Senior SOC Manager (InfoSec)

Tel Aviv-Yafo, Israel

Palo Alto Networks

Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud...

View all jobs at Palo Alto Networks

Apply now Apply later

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.  

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few! 

Job Description

Your Career

Palo Alto Networks Information Security team is looking for a Security Operations Center (SOC) Senior Manager to join the Global Security Operations team.  As the senior manager of the team, you will lead the Tel Aviv-based group of SOC analysts and engineers in support of the SOC’s mission to protect the company from cyberattacks.  You will be responsible for threat detection and incident response across our internal environments.  The scope of the Security Operations team spans both the Enterprise and Product environments.

In this role, as a hands-on technical leader you will quickly become an expert in Palo Alto Networks security products; primarily XSIAM, XDR, and Next Generation Firewalls.  You will also facilitate the SOC team's feedback to the engineering teams to continually improve our world leading security products.

Many SOCs are drowning in false positive alerts, but Palo Alto Networks SOC changed the game and re-invented how Security Operations should function.  Our vigilant focus on automation, prevention and high-fidelity alerts enables our analysts to be more proactive.  Our analysts do not spend their days sifting through alerts.  Instead, their workloads are split evenly between (1) analyzing and responding to high fidelity alerts (2) proactive threat hunting and (3) contributing to a variety of different projects aligned to their personal interests.  As the Security Operations Center (SOC) Manager, you will ensure we are practicing this philosophy. 

As a people manager at Palo Alto Networks, top candidates for this role will demonstrate an ability to effectively mentor individuals on a high performing team, build morale and maintain an educational environment where the knowledge and performance of the group is constantly advancing. 

Your Impact

  • Ownership of the SOC team's threat detection and incident response activities
  • Oversight of day-to-day operations for the SOC team to ensure they adhere to the philosophy described above
  • Continuously mature SOC processes, and drive new innovations
  • Coordinate the SOC team's efforts so they align with those of the US-based SOC
  • Keep current with the latest security industry developments for potential inputs into threat detection services
  • Oversee documentation efforts that detail security incidents for security leaders and the business
  • Demonstrate excellent communication skills in post mortem reviews of incident response activities, to facilitate continuous improvement
  • Manage SOC team staffing, including recruitment, supervision, scheduling, development and evaluations
  • Develop and maintain an educational environment where the knowledge and performance of the group is constantly advancing
  • Contribute to proof-of-concept assessments of new security products

Qualifications

Your Experience

  • Minimum 4 years security leadership, with experience building long-term career development plans for team members at all levels
  • Demonstrated understanding of the principles of network and endpoint security, current threat and attack trends, and have a working knowledge of security principles such as defense in depth
  • Strong technical leader capable of planning and executing to meet core objectives
  • Thought leader in security operations with experience working in a automation, analytics, and advanced threat analysis
  • Demonstrated experience managing major/complex security incidents
  • Demonstrated experience leading security Incident Response efforts in complex organizations based on the following three core areas
    • Endpoint Detection and Response (EDR) or Endpoint Forensics
    • Network Log Analysis
    • Public Cloud Defense (AWS, GCP etc)
  • Threat hunting experience
  • Make decisions and perform complex problem-solving activities under pressure.
  • Familiarity with a SIEM
  • Strong communication skills, both spoken and written
  • Strong familiarity with technologies commonly seen in Enterprises.  (i.e. AD, Cloud, VMs etc)
  • Previous management and project leadership experience required

Additional Information

The Team

Serious mission, fun culture; We are not your ordinary Information Security team.  We are a diverse group of security professionals that embraces challenging the status quo in order to protect Palo Alto Networks and our customers.  They say it's the people you work with that make you want to go to work and it's true here; we love our work. 

You'll be driving innovation on the Information Security team of the fastest-growing high-tech cybersecurity company.  Join the brightest minds in technology, and our global teams who are on the front line of defense against cyberattacks. 

We are joined by one mission - but driven by the impact of that mission and what it means to protect our way of life in the digital age. Join a dynamic and fast-paced team that feels excitement at the prospect of a challenge and feels a thrill every time we beat the bad guys.

#LI-NS14

Is role eligible for Immigration Sponsorship? No. Please note that we will not sponsor applicants for work visas for this position.

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0
Category: Leadership Jobs

Tags: Analytics Automation AWS Cloud EDR Endpoint security Firewalls Forensics GCP Incident response Log analysis SIEM SOC Threat detection XDR

Perks/benefits: Career development Medical leave Team events

Region: Middle East
Country: Israel

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.