Senior Professional Services Consultant Xsiam - London, United Kingdom - Palo Alto Networks

Tom O´Connor

Posted by:

Tom O´Connor

beBee Recruiter


Description

Company Description Our Mission**At Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before.

We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are.


Our Approach to Work
We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions.

This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective.

This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together


Job Description Your Career**As a Senior Professional Services Consultant for Cortex XSIAM, you will play a pivotal role in assisting our key customers in Germany with seamless log migration and effective detection strategies. Working closely with the technical lead, you will ensure the successful onboarding and ingestion of relevant log sources into XSIAM, adhering to industry best practices and meeting customer-specific requirements. Your responsibilities will also involve devising suitable detection strategies to fortify our customers' defenses against threats, encompassing the design and implementation of correlation rules.


Your Impact

  • Collaborate with the technical lead to devise a comprehensive log ingestion strategy
  • Contribute to the development of detection strategies based on industry best practices
  • Articulate a stepbystep process to ensure the ingestion of highquality log sources
  • Monitor and optimize log sources for optimal performance
  • Create meticulous and effective correlation rules
  • Finetune log sources and correlation rules to enhance system efficiency
  • Serve as a trusted advisor to end customers, offering consultative guidance and expertise in optimizing the utilization of Cortex XSIAM
  • Leverage your indepth knowledge of SIEM and SOC practices to assess customer needs, provide tailored recommendations, and assist in the formulation of effective security strategies
  • Collaborate closely with customers to understand their unique challenges and objectives, translating them into actionable steps that enhance their security posture
  • Identify opportunities to enhance analyst alert handling through automation
  • Foster collaboration with internal and external teams to drive product adoption
  • Produce technical documentation detailing SIEM aspects of the engagement
  • Travel up to 40% to customer meetings, XSIAM team initiatives or product trainings

Qualifications Your Experience**- Fluent English as a must-have

  • Exceptional written and verbal communication and presentation skills, for both internal and external interactions
  • 6+ years of handson experience in deploying and integrating SIEM solutions within enterprise to large enterpriselevel environments
  • Proficiency in coordinating and conducting event collection, log management, event management, compliance automation, and identity monitoring using SIEM platforms
  • Ability to conceive and develop correlation and detection rules in SIEM systems to enable effective alerting
  • Familiarity with a range of SIEM technologies, such as Splunk and IBM QRadar
  • Proven experience in providing consultative services to end customers within the realm of cybersecurity, particularly in SIEM and SOC domains
  • Demonstrated ability to comprehend customer requirements, analyze complex security environments, and deliver strategic recommendations that align with their goals
  • Strong expertise in Regular Expressions (Regex)
  • Skill in understanding logs and locating relevant thirdparty documentation when required
  • Knowledge of generating reports on SIEM status, including metrics like logging source count, log collection rate, and other performance indicators
  • Understanding of Security Analysis & Response, encompassing endpoint, network, and cloudbased environments is a plus
  • Proficient in comprehending and creating technical design documentation
  • 4 years of experience with Security Operations Centers (SOC) tooling and processes
  • Relevant bachelor's degree or equivalent military experience or industryrecognized qualifications (CISSP, GIAC, SIEM Vendor Qualification, etc.)

More jobs from Palo Alto Networks