narrative" around major change initiativesA Collaborative Leader: You excel at establishing successful working relationships, fostering collaboration, and orchestrating indirect teams to achieve ambitious goalsHighly Adaptable: You are action-oriented and thrive in a fast-paced, team-oriented, collaborative environment, with the flexibility to work across multiple time zones to support a global teamUnwavering Integrity: You operate with the highest level of integrity, earning trust and leading by example

    Additional Information

    Our Commitment

    We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  accommodations@paloaltonetworks.com.Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.All your information will be kept confidential according to EEO guidelines. Read Less

Company Detail

  • Is Email Verified
    No
  • Total Employees
  • Established In
  • Current jobs

Google Map

For Jobseekers
For Employers
Contact Us
Astrid-Lindgren-Weg 12 38229 Salzgitter Germany