VetJobs - The Leading Military Job Board

Job Information

Palo Alto Networks MDR Analyst- Shift Position (Unit 42) in San Jose, United States

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!

Your Career

We are seeking a driven problem solver to join our Unit 42 MDR team. Our team is responsible for customers internal security monitoring, threat hunting and incident response. As a MDR Analyst, we will rely on you to detect and respond to cyber incidents facing customers’ internal business.

The ideal candidate is a quick learner and good communicator who will be able to follow established processes for analyzing threat alerts that fire from our Cortex XDR. The candidate should be a creative thinker who takes pride in solving tough problems.

Your Impact

  • Join a new emerging team who is going to be part of Palo Alto’s Unit 42, Working closely with global customers providing the best security in the market

  • Own an incident lifecycle from outbreak to full remediation

  • Provide critical feedback to the different product, research and engineering and threat hunting teams to help improve the products for the entire Palo Alto Networks’ customer base

  • Work closely with Security Research, Threat Intelligence and Threat Hunting teams to remediate and detect new emerging threats

This position is a Shift Position (Saturday / Sunday shifts are expected to be part of the role). Shift time consists of US time, EMEA time and APAC time.

Your Experience

  • 1+ years of experience in a multi tiered SOC/IR is a must

  • Experienced with Technologies such as EDR, SIEM, SOAR, FW

  • A well established familiarity with attack trends and vectors

  • Excellent written and oral communication skills in English

  • Some degree of Malware Analysis - An advantage

  • CEH / CompTIA CYSA+ certifications - An advantage

  • Hands-on experience with Cortex XSOAR or Cortex XDR - An advantage

The Team

Unit 42 is the global threat intelligence team at Palo Alto Networks. We believe threat intelligence should be shared and available to all within the industry. We deliver high-quality, in-depth research on adversaries, malware families, and attack campaigns. Our analysts uncover and document adversary behaviors and then share playbooks that give insight into the various tools, techniques, and procedures threat actors execute to compromise organizations.

If you’re looking for a career with access to the brightest minds in cybersecurity, you’ve found it. We have a hunger for researching, hunting out the world’s newest threats and sharing them with our industry to make the digital world a safer place.

You will be part of a growing, passionate, and dynamic team with an opportunity to work on challenging and exciting projects — centered on what we believe is one of the most significant mission statements in the world. We also strive to be the most people-centric company ever! That means we’re constantly working to make your experience amazing, and you are part of the team breaking boundaries of what the workplace can be!

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com .

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $96,700/yr to $156,400/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here .

DirectEmployers