ZScaler Consultant

100% Remote
Engineering & Architecture – Network Security Team /
Full-Time /
True Zero Technologies, a veteran-owned small business, was founded on the principle that the purposeful enablement of people and technology in an organization directly ties to the quality of its outcomes. True Zero recognizes that said outcomes begin and end with our people, and that is what we have built, a community of like-minded, driven, and passionate individuals and innovators who are aligned in a common goal of delivering top tier services to our customers. In 2023, True Zero was recognized as a “Best Places to Work” in two categories ("Prosperous and Thriving" ($5MM – $50MM in gross revenue) and "Mid-Atlantic Region" (DC, DE, MD, NC, VA, WV)) and in 2022, was recognized as one of Inc. Magazine’s Top 5000 Fastest Growing Companies.

At True Zero Technologies (True Zero), we are working to build the best team on the field to support our customers' missions.  Their target is our mission.  We partner with the best tools in the industry to help our customers improve their cyber resiliency through the lenses of well-integrated cybersecurity and technology platform and tools. If you have experience architecting, designing, implementing, training, and /or managing ZScaler for enterprise organizations, and want the opportunity to build on your skills and experience, then please consider this great opportunity.  The ZScaler Senior Consultant will play a key role at True Zero and for our customers.  You will be responsible for capturing client needs and requirements, designing solution architectures, and executing deployment and ongoing management strategies for customer projects that will result in quick time to value and operationalized capabilities for ZScaler. The ZScaler Senior Consultant will also be called upon to assist with presales efforts and scoping services engagements and presenting to prospective clients.  Ideally, we are looking for individuals who have both commercial and / or public sector experience.  This position will be mostly remote with occasional onsite visits for key meetings.

Skills, Experience, Qualifications

    • Leverage True Zero’s Success Methodology to design, implement, and manage enterprise ZScaler deployments while ensuring adherence to customer’s overall enterprise architecture and services delivery model. 
    • Help with integration of ZScaler data with SIEM platforms or other data aggregation tools for improved cybersecurity visibility. 
    • Lead and help customers with testing and troubleshooting during implementation and ongoing operations of ZScaler.   
    • Facilitate or escalate technical issues to ZScaler support when needed. 
    • Provide routine status reports for project-based engagements and/or routine executive briefs for customer leadership during ongoing operational engagements.   
    • Provide strong organizational, project planning, and prescriptive customer leadership and collaboration throughout the engagement. 
    • Possess excellent oral and written communication skills and be comfortable interacting with technical resources and senior management. 
    • Perform discovery and scoping of engagements and present statements of work to prospective clients and customers when needed by True Zero leadership. 
    • Familiarity with ZScaler best practice design, recommendations, and configurations. 
    • Strong ability to work as part of a team, but also possess the drive and ability to perform duties autonomously if the project demands it. 
    • Maintain and deepen ZScaler skills as ZScaler product grows. 
    • Willingness and desire to learn or enhance additional technical skills in one of the following other technologies: Tanium, Splunk, Crowdstrike, CRIBL, GitLab, or other top tier technology. 
    • SLED experience a plus (but not required). 
    • Loves to play with cutting edge technologies.

Position Requirements

    • 2+ years of experience hands on with ZScaler as a solution architect, technical consultant, or support professional. 
    • Solid network and cybersecurity fundamentals knowledge 
    • In-depth knowledge of enterprise networks and cybersecurity practices. 
    • Understands enterprise change control processes and documentation 
    • Understands IPSEC, GRE, HTTP/HTTPS, DNS protocols, and SSL 
    • Use of network monitoring and troubleshooting tools, for example, Wireshark 
    • Understands SAML, LDAP, Active Directory, and OKTA a plus 
    • Network and Security Certifications a plus 
We’re actively searching for talented security and technology practitioners who are ready to experience the True Zero difference. As a True Zero team member, you'll enjoy:

- Competitive salary, paid twice per month
- Best in class medical coverage
- 100% of medical premiums covered by True Zero
- Company wide new business incentive programs
- Contribution Incentives (i.e. white papers, blog posts, internal webinars, etc.)
- 3 weeks of PTO starting + 11 Paid Holidays Annually
- 401k Program with 100% company match on the first 4%
- Monthly reimbursement of Cell Phone and Home Internet costs
- Paternity/Maternity Leave
- Investment in training and certifications to broaden and deepen your technical skills