Senior SOAR Consultant

Overview

Remote
USD 140,000.00 - 160,000.00 per year
Full Time

Skills

Palo Alto
Cyber security
Incident management
Business requirements
Strategy
Orchestration
Automation
Leadership
Operations
Documentation
Python
JavaScript
Linux
Unix
Network
IDS
IPS
SIEM
GCIA
CISSP
DevOps
Military

Job Details

Piper Companies is seeking a Remote SOAR Consultant (Cortex XSOAR) to join a premier cyber security organization. The SOAR Consultant will work with clients to determine a suitable detection strategy, helping to protect customers from threats, by designing and implementing correlation rules.

Responsibilities of the SOAR Consultant include:

  • Assist customers with their Incident Response efforts leveraging Cortex XSOAR for Security Orchestration Automation and Response
  • Learn & understand the customer's business requirements and the threat landscape applicable to their industry's vertical sector
  • Lead Cortex XSOAR technical implementation/operations in a customer environment
  • Communicate effectively in crisis situations with all levels of an organization from Engineering/Operations to CIO/CISO audiences
  • Create documentation for Palo Alto Networks Cortex XSOAR playbooks


Qualifications for the SOAR Consultant include:

  • Experience in Python and/or Javascript and strong understanding of Linux or Unix, network troubleshooting analysis and current security threats
  • Detailed technical experience in the installation, configuration, and operation of high-end security solutions
  • Experience with IDS/IPS, SIEM, Endpoint solutions, and technologies
  • GCIA, CISSP, and/or DevOps certifications are a plus
  • Bachelor's degree or equivalent military experience required


Compensation for the SOAR Consultant includes:

  • Salary: $140,000 - $160,000
  • Comprehensive benefit package; Cigna Medical, Cigna Dental, Vision, 401k
  • PTO, Paid holidays