Sr. XSOAR Engineer

Overview

Remote
USD 140,000.00 - 150,000.00 per year
Full Time

Skills

Palo Alto
Network security
Incident management
Business requirements
Strategy
Orchestration
Automation
Leadership
Operations
Documentation
System integration testing
Python
JavaScript
Management
Linux
Unix
Network
Cyber security
IDS
IPS
SIEM
Communication
GCIA
CISSP
DevOps
Military
Health care

Job Details

Piper Companies is seeking a Remote SOAR Consultant (Cortex XSOAR) to join one of the largest network security organizations. The SOAR Consultant will work with clients to determine a suitable detection strategy, helping to protect customers from threats, by designing and implementing correlation rules.

Responsibilities of the SOAR Consultant include:
  • Assist customers with their Incident Response efforts leveraging Cortex XSOAR for Security Orchestration Automation and Response
  • Learn & understand the customer's business requirements and the threat landscape applicable to their industry's vertical sector
  • Lead Cortex XSOAR technical implementation/operations in a customer environment
  • Interact with Security and IT technologies relating to the customer environment
  • Communicate effectively in crisis situations with all levels of an organization from Engineering/Operations to CIO/CISO audiences
  • Create documentation for Palo Alto Networks Cortex XSOAR playbooks
  • Refine and translate complex requirements and execute best practice solutions
  • Other tasks and duties as needed to support the customer and/or business relating to Cortex XSOAR
  • Ability to sit anywhere in the Central Time zone with the expectation to travel within the region

Qualifications for the SOAR Consultant include:
  • Experience in Python and/or Javascript
  • Experience managing complex security solutions in large environments
  • Strong understanding of Linux or Unix, network troubleshooting analysis and current security threats
  • Experience in cybersecurity incident response
  • Strong understanding of cybersecurity technologies, protocols, and applications
  • Detailed technical experience in the installation, configuration, and operation of high-end security solutions
  • Experience with IDS/IPS, SIEM, Endpoint solutions, and technologies
  • Excellent written and verbal communication skills
  • GCIA, CISSP, and/or DevOps certifications are a plus
  • Bachelor's degree or equivalent military experience required

Compensation for the SOAR Consultant includes:
  • Salary: $140,000 - $150,000
  • Full benefits: Healthcare, Dental, Vision, 401k, Flexible work schedule