Post a job

Major Incident Manager

Zscaler logo

Location
United States
Base Salary
119k-170k USD
Zscaler

Job Description

About Zscaler

Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange is the company’s cloud-native platform that protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location.

With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce complexity, and improve the user experience by eliminating stacks of latency-creating gateway appliances.

Zscaler was founded in 2007 with a mission to make the cloud a safe place to do business and a more enjoyable experience for enterprise users. Zscaler’s purpose-built security platform puts a company’s defenses and controls where the connections occur—the internet—so that every connection is fast and secure, no matter how or where users connect or where their applications and workloads reside.

Job Description:

Major incidents are managed across multiple teams at Zscaler. When major incidents occur, whether they are within Zscaler’s control or not, this role will
step in to ensure customer and Zscaler teams are updated, escalation processes are followed, and is driving action items with product teams working to
address the incident. This role will help manage and work to improve the overall incident management process in partnership with the Zscaler Operations
problem management team. The ideal candidate will have strong communication skills, technical background with the ability to speak to technical
products, incident management experience, project and or problem management experience, and a do whatever it takes mentality. In this role you will
own the incident from the beginning until the end, from the first communication to customers to the root cause analysis outlining what happened.
This role is an opportunity to provide a highly visible and impactful improvement to how customers and internal Zscaler teams experience service-related

incidents.

Responsibilities:

  • Manage all major incidents across all Zscaler clouds.
  • Coordinate actions through incidents with product, field, and support teams to ensure all incident related tasks are being tracked and actioned.
  • Assist support teams in working to identify themes which drive tickets and work to identify incidents much sooner.
  • Work in coordination with the problem management team on post mortem and preventative corrective actions
  • Participate in cross functional post mortem discussions when needed
  • Ability to write customer facing communications including incident updates and Root Cause Analysis reports.
  • Manage communications from technical level teams up to c level executive audiences.
  • Help mentor and train technical team leads to assist with technical observations and investigations during incidents.
  • Be able to speak to Zscaler products and technologies with the knowledge to outline where things can break or have broken during an
    incident.
  • Coordinate with all regional incident managers to ensure a seamless consistent process and experience for all global teams.
  • Be available to own incidents that may go past your working shift to hand off when other regions come online, or if a major incident occurs
    during weekends or public holidays
  • Other duties as assigned

Qualifications:

  • Strong verbal and written communication skills
  • 5+ years of experience in a customer facing technical troubleshooting role.
  • Experience working in an incident management role(s) where you managed the incident to resolution.
  • Experience investigating, managing and writing incident post mortems and customer facing root cause analysis reports
  • Fundamental understanding of web, networking, and device technologies.
  • Experience troubleshooting network issues and familiarity with the necessary tools. (Ping, Traceroute, MTR, etc)
  • Knowledge of protocols such as HTTP, SMTP, FTP, DNS, etc
  • Working Knowledge of networking and security products and enterprise Network Infrastructure.

Familiarity With:

  • Network Protocol Analyzers (tcpdump, Wireshark)
  • Network Security (SSL/TLS, VPNs, Firewall, IDS/IPS)
  • Authentication systems such as LDAP, MS AD etc
  • VPN technologies such as IPSec and VPN clients
  • Bachelor of Science in Computer Science/Engineering or equivalently advanced industry certifications

Zscaler’s salary ranges are benchmarked and are determined by role and level. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position across all US locations and could be higher or lower based on a multitude of factors, including job-related skills, experience, and relevant education or training.

The base salary range listed for this full-time position excludes commission/ bonus/ equity (if applicable) + benefits.

Base Pay Range$119,000—$170,000 USD

By applying for this role, you adhere to applicable laws, regulations, and Zscaler policies, including those related to security and privacy standards and guidelines.

Zscaler is proud to be an equal opportunity and affirmative action employer. We celebrate diversity and are committed to creating an inclusive environment for all of our employees. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex (including pregnancy or related medical conditions), age, national origin, sexual orientation, gender identity or expression, genetic information, disability status, protected veteran status or any other characteristics protected by federal, state, or local laws.

See more information by clicking on the Know Your Rights: Workplace Discrimination is Illegal link.

Pay Transparency

Zscaler complies with all applicable federal, state, and local pay transparency rules. For additional information about the federal requirements, click here.

Zscaler is committed to providing reasonable support (called accommodations or adjustments) in our recruiting processes for candidates who are differently abled, have long term conditions, mental health conditions or sincerely held religious beliefs, or who are neurodivergent or require pregnancy-related support.

Apply for this job

Expired?

Please let Zscaler know you found this job with RemoteJobs.org. This helps us grow!

RemoteJobs.org mascot