Product Manager (Cortex Xpanse - Federal)

Remote, MD, United States

Palo Alto Networks

Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud...

View all jobs at Palo Alto Networks

Apply now Apply later

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.
Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!

Job Description

Your Career

The mission of the Federal Product Manager is to own a high criticality area of the Xpanse roadmap related to our capabilities that cater specifically to US national defense entities, other US federal civilian agencies, and international government agencies. This role will be highly collaborative, working hands on with the Xpanse engineering team and research teams as well as our deployment managers and extended expertise individuals embedded with these key government customers.

Your Impact

On a day-to-day basis the PM will:

  • Work closely with deployment managers and sales teams engaged with current and prospective government customers to understand their unique needs

  • Build and maintain a prioritized roadmap of features that will address help the needs of our key government clientele 

  • Work closely with the engineering and design teams to prioritize work for the team and ensure that the team is building “the right thing”

  • Collaborate with our GTM and product marketing teams to highlight the unique capabilities that Cortex can deliver for government organizations

We’re looking for candidates who are either currently a PM or have experience in technical, stakeholder-facing roles within the US government; with high preference to those who have worked within the US DOD. 

This role needs to be local to the Washington D.C. metro area.

Qualifications

Your Experience 

Must Have:

  • Must be a US citizen

  • Must be willing and able to obtain and hold a U.S. Top Secret/SCI Clearance (active clearance preferred)

  • 2+ years experience in product management and/or supporting government customers/users in a technical or product-adjacent role (or equivalent military experience)

  • Background in US national security and cybersecurity 

  • Knowledge of federal organizations and functions; e.g., understanding organizational structures, hierarchy and how to apply software product use cases to target stakeholders

  • Demonstrated experience communicating complex technical concepts to multi-disciplinary audiences via written and verbal presentations

  • Curiosity; you ask “why” and dig deep to develop your understanding of customer problems, workflows, and pain points in order to develop your product vision

  • Ability to (nicely) persuade and influence others; ability to collaborate with technical and cross-functional teams who may not report into you to get things done

  • Comfort with ambiguity and making decisions with imperfect information

  • Must be able to travel up to 25% of the time

  • Local to DC

Nice to have:

  • Knowledge or experience with FedRAMP, CMMC, or other federal cybersecurity compliance programs

  • High-level understanding of computer networks, protocols, and how the Internet works

  • Familiarity with Google BigQuery, SQL, or other query languages

  • Advanced understanding of and experience supporting operational cyber exercises and missions 

  • Experience supporting national-level cyber response missions 

  • Understanding of and experience supporting cyber threat hunt activities

Additional Information

The Team

To stay ahead of the curve, it’s critical to know where the curve is, and how to anticipate the changes we’re facing. For the fastest-growing cybersecurity company, the curve is the evolution of cyberattacks and the products and services that proactively address them. Our Product Management Team helps us do just that. 

Our organization and employees are committed to changing as rapidly as our industry’s threats do, and to do that, we need creative product teams to address emerging cyber threats. They provide behind-the-scenes support for our products by being a source of information on our products for our systems engineers, staying on top of the environment we sell in, and helping to implement product-wide technical solutions based on our client’s feedback and needs. As threats and technology evolve, we stay ahead to accomplish our mission.

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $121000 - $196000/YR. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Is role eligible for Immigration Sponsorship? No. Please note that we will not sponsor applicants for work visas for this position.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0
Category: Leadership Jobs

Tags: C Clearance CMMC Compliance DoD FedRAMP SQL Top Secret TS/SCI

Perks/benefits: Career development Equity / stock options Health care Medical leave Salary bonus Team events

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.