Senior Cyber Security Consultant

il y a 1 semaine


Paris, Île-de-France Palo Alto Networks Temps plein

Company Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before.

We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants.

We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond Job Description Your Career As a Senior Professional Services Consultant for Cortex XSIAM, you will play a pivotal role in assisting our key customers with seamless log migration and effective detection strategies.

Working closely with the technical lead, you will ensure the successful onboarding and ingestion of relevant log sources into XSIAM, adhering to industry best practices and meeting customer-specific requirements.

Your responsibilities will also involve devising suitable detection strategies to fortify our customers' defenses against threats, encompassing the design and implementation of correlation rules.

Your Impact
Collaborate with the technical lead to devise a comprehensive log ingestion strategy
Contribute to the development of detection strategies based on industry best practices
Articulate a step-by-step process to ensure the ingestion of high-quality log sources
Monitor and optimize log sources for optimal performance
Create meticulous and effective correlation rules
Fine-tune log sources and correlation rules to enhance system efficiency
Serve as the subject matter expert (SME) in SIEM, correlation, and log source ingestion
Serve as a trusted advisor to end customers, offering consultative guidance and expertise in optimizing the utilization of Cortex XSIAM
Leverage your in-depth knowledge of SIEM and SOC practices to assess customer needs, provide tailored recommendations, and assist in the formulation of effective security strategies
Collaborate closely with customers to understand their unique challenges and objectives, translating them into actionable steps that enhance their security posture
Identify opportunities to enhance analyst alert handling through automation
Foster collaboration with internal and external teams to drive product adoption
Produce technical documentation detailing SIEM aspects of the engagement
Travel up to 40% to customer meetings, XSIAM team initiatives or product trainings Qualifications Your Experience
Fluent English and French as a must-have
Exceptional written and verbal communication and presentation skills, for both internal and external interactions
6+ years of hands-on experience in deploying and integrating SIEM solutions within enterprise to large enterprise-level environments
Proficiency in coordinating and conducting event collection, log management, event management, compliance automation, and identity monitoring using SIEM platforms
Ability to conceive and develop correlation and detection rules in SIEM systems to enable effective alerting
Familiarity with a range of SIEM technologies, such as Splunk and IBM QRadar
Proven experience in providing consultative services to end customers within the realm of cybersecurity, particularly in SIEM and SOC domains
Demonstrated ability to comprehend customer requirements, analyze complex security environments, and deliver strategic recommendations that align with their goals
Strong expertise in Regular Expressions (Regex)
Skill in understanding logs and locating relevant third-party documentation when required
Knowledge of generating reports on SIEM status, including metrics like logging source count, log collection rate, and other performance indicators
Understanding of Security Analysis & Response, encompassing endpoint, network, and cloud-based environments is a plus
Proficient in comprehending and creating technical design documentation
4 years of experience with Security Operations Centers (SOC) tooling and processes

Relevant bachelor's degree or equivalent military experience or industry-recognized qualifications (CISSP, GIAC, SIEM Vendor Qualification, etc.), is a plus Additional Information The Team Our professional services team is critical to our success and mission.

As part of this team, you enable customer success by providing support to clients post-sale. Our dedication to our customers doesn't stop once they sign - it evolves. As threats and technology evolve, we stay in step to accomplish our mission.

You'll be involved in implementing new products, transitioning from old products to new, and will fix integrations and critical issues as they are raised.

But you won't wait for them to be raised, you'll seek them out, too. We fix and identify technical problems, with a pointed focus of providing the best customer support in the industry. Our Commitment We're trailblazers that dream big, take risks, and challenge cybersecurity's status quo.

It's simple:
we can't accomplish our mission without diverse teams innovating, together. We are committed to providing reasonable accommodations for all qualified individuals with a disability.

If you require assistance or accommodation due to a disability or special need, please contact us at Palo Alto Networks is an equal opportunity employer.

We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Is role eligible for Immigration Sponsorship?:
No. Please note that we will not sponsor applicants for work visas for this position.
#J-18808-Ljbffr

  • Paris, Île-de-France Montreal Associates Temps plein

    Qual è il contesto in cui verrai inserito? Come Senior Consultant / Team Leader Cybersecurity Defense farai parte della Practice Cyber Security di una prestigiosa e internazionale società di consulenza Cyber, composta da professioniste e professionisti altamente qualificati dislocati in tutta Italia. Descrizione del ruolo e delle attività · Scouting,...


  • Paris, Île-de-France Sidetrade Temps plein

    Calling all tech enthusiasts Are you a problem-solving, curious, and strategic Cyber Security expert? Join us at Sidetrade, the leading global SaaS provider recognized by Gartner.( Indulge your passion for high-availability solutions as part of our dynamic team. Embrace the challenge, embrace the excitement - become our Senior Manager, Cyber Security and...


  • Paris, Île-de-France Marsh Temps plein

    Fort de son expertise dans la gestion des risques et d'un réseau de clients stratégiques, Consulting Solutions France souhaite renforcer son positionnement dans la gestion stratégique des risques et recrute pour ce faire un Consultant Senior Cyber Risk Consulting.Nous recrutons un Consultant Senior Cyber Risk Consulting au sein de notre département Marsh...


  • Paris, Île-de-France Devoteam Alegri GmbH Temps plein

    Avec près de 7 600 collaborateurs à travers le monde, nous accompagnons les entreprises dans leur transformation numérique. Nous imaginons et concrétisons leurs ambitions grâce aux possibilités infinies des plateformes digitales, pour faire évoluer leur culture et leur mode de travail, et créer de la valeur dans leurs organisations. Présent dans 18...


  • Paris, Île-de-France Splunk Inc Temps plein

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...


  • Paris, Île-de-France Devoteam Temps plein

    de l'entreprise Avec près de 7 600 collaborateurs à travers le monde, nous accompagnons les entreprises dans leur transformation numérique. Nous imaginons et concrétisons leurs ambitions grâce aux possibilités infinies des plateformes digitales, pour faire évoluer leur culture et leur mode de travail, et créer de la valeur dans leurs organisations....


  • Paris, Île-de-France Devoteam Group Temps plein

    de l'entreprise Avec près de 7 600 collaborateurs à travers le monde, nous accompagnons les entreprises dans leur transformation numérique. Nous imaginons et concrétisons leurs ambitions grâce aux possibilités infinies des plateformes digitales, pour faire évoluer leur culture et leur mode de travail, et créer de la valeur dans leurs organisations....


  • Paris, Île-de-France Splunk Inc. Temps plein

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. If you become a Splunker, we want your whole, authentic self, what we call your "million data points". Senior Splunk Certified Professional Services Security...

  • Senior Support Engineer H/F

    il y a 1 semaine


    Paris, Île-de-France Cyber Crime Temps plein

    Senior Engineer - Core Security Response The team plays a crucial role in maintaining Datadog's security, ensuring system stability and data integrity. At Datadog, we value our office culture which fosters relationships, collaboration, and creativity. Collaborate with the Threat Detection team to optimize signals for maximum value. Assist other teams in...


  • Paris, Île-de-France Airbus Temps plein

    Cyber Security Software Developer (m/w) page is loaded Cyber Security Software Developer (m/w) Apply locations Paris Area Rennes Toulouse - Palays time type Full time posted on Posted 25 Days Ago job requisition id JR Job Description:Airbus Defence and Space « Cyber Programmes » est un spécialiste européen de la cybersécurité pour les systèmes de...

  • OT Cyber Security Expert

    il y a 1 semaine


    Paris, Île-de-France Solvay Temps plein

    Syensqo is all about chemistry. We're not just referring to chemical reactions here, but also to the magic that occurs when the brightest minds get to work together. This is where our true strength lies. In you. In your future colleagues and in all your differences. And of course, in your ideas to improve lives while preserving our planet's beauty for the...


  • Paris, Île-de-France Sia Partners Temps plein

    Job description Au sein de Sia Partners, vous intégrerez notre Business Unit Cybersecurity. Ainsi, et en adéquation avec vos appétences et choix d'expertise, vous serez amené(e) à travailler - aussi bien en Conseil, en Implémentation qu'en Audit - sur une ou plusieurs de nos offres suivantes : Cyber Strategy : Cyber for Boards & Executives ;...


  • Paris, Île-de-France Lyreco Temps plein

    We are proud to be the European leader and the third largest distributor of workplace products and services in the worldNotre équipe IT est à la recherche d'un Cyber Security Engineer talentueux et ambitieux pour rejoindre notre équipe au siège social à Marly dans le cadre d'un CDI. Lyreco est le leader européen et le troisième distributeur mondial...

  • Information Manager Senior

    il y a 1 semaine


    Paris, Île-de-France Sidetrade Temps plein

    Are you a problem-solving, curious, and strategic Cyber Security expert? Embrace the challenge, embrace the excitement - become our Senior Manager, Cyber Security and thrive About Sidetrade and its amazing R&D team Sidetrade is a fast-growing international software company that is transforming the Order-to-Cash process for global enterprises. Its AI-powered...


  • Paris, Île-de-France Yokogawa Electric Corporation Temps plein

    Network and Cyber Security Engineer page is loaded Network and Cyber Security Engineer Apply locations Muharraq posted on Posted 30+ Days Ago job requisition id R-1996 Not just a job, but a careerYokogawa, award winner for 'Best Asset Monitoring Technology' and 'Best Digital Twin Technology' at the HP Awards, is a leading provider of industrial automation,...


  • Paris, Île-de-France Sia Partners Temps plein

    Sia Partners réinvente le métier du conseil et apporte un regard innovant et des résultats concrets à ses clients. Nous avons développé des solutions basées sur l'Intelligence Artificielle et le design pour augmenter l'impact de nos missions de conseil. Notre présence globale et notre expertise dans plus de 30 secteurs et services nous permettent...


  • Paris, Île-de-France Airbus Temps plein

    Job Description: Airbus Defence and Space « Cyber Programmes » est un spécialiste européen de la cybersécurité pour les systèmes de défense et aérospatiaux. Notre mission est de concevoir, développer, intégrer et déployer des solutions de cybersécurité fiables et sur mesure pour nos clients de la défense, gouvernementaux et institutionnels....

  • Regional Sales Director

    il y a 1 semaine


    Paris, Île-de-France XM Cyber Temps plein

    XM Cyber is a continuous threat and exposure management solution that drives the most efficient remediation options for clients by understanding, continuously, all the ways that critical assets can be attacked. The technology turns the existing silo based cyber security model on its head and removes the big disconnect that exists within end user...


  • Paris, Île-de-France HE Space Operations Temps plein

    Key Tasks and Responsibilities:As a member of a team providing services to EUSPA you will be providing non-real-time Cyber-security support to real time activities of the Security Operations Centre at GSMC, in particular, for:Support the review of cyber deliverables under responsibility of the Cyber SOC (lockdown reports, hardening reports, vuln reports,...

  • Senior Consultant

    il y a 1 semaine


    Paris, Île-de-France Capgemini Temps plein

    Chez Capgemini Invent, nous croyons que l'innovation est le moteur du changement. En tant que consultants en transformation digitale, nous combinons nos capacités stratégiques, créatives et scientifiques, en collaborant étroitement avec nos clients pour leur fournir des solutions de pointe. Rejoignez-nous pour conduire une transformation adaptée aux...