Logo
Palo Alto Networks

Senior Product Manager (FedRAMP/HIGH/IL5/ConMon)

Palo Alto Networks, Santa Clara, California, us, 95053


Palo Alto Networks

Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud...

View all jobs at Palo Alto Networks

At Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.Who We AreWe take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work full time from our office with flexibility offered where needed. This setup fosters casual conversations, problem-solving, and trusted relationships. Our goal is to create an environment where we all win with precision.Job Description

Palo Alto Networks is building a world-class product management organization and continues to look for top-notch members of the team. As a Senior member of the certifications team at Palo Alto Networks, you will play an instrumental role in attaining and maintaining certifications across our product line.Certifications are of high value as they enable our products to be sold into many key markets around the world. In this role, you will be responsible for coordinating all technical activities related to the product certifications, as well as individually contributing much of the content required to obtain these certifications.Your ImpactWork collaboratively with Product Management, Sales, Engineering and other stakeholders to develop certification strategies and execute in a timely manner, ensuring alignment of certification strategies and execution plans to business and product imperativesIn-depth knowledge of the NIST 800-53 requirements and the FedRAMP authorization processes and be able to translate them into requirements for internal teamsDrive FedRAMP audit and Continuous Monitoring engineering activities, including producing POAMHands on experience on SSP developmentUnderstand complex technical security architectures (including cloud architecture) and apply that to certification and compliance projects as neededEffectively communicate with all invested areas of the organization and management stakeholders, from engineering to leadershipDevelop a solid technical understanding of the product line to speak fluently with consultants, certification agencies, and more to achieve certifications with a few additional resources as possiblePerform basic product testing and certifications documentation development to ensure success during the certification processQualifications

Your ExperienceAt least 5 years for technology-focused FedRAMP risk assessments and remediation managementAt least 3 years experience with FedRAMP and Continuous MonitoringAt least 3 years experience in systems administration for Linux and Windows operating systemsExcellent written and verbal communication skillsHands-on in-style and approach to working with a very strong interest and demonstrable aptitude in technology productsAbility to communicate effectively with a variety of internal partners and customersUnderstand the challenges of working in a distributed environment with multiple teams working on different problemsCurious, positive, “can-do” and transparent attitude is very critical for successUnafraid to take charge, ask hard questions, manage distractions confidently yet respectfully and drive to goalsStrong ability to work with minimum supervisionAssertive yet open, thoughtful, respectful, and easy to work with; must embody Palo Alto Networks valuesBS degree ( or equivalent technical degree or equivalent military experience) required -MS preferredCISA, CRISC, CISSP or other similar security certifications desiredAdditional Information

The TeamTo stay ahead of the curve, it’s critical to know where the curve is, and how to anticipate the changes we’re facing. For the fastest growing cybersecurity company, the curve is the evolution of cyber attacks and the products and services that proactively address them. Our Global Certification, Assurance and Trust Team helps us do just that.Our organization and employees are committed to changing as rapidly as our industry’s threats do, and to do that, we need creative product teams to address emerging cyber threats. They provide the behind-the-scenes support for our products by being a source of information on our products for our systems engineers, staying on top of the environment we sell in, and helping to implement product wide technical solutions based on our client’s feedback and needs. As threats and technology evolve, we stay ahead to accomplish our mission.As part of our Global Certification, Assurance and Trust Team, you are working on the most interesting and challenging projects in the cyber security world and you thrive in a team environment.Compensation DisclosureThe compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary

(for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $120,000 - $190,000/YR. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be foundhere .Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us ataccommodations@paloaltonetworks.com .Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.All your information will be kept confidential according to EEO guidelines.Find even more open roles below ordered by popularity of job title or skills/products/technologies used.

#J-18808-Ljbffr