Palo Alto Networks

Senior SIEM Developer (Cortex)

Tel Aviv, Israel
Python SQL
Search for More Jobs Talk to a recruiter now 💪
Description

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!

Job Description

Your Career

As a SIEM Developer at Palo Alto Networks, you will create SIEM content to be delivered to our customers via the XSIAM marketplace.

XSIAM is an innovative new product we launched in March 2022 with a vision to create the autonomous security platform of the future, driving dramatically better security with near real-time detection and response.

More information about XSIAM can be found here

Your Impact

  • Develop SIEM content - parsers, data model mapping, correlation rules, and dashboards for leading information security and IT tools
  • Collaborate with Security Architects, Software Developers, PMs, and Technical Marketing Engineers to create the best out-of-the-box content for our customers
  • Drive a vital piece of a new product!

Qualifications

Your Experience

  • Experience with SIEM products (e.g Splunk, QRadar, etc.) - A must
  • Hands-on experience in creating custom collectors and data parsers
  • Hands-on experience in developing complex correlation rules, reports, and dashboards.
  • Hands-on experience with security tools (EDRs, FWs, etc.)
  • Experience with SQL
  • Experience working with Regex
  • Strong familiarity with cybersecurity principles
  • Knowledge in programming languages (eg. Python) - An advantage
  • Experience in Incident Response - An advantage

Additional Information

The Team

Cortex XSIAM is a leading platform that provides the most complete protection against any threat by combining endpoint prevention with cross-data detection, investigation, and response. Our platform assists SOC analysts in their day-to-day work by offering an out-of-the-box solution that is breaking the silos between endpoint, network, and cloud. More information about Cortex XSIAM can be found here.

Our teams focus on innovating the most advanced SOAR and SIEM platforms, adding more integrations to 3rd party products, covering more use cases and more automation as well as expanding the threat intelligence capabilities of Cortex products.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines. 

#LI-SS2

Is role eligible for Immigration Sponsorship?: No. Please note that we will not sponsor applicants for work visas for this position.

Palo Alto Networks
Palo Alto Networks
Cloud Security Cyber Security Network Security Security

0 applies

7 views

There are more than 50,000 engineering jobs:

Subscribe to membership and unlock all jobs

Engineering Jobs

60,000+ jobs from 4,500+ well-funded companies

Updated Daily

New jobs are added every day as companies post them

Refined Search

Use filters like skill, location, etc to narrow results

Become a member

🥳🥳🥳 307 happy customers and counting...

Overall, over 80% of customers chose to renew their subscriptions after the initial sign-up.

Cancel anytime / Money-back guarantee

Wall of love from fellow engineers