USNLX Ability Jobs

USNLX Ability Careers

Job Information

Palo Alto Networks Domain Consultant Manager - Security Operations Transformation in Indianapolis, Indiana

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!

Your Career

As Domain Consultant Manager, you are the technical leader for your Domain Consultant team. Your team provides technical expertise and guidance in customers’ security operations transformation journey. You will work closely with the Systems Engineering Managers and their District Sales Manager counterparts to build relationships with your customers with the goal of helping them detect and prevent advanced cyberattacks and breaches. You and your team will play a key role in defining technical solutions that secure a customer’s key business imperatives and will evangelize our industry leadership in on-prem, cloud, and security services that establish Palo Alto Networks as a customer’s cybersecurity partner of choice.

We are looking for a leader to develop our Domain Consultant teams, providing training and technical support as a product expert. Additionally, you will provide feedback to the product management team on new feature requests and product improvements based on what you learn from your customer base. Your team, in partnership with the systems engineering team, will displace competitor technologies and build market share within your targeted list of major accounts, and most importantly, help your client sleep at night as they use our products to build secure digital transactions.

Your Impact

  • Recruit and hire new Domain Consultants into the team, hiring the best talent in the industry

  • Work with your peers to develop a Domain Consultant training curriculum

  • Mentor, train, and review Domain Consultants on your team, keeping them engaged and successful in their careers

  • Develop relationships with the Solutions Consultant Managers and their teams to ensure full technology coverage in key opportunities

  • Lead your team to innovate and iterate to drive high technical validation and PoC win rates for Cortex solutions, while reducing technical validation and PoC timelines

  • Provide effective technical leadership in customer interactions to include sharing security operations trends and standard methodologies employed by other customers to actively be part of the selling process

  • Provide Domain Consultant expertise and fill in for existing team members if there is a resource conflict or vacation coverage challenge

  • Present to customers as our expert in your area at all levels in the customer hierarchy from technician to CIO

  • Lead conversations focused on industry trends and emerging changes to the security landscape

  • Discuss competitor offerings in the marketplace and positions ours as the best solution

  • Support your team in documenting HLD (High Level Design) and key use cases to ensure proper implementation and value realization of Palo Alto Networks solutions

  • Review and guide your team’s technical validation plans including POV (proof of value) test plans and customer readiness/requirements

  • Build and maintain relationships with key customers to solidify reference accounts and to assist the account teams with defining plans to drive more business

  • Act as an escalation point for pre-sales and collaborate with post-sales teams for issues that arise

  • Work with product teams to build requirements and roadmap development plans for our Cortex customers

  • Maintain an understanding of competitor selling strategies and technologies

  • Up to 50% travel within assigned region

Your Experience

  • Experience leading customer-facing pre-sales engineering or solutions architect teams

  • 5+ years experience in sales engineering within SIEM, SOAR, SOC, and/or endpoint environments

  • Industry knowledge of security operations market trends and awareness of our roadmap and technology development efforts

  • Experience delivering comprehensive security solutions

  • Strong communication (written and verbal) and presentation skills

  • Experience in leading large teams, allocating resources, managing engagements and resource efficiency

  • Proficient in English

The Team

As part of our Systems Engineering team, you’ll support the sales team with technical expertise and guidance when establishing trust with key clients. You won’t find someone at Palo Alto Networks that isn’t committed to your success – with everyone pitching in to assist when it comes to solutions selling, learning, and development. As a member of our systems engineering team, you are motivated by a solutions-focused sales environment and find fulfillment in working with clients to resolve incredible complex cyberthreats.

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $218,600/yr to $300,650/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here (http://benefits.paloaltonetworks.com/) .

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com .

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

DirectEmployers