Remote Product Manager

Logo of Palo Alto Networks

Palo Alto Networks

💵 $121k-$196k
📍Remote - United States

Job highlights

Summary

Join our team at Palo Alto Networks and contribute to shaping the future of cybersecurity as a Product Manager (PM). This role involves owning a high-visibility piece of the Xpanse roadmap related to attribution capabilities, working collaboratively with various teams, and driving feature release processes. We're looking for an entry-level PM with prior product experience, preferably in the cybersecurity industry.

Requirements

  • Familiar and experienced in working with agile development methodologies
  • Empathy, understanding, or experience working with design
  • Inclination towards being technical and interest in working on technical projects
  • High comfort level in customer facing situations
  • 2+ years experience in cybersecurity industry
  • B2B or enterprise experience
  • Experience working with distributed teams and/or across business/organizational orgs

Responsibilities

  • Build and maintain a roadmap for attribution that is aligned with our overall product strategy
  • Work closely with the engineering and design teams to prioritize work for the team and ensure that the team is building ‘the right thing’
  • Gather market requirements- collect feedback from users, prospects and Sales/Post Sales - prioritize our Engineering resources accordingly
  • Drive feature (and product) release process - this includes researching and collaborating with other teams to prep GTM strategy

Preferred Qualifications

  • Experience with Vulnerability management or Attack Surface Management technologies
  • Strong technical competency and the ability to make complex solutions sound simple

Job description

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!

Job Description

Your Career

The mission of the PM is to own a high visibility piece of the Xpanse roadmap related to our attribution capabilities. This role will be highly collaborative, working hands on with Xpanse engineering teams, attack surface analytics, sales and customer success, and XSIAM teams based in Israel.

We’re looking for an entry level PM who has prior product or equivalent experience at an enterprise software company. Extremely high preference for cybersecurity experience and analytics experience, especially related to the fields of domain management or certificate management.

Your Impact

On a day-to-day basis the PM will:

  • Build and maintain a roadmap for attribution that is aligned with our overall product strategy
  • Work closely with the engineering and design teams to prioritize work for the team and ensure that the team is building “the right thing”
  • Gather market requirements- collect feedback from users, prospects and Sales/Post Sales - prioritize our Engineering resources accordingly
  • Drive feature (and product) release process - this includes researching and collaborating with other teams to prep GTM strategy

Qualifications

Your Experience

Must have

  • Familiar and experienced in working with agile development methodologies
  • Empathy, understanding, or experience working with design
  • Inclination towards being technical and interest in working on technical projects.
  • High comfort level in customer facing situations
  • 2+ years experience in cybersecurity industry
  • B2B or enterprise experience
  • Experience working with distributed teams and/or across business/organizational orgs

Nice to have

  • Experience with Vulnerability management or Attack Surface Management technologies
  • Strong technical competency and the ability to make complex solutions sound simple

Additional Information

The Team

To stay ahead of the curve, it’s critical to know where the curve is, and how to anticipate the changes we’re facing. For the fastest-growing cybersecurity company, the curve is the evolution of cyberattacks and the products and services that proactively address them. Our Product Management Team helps us do just that.

Our organization and employees are committed to changing as rapidly as our industry’s threats do, and to do that, we need creative product teams to address emerging cyber threats. They provide behind-the-scenes support for our products by being a source of information on our products for our systems engineers, staying on top of the environment we sell in, and helping to implement product-wide technical solutions based on our client’s feedback and needs. As threats and technology evolve, we stay ahead to accomplish our mission.

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $121000 - $196000/YR. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  [email protected].

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Is role eligible for Immigration Sponsorship? No. Please note that we will not sponsor applicants for work visas for this position.

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.
Please let Palo Alto Networks know you found this job on JobsCollider. Thanks! 🙏