Full-Time Sr. Manager, Global Certifications (Federal)
Palo Alto Networks is hiring a remote Full-Time Sr. Manager, Global Certifications (Federal). The career level for this job opening is Senior Manager and is accepting Santa Clara, CA based applicants remotely. Read complete job description before applying.
Palo Alto Networks
Job Title
Sr. Manager, Global Certifications (Federal)
Posted
Career Level
Full-Time
Career Level
Senior Manager
Locations Accepted
Santa Clara, CA
Salary
YEAR $180000 - $220000
Share
Job Details
Your CareerAs the Sr. Manager, Global Certifications (Federal), you will play a pivotal role in opening and maintaining critical public sector markets for our world-class products. Government certifications (FedRAMP, DoD IL, etc.) are high-stakes, high-value assets that enable our technology to protect the nation's most sensitive data.
In this strategic leadership role, you will drive the government certification roadmap, lead a high-performing team of Certification Product Managers, and serve as the bridge between federal compliance requirements and our engineering innovation. You will drive a compliance strategy that serves as a competitive advantage.
Your Impact
Your Experience
In this strategic leadership role, you will drive the government certification roadmap, lead a high-performing team of Certification Product Managers, and serve as the bridge between federal compliance requirements and our engineering innovation. You will drive a compliance strategy that serves as a competitive advantage.
Your Impact
- Strategic Leadership & Roadmap: define and execute a multi-year government certifications roadmap (FedRAMP, DoD IL5, etc.) with clear, measurable milestones that align with the company’s diverse product portfolio and sales goals.
- Team Management: Build, mentor, and maintain a high-performing team of Certification Product Managers; foster a culture of technical depth, operational efficiency, and proactive risk management.
- Execution & Process Maturity: Own the end-to-end certification lifecycle. Establish and mature key operational processes—including intake, audit management, artifact collection, and continuous monitoring—to improve team efficiency and scalability.
- Cross-Functional Influence: Guide Product and Engineering teams through complex certification requirements (NIST 800-53, architecture, crypto modules), translating government controls into actionable engineering specifications.
- Executive Stakeholder Management: Effectively present certification status, risks, and solution options to senior leadership. Resolve compliance roadblocks by negotiating risk acceptance with internal leadership and external stakeholders.
- External Relations: Serve as the primary point of contact for external auditors (3PAOs) and government accreditors (FedRAMP PMO, DISA). Deeply understand the government ecosystem to anticipate regulatory changes and their business impact.
- Technical Bridging: Possess the technical aptitude to understand complex cloud architectures (IaaS, PaaS, SaaS) and shared responsibility models, acting as a translator between highly technical security teams and business-focused Sales/GTM teams.
Your Experience
- Gov/Federal Expertise: 8+ years of total experience in Compliance/GRC, with at least 5+ years specifically leading government certification programs (FedRAMP, DoD SRG, Common Criteria, etc.).
- Framework Mastery: Deep, expert-level understanding of the NIST Risk Management Framework (RMF) and NIST SP 800-53; ability to map these controls to specific product features and modern cloud architectures.
- Leadership: Proven experience managing people and leading high-visibility projects; ability to coach team members on complex deliverables like System Security Plans (SSPs) and POA&M management.
- Technical Fluency: Strong familiarity with Cloud Service Provider (CSP) infrastructure models and modern application architectures (containers, microservices). Experience with GRC platforms used to automate evidence collection is a plus.
- Communication: Exceptional written and verbal communication skills. You must be able to explain "why" a control matters to an engineer and "how" a certification impacts revenue to a sales VP.
- Education & Certifications: BS degree in a technical or business field required (MS preferred). Industry certifications such as CISSP, CISM, or CISA are highly desired.
FAQs
What is the last date for applying to the job?
The deadline to apply for Full-Time Sr. Manager, Global Certifications (Federal) at Palo Alto Networks is
4th of January 2026
. We consider jobs older than one month to have expired.
Which countries are accepted for this remote job?
This job accepts [
Santa Clara, CA
] applicants. .
Related Jobs You May Like
Cortex Cloud Sales Specialist - Public Sector
Paris, France
1 day ago
Channel Partnerships
Cloud Solutions
Customer Relationship Management
Palo Alto Networks
Full-Time
Experienced
Senior Product Manager (Security Domain)
São Paulo, Brazil
1 day ago
Agile Methodologies
Product Management
Security Management
Sigma Software
Full-Time
Experienced
Senior Director, Technical Services (NAM)
Plano, TX
1 day ago
Customer Success
Cybersecurity
Stakeholder Management
Palo Alto Networks
Full-Time
Senior Manager
YEAR $270000 - $315000
Sr. Ethics & Compliance Manager- Global Public Sector
Ottawa, Canada
1 day ago
Canadian Contract Security
Government Contract Compliance
Policy Development
ServiceNow
Full-Time
Manager
Solutions Engineer, Identity
Santa Clara, CALIFORNIA
1 day ago
IAM
IGA
REST APIs
Cyberark
Full-Time
Experienced
YEAR $107000 - $158000
Principal Product Manager - Security Center
Santa Clara, CALIFORNIA
1 day ago
AI Integration
Cloud Security
Product Management
ServiceNow
Full-Time
Manager
Senior Safety & Security Officer
Austin, TX
1 day ago
FRA System Safety For Passenger Rail
FTA System Safety And Security Certification (SSC)
PTASP Development
AECOM
Full-Time
Experienced
IAM Engineering Specialist
São Paulo, Brazil
1 day ago
Access Control
Identity Governance And Administration (IGA)
One Identity
Experian
Full-Time
Experienced
Accreditation Specialist Lead (Remote)
United States
1 day ago
HIPAA
ISO 27001
PCI
Experian
Full-Time
Experienced
Embedded Senior Analyst, Threats and Intelligence
Remote
1 day ago
Data Analysis
OSINT
Security Investigations
Sibylline Ltd
Full-Time
Experienced
YEAR $125000 - $125000
Embedded Intelligence Analyst
Remote
1 day ago
Intelligence Analysis
Risk Assessment
Security Investigations
Sibylline Ltd
Full-Time
Experienced
YEAR $76858 - $76858
Solutions Consultant 2
Toronto, Canada
2 days ago
Cloud Architectures
Customer Relationship
Cybersecurity Solutions
Palo Alto Networks
Full-Time
Experienced
YEAR $204800 - $281600