DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

Palo Alto Networks Specialist Systems Engineer (Pre-Sales) - Cortex, Singapore in Singapore, Singapore

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!

Your Career

As a Palo Alto Networks Cortex Systems Engineer, a Next-Gen AI-powered security operations platform, you will be the expert for the broader Cortex portfolio within our offerings.

Your portfolio includes Cortex XSIAM (Extended Security Intelligence and Automation Management), Cortex XDR (Extended Detection and Response platform across endpoints, network and cloud), Cortex XSOAR (Security Orchestration, Automation, Response & Threat Intel Management), and Cortex Xpanse (Attack Surface Management).

The Cortex Systems Engineer is the interface between business and technology. Working closely both internally - with product and engineering to share feedback from the field, and externally - with our prospects and customers to understand their business needs and to design technical solutions that take the best advantage of the Cortex platform. With your colleagues, you will displace competing technologies and build market share - most importantly, help your client sleep at night as our product integrates to build secure digital transactions.

Your Impact

  • Drive complex deals in the pre-sale stage, alongside sales engineers and sales reps

  • Present to customers as our expert at all levels in the customer hierarchy from technician to manager

  • Support the technical field sales engineer on POCs (proof of concept) – assist with the pre-sales process by answering technical questions, conducting POC evaluations, and working with engineering to bridge any gaps

  • Work closely with product and engineering to debug and correct challenges encountered during POCs

  • Training of the field sales engineers to present new features, product roadmap, new improvements, and sprint summary

  • Create new demo scenarios and use cases

  • Discuss complex platform architectures to prospects

  • Respond effectively to RFIs/RFPs while serving as the main technical point of contact

Your Experience

  • Deep experience with security incident response, both IR tools and IR workflow process or SOC operational processes

  • Strong technical hands-on experience (4+ years) with SIEM / EDR/XDR

  • Strong practical experiences with threat hunting, malware, exploits and be able to demonstrate simulation of cyber attacks

  • Experience installing, configuring and integrating a complex Security environment

  • Experience with Security Analytics or Threat Intel is a plus

  • Deep understanding of Unix/Linux and Windows operating systems and scripting skill in Python/JavaScript/PowerShell is an advantage

  • Strong problem finding and solving skills, ability to analyze complex multivariate problems and use a systematic approach to gain quick resolution

  • 4+ years of experience in a customer facing role

  • Strong English language skills, both oral and written - Ability to confidently present with impact to an audience in person and remotely

  • A team player - ability to share knowledge openly, interact with integrity, embrace diversity

  • A Self-Starter, self-motivated and a quick learner with the ability to embrace change - the Cortex portfolio is always evolving and as a technical Specialist your expertise must be at the leading edge

The Team

Palo Alto Networks has brought technology to market that is reshaping the cybersecurity threat and protection landscape. Our ability to protect digital transactions is limited only by our ability to establish relationships with our potential customers and help them understand how our products can protect their environments.

You won’t find someone at Palo Alto Networks that isn’t committed to your success – with everyone pitching in to assist when it comes to solutions selling, learning, and development. As a member of our systems engineering team, you are motivated by a solutions-focused sales environment and find fulfillment in working with clients to resolve incredible complex cyber threats.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com .

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Is role eligible for Immigration Sponsorship?: Yes

DirectEmployers