For Candidates
For Candidates

I am...

Cybersecurity sales talent

Technical talent

Have you ever?

01
02
03
04
/
04
how we work
01
/
04
Started a new job, only to find it wasn't what you were expecting?
how we work
02
/
04
Wasted time with recruiters that ghost you or bring you jobs that don't fit?
how we work
03
/
04
Submitted a bunch of job applications with little to no response or feedback?
how we work
04
/
04
Wondered where to go for data-backed career advice?

You have found the right place

We take long term perspective, and want to be a resource throughout your career, not just to fill an open rec today
We want you to find incredible opportunities that are a good fit for you, whether they come from within or outside our jobs network
We look deeper than what’s on your resume, and want to get to know your personality, aspirations, and what makes you tick
Our goal: help you find work you love

How it works

service image
01.
Join Crux
service image
02.
Help us get to know you
service image
03.
Access jobs custom tailored to you
we stand
04.
Receive ongoing career resources and guidance
service
05.
Find work you love
05.
Find work you love

Recent Jobs

Program Chief Information Security Officer CISO
ManTech
State
Maryland
Remote Elig.
On-site
Seniority
Executive
Domain
GRC
Salary ($K)
-
Not disclosed
Chief Information Security Officer
Parsons Corporation
State
Virginia
Remote Elig.
On-site
Seniority
Executive
Domain
Cross-domain
Salary ($K)
180.00
-
Not disclosed
240
IT Security Officer and Director CISO
Pennant Services
State
United States
Remote Elig.
On-site
Seniority
Executive
Domain
GRC
Salary ($K)
-
Not disclosed
On-site
State
California
Remote Elig.
On-site
Not disclosed
Seniority
Senior
Domain
Architecture & design
Salary ($K)
163
-
264
Not disclosed
Securely Provision
163

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work full time from our office with flexibility offered where needed. This setup fosters casual conversations, problem-solving, and trusted relationships. Our goal is to create an environment where we all win with precision.

  • Design, build and implement security capabilities and security services to protect Palo Alto Networks enterprise, endpoints and identity landscape
  • Identify, assess and remediate security architecture gaps across the Palo Alto Networks Enterprise identity and endpoint infrastructure
  • Analyze technical risks of existing endpoints, identity and application architectures (IAAS/PAAS/SAAS and on premise) against security controls, policies and risks, and provide appropriate remediation or risk reduction plans
  • Generate and monitor effective and actionable Information Security reporting across the InfoSec technical landscape and provides pertinent input to briefing presentations
  • Evaluates ongoing practices and procedures, technical documentation, and diagrams for appropriate security measure maturity and effectiveness
  • Be hands on and lead POC with rigorous benchmarks on security technology innovations and adoptions
  • Be a strong thought leader and clearly communicate and build support for your ideas

Required Qualifications

  • 8+ years of combined experience as a software engineer, infrastructure engineer, network engineer or cloud security engineer
  • Extensive experience in information security, security engineering or architecture roles
  • Deep understanding of endpoint, Identity & Access Management, networking or Infrastructure security in Enterprise environments
  • In depth knowledge with public cloud architecture, such as GCP, AWS and Azure, and virtualization technologies, such as Kubernetes, VMware and OpenStack
  • In depth knowledge of threat model, network security, cryptography, authentication and authorization
  • Expert level experience performing threat modeling and design reviews to assess security implications and requirements
  • Experience with programming / scripting in any language (Python / Golang / PowerShell etc.)
  • Bachelor's degree from four-year college or university or equivalent training, education, and experience in information / cyber security, computer systems, IT, etc. or equivalent military experience required

Preferred Qualifications

  • Experience in security engineering related to vulnerability management, intrusion prevention, data protection, monitoring, analytical and correlation tools a PLUS
  • Certification in any of the following is a plus - OSCP, OSCE, PCNSE, Google Cloud Architect, AWS Cloud Architect, CISSP-ISSEP - Sec. Eng. Professional, GIAC Certified Enterprise Defender (GCED), CCSP, Splunk Cert. Enterprise Security Administrator

The Team

Think about it, security for an information security company. Working at a high-tech cybersecurity company within the Information Security team is a once in a lifetime opportunity. You’ll be joined with the brightest minds in technology, our global teams on the front line of defense against cyberattacks. We’re joined by one mission – but driven by the impact of that mission and what it means to protect our way of life in the digital age. Join a dynamic and fast-paced team that feels excitement at the prospect of a challenge and feels a thrill at resolving security gaps that inhibit our privacy.

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $163000 - $263900/YR. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

#LI-LC1

Is role eligible for Immigration Sponsorship?: Yes

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected].

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

No items found.
On-site
State
Remote
Remote Elig.
On-site
Not disclosed
Seniority
Experienced
Domain
Incident response
Salary ($K)
114
-
184
Not disclosed
Analyze
114

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!

Your Career

Palo Alto Networks is seeking a Threat Hunt Analyst to join Unit 42's Managed Services group. Threat Hunters in Unit 42 play a critical role in safeguarding organizations against cyber threats by proactively searching for threats across multiple datasets. They are responsible for leading and conducting threat hunting activities related to malware, threat actor groups, and campaign activity. This position requires a cross-disciplinary approach that involves a deep understanding of cybersecurity, incident response, threat intelligence, and hands-on technical skills.

One primary responsibility of this role is to proactively search for signs of malicious activity within an organization's network. Our Analysts use advanced tools and methodologies to identify anomalies and potential threats that may go undetected by traditional security solutions. Additionally, our Analysts should actively engage in research and experimentation to develop new hunting techniques and stay ahead of evolving threats.

Effective communication is crucial in this role. Analysts must work closely with other teams, such as Incident Response, Threat Intelligence, Customers, and cybersecurity leadership, to share findings and coordinate response efforts.

Why to choose us

  • Perform threat hunting activities on any data source every day
  • Deal with the latest cybersecurity research projects and attacks on a daily basis
  • Build hypotheses, execute manual hunting techniques, gather and analyze results, perform forensic activities, and deliver reports
  • Join a global team of experts who handle threats and adversaries on a global scale daily
  • Enhance your knowledge and experience in all domains of cybersecurity - Network, Endpoint, Cloud, IoT, Mobile devices, and 3rd-party vendor data sources
  • Develop, create, and execute new hunting hypothesis methodologies to uncover threats, understand their root causes, and attribute them
  • We believe in automation and scaling
  • Leverage big data to discover threats and multiple threat intelligence

Your Impact

  • Help multinational organizations stay one step ahead of adversaries and cyber threats
  • Collaborate and guide our customers on the best ways to enhance their protection and readiness for future events
  • Improve Palo Alto Networks' solutions by identifying and analyzing new threats and tactics
  • Influence the industry by sharing knowledge and findings
  • Collaborate with multiple research and development groups
  • Contribute to making the world a safer and better place

Your Experience

Required Qualifications

  • Understanding the threat landscape, including attack tools, tactics, and techniques, as well as networking and security fundamentals
  • Experience investigating targeted, sophisticated, or hidden threats in both endpoints and networks
  • 4+ years of relevant experience with a proven track record in cybersecurity research, specializing in either APTs or cybercrime, but with the ability to address the broader threat landscape
  • Background in forensic analysis and incident response tools (both Dynamic and Static, such as IDA Pro, Ollydbg, and Wireshark) to identify threats and assess the extent and scope of compromises
  • Understanding of APT operations, including attack vectors, propagation, data exfiltration, lateral movement, persistence mechanisms, and more
  • Familiarity with organizational cybersecurity measures, including protective tools and remediation techniques
  • Excellent written and oral communication skills in English
  • Strong attention to detail
  • Knowledge of advanced threat hunting methodologies and the ability to develop novel techniques
  • Ability to simplify and clarify complex ideas
  • Experience in writing technical blog posts and analysis reports
  • Ability to analyze and understand the infrastructure of malicious campaigns
  • Self-starter who can work independently and adapt to changing priorities

Preferred Qualifications

  • Experience in an Incident Response environment is a plus
  • Proficiency in Python and SQL is beneficial
  • Familiarity with reverse engineering is advantageous

The Team

We’re not your ordinary Threat Hunting team. We’re a diverse and global group of security professionals who deal with big data and challenge the status quo in order to always be one step ahead of adversaries and protect our customers from cyber threats.

Being a threat hunter as part of the team of the fastest-growing high-tech cybersecurity company is a once-in-a-lifetime opportunity. You’ll be joined by the brightest minds in technology, and our global teams are on the front line of defense against cyberattacks.

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $114,000/yr to $184,350/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

Is role eligible for Immigration Sponsorship?: Yes

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected].

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

No items found.
On-site
State
California
Remote Elig.
On-site
Not disclosed
Seniority
Senior
Domain
GRC
Salary ($K)
139
-
226
Not disclosed
Oversee and Govern
139

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work full time from our office with flexibility offered where needed. This setup fosters casual conversations, problem-solving, and trusted relationships. Our goal is to create an environment where we all win with precision.

  • Service Management
  • Support Service Management Director in the design and build of the performance reporting for each process area in the COE
  • Performs performance reporting and SLA tracking for the overall COE.
  • Supports HQ driven Relationship Management needs including the development and execution of an engagement framework
  • Serves as point of contact for US stakeholders in concert with India hours
  • Transition Execution
  • Supports coordination for future transitions to the COE including identifying KT trainers, refining KT schedules, ensuring DTPs are documented, and general project management for HQ based activities
  • Knowledge Management
  • Support knowledge management by ensuring the process documentation is available for new services to the COE teams

Required Qualifications

  • MBA or similar Accounting / Finance degree (or equivalent experience or equivalent military experience required)
  • 12+ overall years of experience with time within a US headquartered global Fortune 500 company, preferably within the high tech industry
  • 7+ years of experience in a management role within a large scale shared services / COE / GBS / BPO environment
  • Leadership experience with a strong in-depth understanding of the accounting processes - R2R, P2P, Revenue, FPA
  • Advanced spreadsheet and presentation skill with experience of BI tools
  • Excellent written and verbal communication skills with the ability to communicate effectively across all levels of the organization
  • Real passion for continuous improvement of systems and processes

The Team

You have a passion for numbers; our organization has a real passion for cybersecurity. You’re looking for a career with a more fulfilling mission. We have open positions to top talent seeking a financial challenge. Our Finance department deals with numbers daily, supporting infrastructure, dealing in automation, and building elegant models and solutions to empower our business lines and solutions. If you’re seeking a financial challenge but with a worldwide impact, this is it.

You will be part of a growing, passionate, and dynamic team with an opportunity to work on challenging and exciting projects — centered on what we believe is one of the most significant mission statements in the world.

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $139,000/yr to $225,600/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

Is role eligible for Immigration Sponsorship? No. Please note that we will not sponsor applicants for work visas for this position.

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together. We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected].

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

No items found.
Program Chief Information Security Officer CISO
ManTech
State
Maryland
Remote Elig.
On-site
Seniority
Executive
Domain
GRC
Salary ($K)
-
Not disclosed
Chief Information Security Officer
Parsons Corporation
State
Virginia
Remote Elig.
On-site
Seniority
Executive
Domain
Cross-domain
Salary ($K)
180.00
-
Not disclosed
240
IT Security Officer and Director CISO
Pennant Services
State
United States
Remote Elig.
On-site
Seniority
Executive
Domain
GRC
Salary ($K)
-
Not disclosed