Consulting Director, Offensive Security, Proactive Services

2 weeks ago


Santa Clara, United States Palo Alto Networks Full time
Job DescriptionJob DescriptionCompany Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together

Job Description

Your Career

The Consulting Director, Offensive Security will lead a team focused on assessing and challenging the security posture of Unit 42's clients across a wide array of industries, geographies, and organizational structures. They will be the client’s advocate for cybersecurity risk management and will provide strategic and technical leadership in this area.  

Your Impact

  • Assist in the development of internal infrastructure design for research, development, and testing focused on offensive security
  • Conducts periodic scans of networks to find and detect vulnerabilities
  • Performs client penetration testing to find any vulnerabilities or weaknesses that might be exploited by a malicious party, using open-source, custom, and commercial testing tools
  • Ability to assist in scoping engagements by clearly articulating various penetration approaches and methodologies to audiences ranging from highly technical to executive personnel
  • Report generation that clearly communicates testing and assessment details, results, and remediation recommendations to clients
  • Develop scripts, tools, and methodologies to automate and streamline internal processes and engagements
  • Conducts IT application testing, cybersecurity tool and systems analysis, system and network administration, and systems engineering support for the sustainment of information technology systems (mobile application testing, penetration testing, application, security, and hardware testing)
  • Conduct threat hunting and/or compromise assessment engagements to identify active or dormant indicators of compromise (IoCs) using Crypsis and Palo Alto Networks’ threat hunting tools (and/or client owned hunting instrumentation where applicable)
  • Assist Crypsis Leadership in the development of security standards and best practices for the organization and recommend security enhancements as needed
  • Able to conduct cyber risk assessments using frameworks or standards like NIST CSF, ISO 27001/2, PCI, CIS Top 20, CMMC, or other industry measurement tools
  • Conduct cloud penetration testing engagements to assess specific workloads (i.e., AWS, GCP, Azure, containers, or other PaaS and SaaS instances) for vulnerabilities and subsequently attempt to exploit identified weaknesses after receiving permission from client stakeholders  
  • Provide recommendations to clients on specific security measures to monitor and protect sensitive data and systems from infiltration and cyber-attacks including response and recovery of a data security breach
  • Ability to perform travel requirements as needed to meet business demands (on average 30%)
Qualifications

Your Experience

  • 10+ years of professional experience with risk assessment tools, technologies, and methods focused on Information Assurance, Information Systems/Network Security, Infrastructure Design, and Vulnerabilities Assessments
  • Experience managing a team of consultants
  • Demonstrate a deep understanding of how malicious software works (i.e.-malware, trojans, rootkits, etc.)
  • Ability to modify known and/or craft custom exploits manually without dependence on consumer tools such as Metasploit
  • Strong knowledge of tools and techniques used to conduct network, wireless, and web application penetration testing
  • Familiarity with web application penetration testing and code auditing to find security gaps and vulnerabilities
  • Knowledge and experience in conducting cyber risk assessments using industry standards
  • Experience with penetration testing, administering, and troubleshooting major flavors of Linux, Windows, and major cloud IaaS, PaaS, and SaaS providers (i.e., AWS, GCP, and Azure)
  • Experience with scripting and editing existing code and programming using one or more of the following - Perl, Python, ruby, bash, C/C++, C#, or Java
  • Experience with security assessment tools, including Nessus, OpenVAS, MobSF, Metasploit, Burp Suite Pro, Cobalt Strike, Bloodhound, and Empire
  • Knowledge of application, database, and web server design and implementation
  • Knowledge of network vulnerability assessments, web and cloud application security testing, network penetration testing, red teaming, security operations, or 'hunt'
  • Knowledge of open security testing standards and projects, including OWASP & MITRE ATT&CK
  • Ability to read and use the results of mobile code, malicious code, and anti-virus software
  • Ability to scope new opportunities with prospective clients, including drafting statements of work and proposals
  • Knowledge of computer forensic tools, technologies, and methods
  • Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security, or equivalent years of professional experience to meet job requirements and expectations or equivalent military experience required


Additional Information

The Team

Unit 42 Consulting is Palo Alto Network's security advisory team.  Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients’ security posture. 

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines. 

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/com-missioned roles) is expected to be between $183,500/yr to $252,350/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.



  • Santa Clara, United States Palo Alto Networks Full time

    **Company Description** At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. We have the vision of a world where each day is safer and more secure than the one before. These aren’t easy goals to accomplish - but we’re not here for easy. We’re here for better....


  • Santa Clara, United States Palo Alto Networks Inc. Full time

    Company Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done,...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionYour CareerThis role is client-facing and requires the Senior Consultant to produce deliverables based on proactive services client engagements. The Senior Consultant will work directly with multiple customers and key stakeholders (Admins, C-Suite, etc) to drive the security priorities of the Cloud Platforms (Azure, AWS, GCP) and Cloud Related...


  • Santa Clara, United States Palo Alto Networks Full time

    Company Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and...


  • Santa Clara, United States NVIDIA Full time

    NVIDIA is searching for a highly motivated, creative engineer with experience in low-level system software and background in security to join the GPU System Software team. You will focus on offensive security efforts in our production GPU kernel driver and embedded software.GPU System Software provides the foundation of everything from gaming to professional...


  • Santa Clara, United States Palo Alto Networks Full time

    Company Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done,...


  • Santa Clara, United States Palo Alto Networks Full time

    Job DescriptionJob DescriptionCompany DescriptionOur MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionYour Career Palo Alto Networks Information Security team is looking for a Senior Manager to lead the Offensive Security teams. Offensive Security's mission is to leverage adversarial knowledge and skills to improve security posture. A set of specialized teams pursue this mission across two scopes; the Palo Alto Networks enterprise and the Palo...


  • Santa Clara, United States Palo Alto Networks Full time

    Job DescriptionJob DescriptionCompany DescriptionOur MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting...


  • Santa Clara, United States Palo Alto Networks Full time

    Job DescriptionJob DescriptionCompany DescriptionOur MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting...


  • Santa Clara, United States Expentor Inc Full time

    Job DescriptionJob DescriptionIT Security ConsultantSanta Clara, CA - OnsiteJob Description:We are looking for a mid-level software/application security professional. The ideal person should have background/experience in building programs for secure software development. Experience with performing threat modeling, security assessments, security testing and...


  • Santa Clara, United States The CLASS Consulting Group Full time

    About Us: The Class Consulting Group is a boutique management consulting firm headquartered in SFO-Bay Area that provides consulting services to senior management and Board of Directors of nonprofit/philanthropic organizations. It also offers community leadership opportunities to professionals. CLASS collaborates with its clients - the Non-Profit...


  • Santa Clara, United States The CLASS Consulting Group Full time

    About Us: The Class Consulting Group is a boutique management consulting firm headquartered in SFO-Bay Area that provides consulting services to senior management and Board of Directors of nonprofit/philanthropic organizations. It also offers community leadership opportunities to professionals. CLASS collaborates with its clients - the Non-Profit...

  • Security Officer

    3 days ago


    Santa Clara, United States GardaWorld Security Security Services US Full time

    **GardaWorld - Security Services **Security Officer - Now Hiring!** **Please include your most up to date security resume.** You’ve got the right skills. What you need is the right opportunity to unleash your potential. We agree, and we’re hiring! Every day is different at GardaWorld with diverse work assignments and flexible schedules. We are...

  • Doorman/security

    4 weeks ago


    Santa Clara, United States Anello Security and Consulting Full time

    Hiring an unarmed security guard / doorman with valid BSIS credentials for a SUIT and TIE position at an upscale restaurant in Santa Clara. Shifts are: Thurs through Sunday, 5p - 10p/11p This is an ideal post for someone looking for P/T work. Qualified applicants MUST HAVE: - Current BSIS CA Guard Card - High end security experience (retail or...

  • Doorman/security

    4 weeks ago


    Santa Clara, United States Anello Security and Consulting Full time

    Hiring an unarmed security guard / doorman with valid BSIS credentials for a SUIT and TIE position at an upscale restaurant in Santa Clara. Shifts are: Thurs through Sunday, 5p - 10p/11p This is an ideal post for someone looking for P/T work. Qualified applicants MUST HAVE: - Current BSIS CA Guard Card - High end security experience (retail or...

  • Director of Security

    3 weeks ago


    Santa Barbara, United States Birnam Wood Golf Club Full time

    **Director of Security****: **Reports to**:General Manager/COO**: **Supervises**:Security Officers **Classification**: Exempt **Job Summary** As the Director of Security, you will be responsible for the planning, developing, implementing, and managing comprehensive security strategies to safeguard our employees, the club’s assets and property, members...

  • Security Officer

    1 week ago


    Santa Clara, United States GardaWorld Security Services US Full time

    **GardaWorld - Security Services **Security Officer - Now Hiring!** You’ve got the right skills. What you need is the right opportunity to unleash your potential. We agree, and we’re hiring! Every day is different at GardaWorld with diverse work assignments and flexible schedules. We are leaders in Professional training programs that cover every...

  • Security Officer

    3 weeks ago


    Santa Ana, United States Allied Consulting and Security Services Full time

    **Security Officer Job Description** - Provide the customer with an experience with the highest level of responsiveness. - Provide mobile reporting via electronics - Assist with access control for non residents/transients. - Project an approachable and professional image in personal appearance, manner, and demeanor. - Maintain a work environment of...

  • Security Officer

    3 weeks ago


    Santa Ana, United States Allied Consulting and Security Services Full time

    **Security Officer Job Description** - Provide the customer with an experience with the highest level of responsiveness. - Provide mobile reporting via electronics - Assist with access control for non residents/transients. - Project an approachable and professional image in personal appearance, manner, and demeanor. - Maintain a work environment of...