Job Details

ID #20124538
Estado California
Ciudad Santaclara
Tipo de trabajo Full-time
Salario USD TBD TBD
Fuente Palo Alto Networks
Showed 2021-09-23
Fecha 2021-09-23
Fecha tope 2021-11-22
Categoría Etcétera
Crear un currículum vítae

Head of Certification/Credentialing Programs (Remote)

California, Santaclara, 95050 Santaclara USA

Vacancy caducado!

Job Description

Your Career

The Head of Credentialing Program is a player/leader role that focuses on driving innovation to scale Palo Alto Networks credentialing portfolio across the entire landscape of Palo Alto Networks technology. This person will set the overall vision of the program as well as taking direct ownership of managing the portfolio. The person would help drive the strategy, engagement and execution to grow existing customer and partner certifications along with building new credentials aligning Palo Alto Networks product portfolio and growth strategy. The role will focus on running the program in delivering measurable results, including increased innovation in implementing the credential framework.

As the Head Credentialing Programs, you will be working across product, customer service, and marketing teams; interfacing with stakeholders, Technical Subject Matter Experts, and other Global Enablement teams to build an ongoing best-in-class credential program across Enterprise and Cloud platforms. You will manage the teams’ processes, communications, and strategy for the business and along with the team taking responsibility to facilitate certification exam development, program definition and JTA workshops. You will be responsible for providing proactive, strategic, and growth minded leadership. You will also be responsible for the program budget, longer-term planning on processes, tools and/ or infrastructure, and presenting program updates to leadership.

Your Impact

  • Develop and execute the overall certification strategy, roadmap, timelines, and other processes to ensure meaningful growth in credentialing portfolio
  • Identify, document, and develop mitigation plans for risks throughout and consistently work with stakeholders to optimize certification processes for future cycles
  • Design and optimize processes to improve efficiencies and develop a communication strategy to ensure successful implementation of certifications across different products and business units
  • Monitor and track the day-to-day development activities of the certification team including vendors required to deliver a great product on time
  • Deliver clear, succinct dashboards for all organizational stakeholders, focusing on key certification metrics and milestones
  • Manage the certification team to ensure consistent practices, reports, including the development of templates, webinars, workshops, and briefings to the leadership team
  • Plan and manage exam development activities subject matter expert recruitment Job task analysis, exam blueprinting, item writing workshops, public alpha/beta testing and technical reviews
  • Plan and manage events and marketing needs for each certification at all employee, partner and customer events
  • Build strong relationships with both internal stakeholders and third-party vendors involved in Palo Alto’s certifications programs
  • Approximately 30% travel

Qualifications

Your Experience

  • 10+ years of certification management experience
  • Strong customer orientation, driven to deliver quality experiences to stakeholders and customers
  • Strong ability and passion for building consensus among numerous stakeholders
  • Exceptional organizational and planning skills
  • Excellent leadership and proven people skills, able to remain professional under pressure and tight deadlines
  • Preferred experience in the area of training and delivery
  • Preferred experience with working on cybersecurity credentialing programs

The Team

The education team inspires cybersecurity professionals around the world. They drive awareness, in-depth understanding, and adoption through our customers. You motivate audiences around the world by training our suite of products to promote the full adoption of our services to protect digital environments. It's a meaningful career path, one that requires constant learning and evolution.

#LI-GF1

Additional Information

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at[emailprotected].

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

Disclosure required by sb19-085 (8-5-20) of the minimum compensation (includes on-target earnings = base + on target incentives for sales roles) for this role to be located in the state of Colorado. If hired in Colorado, this position starts at $128,900/yr. Depending on the position offered, restricted stock units and incentive or bonus pay may be provided as part of this compensation package. Additional benefits may be found here.

Vacancy caducado!

Suscribir Reportar trabajo