XSIAM Consultant

vor 1 Woche


Cologne, Deutschland 83zero Vollzeit

This is a fantastic opportunity for a Palo Alto Cyber Security Consultant to train within the exciting new XSIAM solution. They are ideally looking for someone with extensive experience within Palo XDR or / and Palo XSOAR who can be cross trained into becoming an XSIAM SME. This new solution is taking the security market by storm and a very exciting area to work within.


Responsibilities

· Serve as the subject matter expert (SME) in SIEM, correlation, and log source ingestion

· Serve as a trusted advisor to end customers, offering consultative guidance and expertise in optimising the utilisation of Palo Alto XSIAM

  • Learn & understand the customer’s business requirements and the threat landscape that is most applicable to their industry’s vertical sector
  • Collaborate closely with customers to understand their unique challenges and objectives, translating them into actionable steps that enhance their security posture
  • Serve as a trusted advisor to end customers, offering consultative guidance and expertise in optimising the utilisation of XSIAM

Your Experience

  • Exceptional written and verbal communication and presentation skills, for both internal and external interactions
  • 6+ years of hands-on experience in deploying and integrating SIEM solutions within enterprise to large enterprise-level environments
  • Experience with XDR / XSOAR
  • Proven experience in providing consultative services to end customers within the realm of cybersecurity, particularly in SIEM and SOC domains
  • Understanding of Security Analysis & Response, encompassing endpoint, network, and cloud-based environments is a plus


Please apply now to discuss further