DevOps Engineer (Unit 42) - Remote

Sorry, this job was removed at 3:35 p.m. (CST) on Thursday, September 15, 2022
Find out who’s hiring remotely Nationwide
See all Remote jobs Nationwide
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

We have the vision of a world where each day is safer and more secure than the one before. These aren’t easy goals to accomplish – but we’re not here for easy. We’re here for better. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Disruption is at the core of our technology and on our way of work to meet the needs of our employees now and in the future through FLEXWORK, our approach to how we work. We’re changing the nature of work from benefits to learning, location to leadership, we’ve rethought and recreated every aspect of the employee experience at Palo Alto Networks. And because it FLEXes around each individual employee based on their individual choices, employees are empowered to push boundaries and help us all evolve, together.

Job Description

Your Career
Palo Alto Networks runs a hybrid infrastructure and is one of the largest GCP customers. Unit 42 is a global team of threat researchers, responders, and engineers. As a DevOps Engineer with Unit 42, you will be part of a fast paced team, working with engineers that automate collection, analysis, and presentation of Threat Intelligence. This includes automation, architecture, performance, metrics, troubleshooting, security, and reliability.
Our stack includes Kubernetes, Docker, GCP, Helm, Terraform, Vault, Gitlab, Spinnaker, Datadog, PagerDuty, Thanos, AlertManager, Grafana, Elasticsearch, Kafka, MySQL, Cassandra, and Python. Being part of a research team, our needs change quickly, so our team needs people who can adapt quickly and like to learn. Demonstrating adaptability and critical thinking will be more important than prior experience with our current stack.
Your Impact

  • Contribute to the success of Unit 42
  • Advance the state of threat protection around the world
  • Develop expertise in new technologies
  • Work with engineers, researchers, incident responders, and security experts
  • Design, build, and operate reliable, secure Cloud infrastructure
  • Ensure that applications are production-ready, scalable, and reliable
  • Develop tools and automation frameworks
  • Orchestrate end-to-end monitoring and alerting
  • Lead root cause analysis of critical business and production issues
  • Deep involvement in the CI/CD pipeline
  • Participate in design reviews

Qualifications

Your Experience

  • Proven experience in private or public cloud (GCP or AWS)
  • General experience with Kubernetes
  • Proven experience in cloud configuration management with Terraform, Helm, or similar
  • Experience in Production Engineering, DevOps, or Site Reliability
  • Knowledge of monitoring and alerting best practices (Prometheus preferred)
  • Strong Linux administration, internals, and network troubleshooting
  • Proficiency with programming languages like Python, Golang, or shell scripting to automate tasks
  • Familiarity with CI/CD pipelines, GitLab preferred
  • Ability to diagnose and troubleshoot complex distributed systems handling high volume transactions
  • Excellent written and verbal communication, able to collaborate and rally support
  • Self-disciplined, self-managed, self-motivated work style
  • Passion for infrastructure and monitoring as code
  • Willingness to understand and dissect new technology stacks quickly

Additional Information

The Team

Unit 42 is the global threat intelligence team at Palo Alto Networks and a recognized authority on cyberthreats, frequently sought out by enterprises and government agencies around the world. Our analysts are experts in hunting and collecting unknown threats as well as completely reverse-engineering malware using code analysis. With this expertise, we deliver high-quality, in-depth research that provides insight into tools, techniques, and procedures threat actors execute to compromise organizations. Our goal is to provide context wherever possible, and to explain explaining the nuts and bolts of attacks, as well as who’s executing them and why. This way,so that defenders globally can gain visibility into threats to better defend their businesses against them.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

Palo Alto Networks is evolving and changing the nature of work to meet the needs of our employees now and in the future through FLEXWORK, our approach to how we work. From benefits to learning, location to leadership, we’ve rethought and recreated every aspect of the employee experience at Palo Alto Networks. And because it FLEXes around each individual employee based on their individual choices, employees are empowered to push boundaries and help us all evolve, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected].

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines


The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer, the starting salary (includes on-target earnings = base + on target incentives for sales roles) is expected to be between $112,800/yr to $165,800/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.
All your information will be kept confidential according to EEO guidelines.


#LI-BA2

Covid-19 Vaccination Information for Palo Alto Networks Jobs

  • Vaccine requirements and disclosure obligations vary by country.
  • Unless applicable law requires otherwise, you must be vaccinated for COVID or qualify for a reasonable accommodation if:
    • The job requires accessing a company worksite
    • The job requires in-person customer contact and the customer has implemented such requirements
    • You choose to access a Palo Alto Networks worksite
  • If you have questions about the vaccine requirements of this particular position based on your location or job requirements, please inquire with the recruiter.
More Information on Palo Alto Networks
Palo Alto Networks operates in the Cybersecurity industry. The company is located in Santa Clara, CA, Plano, TX, New York, NY and Reston, VA. Palo Alto Networks was founded in 2005. It has 13500 total employees. It offers perks and benefits such as Volunteer in local community, Partners with nonprofits, Open door policy, Team based strategic planning, Open office floor plan and Employee resource groups. To see all 222 open jobs at Palo Alto Networks, click here.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about Palo Alto NetworksFind similar jobs