For Candidates
For Candidates

I am...

Cybersecurity sales talent

Technical talent

Have you ever?

01
02
03
04
/
04
how we work
01
/
04
Started a new job, only to find it wasn't what you were expecting?
how we work
02
/
04
Wasted time with recruiters that ghost you or bring you jobs that don't fit?
how we work
03
/
04
Submitted a bunch of job applications with little to no response or feedback?
how we work
04
/
04
Wondered where to go for data-backed career advice?

You have found the right place

We take long term perspective, and want to be a resource throughout your career, not just to fill an open rec today
We want you to find incredible opportunities that are a good fit for you, whether they come from within or outside our jobs network
We look deeper than what’s on your resume, and want to get to know your personality, aspirations, and what makes you tick
Our goal: help you find work you love

How it works

service image
01.
Join Crux
service image
02.
Help us get to know you
service image
03.
Access jobs custom tailored to you
we stand
04.
Receive ongoing career resources and guidance
service
05.
Find work you love
05.
Find work you love

Recent Jobs

Solutions Architect LATAM
Halycon
State
Remote
Remote Elig.
Remote
Seniority
Experienced
Domain
Product
Salary ($K)
-
Not disclosed
Strategic Alliances Business Development Co-op
Security Risk Advisors
State
New York
Remote Elig.
On-site
Seniority
Entry
Domain
GRC
Salary ($K)
-
Not disclosed
Regional Sales Manager - Southeast
Xalient
State
Remote
Remote Elig.
Remote
Seniority
Senior
Domain
Sales
Salary ($K)
140.00
-
Not disclosed
150
On-site
State
Florida
Remote Elig.
On-site
Not disclosed
Seniority
Experienced
Domain
Sales
Salary ($K)
206
-
284
Not disclosed
206

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!

Your Career

The Territory Sales Manager is a significant driver of company revenue and growth. As an experienced and dynamic sales professional, you’re responsible for leading and driving sales engagements. You’re motivated by the desire to solve critical challenges facing our customer’s secure environment, so you’re prepared to connect them with a solution for every stage of threat prevention.

You’ll be responsible for meeting and exceeding your quota by crafting and implementing strategic territory plans targeting deployments of the Palo Alto Networks Next Generation Security Platform. This is a unique opportunity for a closer with a go-getter mentality to win business and market share by actively displacing competing technologies. Oh, and did we say you love to sell? Because selling is what gets you out of bed every morning. This is not just a career – it’s a meaningful challenge that impacts our lives in the digital age.

Your Impact

  • Perform high-level sales planning, leading to accurate forecasting of the business
  • Build a fundamental understanding of security threats, solutions, security tools or network technologies
  • Generate volume opportunities to deliver a predictable book of business and drive forecast accuracy
  • Engage a programmatic approach to demand to generate, develop, and expand your territory
  • In close partnership with your Systems Engineer, you’ll demonstrate mid-market account selling strategies into a mix of install base and competitively held private companies
  • Communicate value propositions to clients and stakeholders that speak intimately to their needs and requirements
  • Bring to bear all cross-functional resources to achieve your quota: inside sales, channel systems engineering, field marketing, cybersecurity sales specialists, the services team, sales ops (including the deal desk and the response team), and others
  • Stay updated on industry news and trends, and how they affect Palo Alto Networks products and services
  • Travel as necessary within your territory, and to company-wide meetings

Your Experience

  • Consider yourself technical enough to cover some accounts while your SE is busy assisting others
  • Understand how to win by using Channel partners, and are comfortable with a channel-centric go-to-market approach
  • Demonstrated ability to segment accounts across the territory and dig in using the entire ecosystem with a specific focus on partners and marketing (1 to many)
  • Have and able to lead all aspects of the sales cycle with the ability to uncover, qualifying, developing, and closing new, white-space territories and accounts
  • History of exceeding your quota
  • Possess a successful track record selling complex-solutions directly to mid-market customers
  • Excellent time management skills, and work with high levels of autonomy and self-direction
  • Highly competitive, ramp quickly, extremely adaptive, and pride yourself on exceeding production goals

The Team

Our sales team members work hand-in-hand with large organizations around the world to keep their digital environments protected. We educate, inspire, and empower our potential clients in their journey to security.

As part of our sales team, you are empowered with unmatched systems and tools, constantly updated research and sales libraries, and a team built on joint success. You won’t find someone at Palo Alto Networks that isn’t committed to your success – with everyone pitching in to assist when it comes to solutions selling, learning, and development. As a member of our sales team, you are motivated by a solutions-focused sales environment and find fulfillment in working with clients to resolve incredibly complex cyberthreats.

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $206,000/yr to $284,000/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

Is role eligible for Immigration Sponsorship? No.

Please note that we will not sponsor applicants for work visas for this position.

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  [email protected].

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

No items found.
On-site
State
Texas
Remote Elig.
On-site
Not disclosed
Seniority
Senior
Domain
Sales
Salary ($K)
252
-
346
Not disclosed
252

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!

  • Develop and drive the Cortex business across the region by building external customer relationships as well as partnering with the core sales team and mapping customer strategies and engagement to drive Cortex business
  • Facilitate communication on strategic and tactical issues facing our clients and partners
  • Maintain continuity and up-to-date knowledge of industry trends, technical developments, and governmental regulations that effect target markets
  • Develop market strategies and goals for customers across the Cortex portfolio - understand the strategies, goals, and objectives of accounts
  • Take full responsibility for accurate sales forecasting by demonstrating in depth knowledge of sales cycles from initial contact through the procurement process
  • Domestic travel and possible international travel as necessary

Your Experience

  • Exceeding sales quota as a Major or Large Account Manager, Channel Account Manager, or Territory Account Manager for a multinational company
  • Extensive field sales experience in the cybersecurity technology industry
  • Experience working with Security Operations Centre teams, selling endpoint and incident response security solutions
  • IT sales experience as direct contributor
  • Deep understanding of channel partners and a channel-centric go-to-market approach
  • Knowledgeable in Complex Solution Sales methodology
  • Ability to work with sales engineers and cross-functional teams in a high-growth, startup environment

The Team

Our sales team members work hand-in-hand with large organizations around the world to keep their digital environments protected. We educate, inspire, and empower our potential clients in their journey to security.

As part of our sales team, you are empowered with unmatched systems and tools, constantly updated research and sales libraries, and a team built on joint success. You won’t find someone at Palo Alto Networks that isn’t committed to your success – with everyone pitching in to assist when it comes to solutions selling, learning, and development. As a member of our sales team, you are motivated by a solutions-focused sales environment and find fulfillment in working with clients to resolve incredibly complex cyberthreats.

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $251,900/yr to $346,400/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

Is role eligible for Immigration Sponsorship? No. Please note that we will not sponsor applicants for work visas for this position.

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected].

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

No items found.
On-site
State
California
Remote Elig.
On-site
Not disclosed
Seniority
Senior
Domain
Network Security
Salary ($K)
170
-
277
Not disclosed
Securely Provision
170

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work full time from our office with flexibility offered where needed. This setup fosters casual conversations, problem-solving, and trusted relationships. Our goal is to create an environment where we all win with precision.

  • Responsible for development of NextGen Network Security Components and Protocols for State-of-the-art firewalls deployed at Enterprise, Data Center, Public/Private Cloud, and Service Provider environments
  • Development of features and architecture for NextGen Security Hardware and Virtual platforms in areas of Network Security/Threats and stateful TCP/UDP inspection
  • Develop scalable flow architecture for packet processing pipeline for multi-core platforms
  • Develop scalable software solutions for a distributed session architecture spanning across a cluster of firewalls
  • Work with multi-functional team members on feature requirements, including but not limited to Product Management, QA, Support, etc
  • Product visionary, ideas on competitive edge, Effective decision maker, take ownership and independently drive, lead tasks and assignments

Required Qualifications

  • BS Degree in Computer Science and 10+ years of work experience or and MS Degree in Computer Science with 8+ years experience or equivalent military experience required
  • Proficient coding skills in C/C++/Python and large scale software development on Unix/Linux
  • Excellent communication and interpersonal skills
  • Strong technical knowledge in computer architecture and operating systems
  • Strong experience in large scale software development on Unix/Linux & TCP/IP

Preferred Qualifications

  • Network infrastructure, Firewall, Load balancing concepts and Security implementations is a plus
  • Can-do attitude and ability to take initiative and drive open issues to completion
  • Good communication skills to work effectively with multi-functional groups
  • Attention to details and high behavioral standards
  • Strong leadership skills with a can-do attitude
  • Ability to work independently and as part of a team
  • Security background in general and security programs knowledge in particular is a bonus

The Team

We are the Prisma Access SASE data plane team. Our engineering team is at the core of our products – deliver the best of security services on the cloud to prevent cyberattacks. We are constantly innovating – challenging the way we, and the industry, think about cybersecurity. Our engineers don’t shy away from building products to solve problems no one has pursued before.

We define the industry, instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $170000 - $277000/YR. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  hr@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

No items found.
Solutions Architect LATAM
Halycon
State
Remote
Remote Elig.
Remote
Seniority
Experienced
Domain
Product
Salary ($K)
-
Not disclosed
Strategic Alliances Business Development Co-op
Security Risk Advisors
State
New York
Remote Elig.
On-site
Seniority
Entry
Domain
GRC
Salary ($K)
-
Not disclosed
Regional Sales Manager - Southeast
Xalient
State
Remote
Remote Elig.
Remote
Seniority
Senior
Domain
Sales
Salary ($K)
140.00
-
Not disclosed
150