Director, Offensive Security

7 days ago


Santa Clara, United States Palo Alto Networks Full time
Job DescriptionJob DescriptionCompany Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.  

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few 

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work full time from our office with flexibility offered where needed. This setup fosters casual conversations, problem-solving, and trusted relationships. Our goal is to create an environment where we all win with precision. 

Job Description

Your Career 

Palo Alto Networks Information Security team is looking for a Director to lead the Offensive Security teams. Offensive Security’s mission is to leverage adversarial knowledge and skills to improve security posture. A set of specialized teams pursue this mission across two scopes; the Palo Alto Networks enterprise and the Palo Alto Networks product ecosystem. Adversarial operations against the enterprise are conducted by members of the Red Team. On the other hand, the penetration testing team members focus on assessments against all products and services within the Palo Alto Networks portfolio.

As a Director, you’ll look for strategic opportunities to evolve the offensive security services as well as the teams. Interpersonal communication will be key to your success in aligning the teams’ work with the constituent/stakeholder needs. Securing our products and business against known and anticipated threats is a mission critical outcome for the company. Your intention must be to effectively persuade, convince or influence all relevant stakeholders to achieve this desired outcome. On the other hand, to technically accomplish the set strategy, you’ll need to empower and maintain a high morale across your teams. Preserving the inclusive culture must be the crux of your organizational development strategy. 

The Offensive Security ​function is critical to our organization's cybersecurity posture, encompassing both Red Team operations and product penetration testing across our extensive portfolio.

Your Impact 

  • Strategic Importance
    • ​S​et​ the strategic vision ​and roadmap for scaling both function to meet the escalating threat landscape
    • Lead team expansion to meet the geographically distributed nature of the business
  • Scope and Complexity
    • Red Team Operations - Requires sophisticated planning, execution, and analysis to simulate advanced adversaries
    • Product Penetration Testing - Covers a large product portfolio, demanding comprehensive security assessments and risk management
    • You’ll be required to translate the OffSec operational insights into risk reduction strategies by applying your extensive experience and holistic understanding of various domains of cybersecurity including Cloud Security, Enterprise Security, Detection and Alerting, etc.
    • You will develop and execute strategies for ongoing product security assurance through penetration testing
  • Stakeholder Management
    • Interface with ​the CISO and company executives on critical security matters
    • Collaborate with other department heads to integrate offensive security insights into broader organizational strategies
    • Manage relationships with external partners, ​industry peers, and regulatory bodies
  • Team Development and Retention
    • Develop and mentor managers to lead the specialized red team and product pen-testing functions
    • Mentor and develop team members to build a robust talent pipeline
    • Foster a culture of continuous innovation in offensive security practices​ to stay ahead of the similarly innovative threat actors
Qualifications

Your Experience 

  • Minimum 5 years security leadership, with experience building long-term career development plans for team members at all levels
  • Expert level experience in red team, network penetration testing or product security roles
  • Demonstrated understanding of the principles of network and endpoint security, current threat and attack trends, and have a working knowledge of security principles such as defense in depth
  • Strong executive communication skills, both spoken and written
  • Strong familiarity with technologies commonly seen in Enterprises. (i.e. AD, Cloud, VMs etc)
  • Previous people management and leadership experience required
  • Ability to continuously innovate and thrive in a fast-paced environment
  • Public speaking and demonstrated thought leadership in the security space
  • Bachelor's degree from four-year college or university or equivalent training, education, and experience in offensive security, computer systems, IT, etc. or equivalent military experience 


Additional Information

The Team

Serious mission, fun culture; We’re not your ordinary Information Security team.  We’re a diverse group of security professionals that embraces challenging the status quo in order to protect Palo Alto Networks and our customers.  They say it’s the people you work with that make you want to go to work and it’s true here; we love our work. 

Think about it:  Driving innovation on the Information Security team of the fastest-growing high-tech cybersecurity company is a once in a lifetime opportunity. You’ll be joined by the brightest minds in technology, and our global teams are on the front line of defense against cyberattacks. 

We’re joined by one mission – but driven by the impact of that mission and what it means to protect our way of life in the digital age. Join a dynamic and fast-paced team that feels excitement at the prospect of a challenge and feels a thrill every time we beat the bad guys.

We hope to meet you soon

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/com-missioned roles) is expected to be between $189,000/yr to $305,800/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here. 

Is role eligible for Immigration Sponsorship?: Yes

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.



  • Santa Clara, United States Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for...


  • Santa Clara, United States Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for...


  • Santa Clara, California, United States NVIDIA Full time

    NVIDIA is on the lookout for an exceptionally driven and innovative engineer with a strong background in system software and security to become a part of the Server Platform Software team. Your primary focus will be on offensive security initiatives for our Data Center Systems, including NVIDIA HGX, DGX, and MGX.Key Responsibilities: Detect vulnerabilities...


  • Santa Clara, United States Palo Alto Networks Full time

    Job DescriptionJob DescriptionCompany DescriptionOur MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting...


  • Santa Clara, California, United States NVIDIA Full time

    NVIDIA is on the lookout for a driven and innovative engineer with a strong foundation in system software and security expertise to join our Server Platform Software team. Your primary focus will be on offensive security initiatives for our Data Center Systems, including NVIDIA HGX, DGX, and MGX.Key Responsibilities:Detect vulnerabilities in our Data Center...


  • Santa Clara, United States Palo Alto Networks Full time

    Job DescriptionJob DescriptionCompany DescriptionOur MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting...


  • Santa Clara, California, United States Cloud Software Group Full time

    About the Role:We are seeking a seasoned Cybersecurity Director to join our team at Cloud Software Group. As a key member of our security function, you will play a critical role in ensuring the security and integrity of our enterprise and client data.Key Responsibilities:Develop and implement a robust incident response plan, including detection, containment,...


  • Santa Monica, United States Eleven Recruiting Full time

    Title: Information Security DirectorLocation: Santa Monica, CA (Hybrid 3 days)Target Compensation: $160k - 200k (Flexible)Bonus Eligible: Yes Technical Skills: Incident Response, Security Policies and Procedures, Security Governance, Compliance, Application Security, 3rd party vendor management, Penetration Testing, Annual Risk Assessment A Santa Monica...


  • Santa Monica, United States Eleven Recruiting Full time

    Title: Information Security DirectorLocation: Santa Monica, CA (Hybrid 3 days)Target Compensation: $160k - 200k (Flexible)Bonus Eligible: Yes Technical Skills: Incident Response, Security Policies and Procedures, Security Governance, Compliance, Application Security, 3rd party vendor management, Penetration Testing, Annual Risk Assessment A Santa Monica...


  • Santa Clara, United States Palo Alto Networks Full time

    Job DescriptionJob DescriptionCompany DescriptionOur MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting...


  • Santa Monica, California, United States Eleven Recruiting Full time

    Job Summary:We are seeking an experienced Information Security Director to lead our security programs and initiatives. As a key member of our team, you will be responsible for developing and implementing security strategies to protect our organization's assets.Key Responsibilities:Develop and maintain security policies, procedures, and standards to ensure...


  • Santa Ana, California, United States Veros Real Estate Solutions, LLC. Full time

    About the CompanyVeros Real Estate Solutions, LLC. is a leading technology company that specializes in developing and maintaining custom software and business analytic solutions for the financial services industry.We are seeking a highly motivated and experienced IT Security Director to join our team and play a critical role in supporting the company's...


  • Santa Fe, United States ConglomerateIT LLC Full time

    Job DescriptionJob DescriptionJob Title: Senior Cyber Security DirectorPosition Overview: Lead the development and execution of security strategies, manage security teams, and ensure adherence to security policies and regulations.Key Responsibilities:Develop and implement comprehensive security strategies.Oversee security operations, including incident...


  • Santa Clara, California, United States Forward Networks Full time

    About the RoleForward Networks is seeking a seasoned security professional to lead our cybersecurity and compliance efforts. As the Director of Cybersecurity and Compliance, you will be responsible for driving our security strategy, implementing best practices, and ensuring compliance with industry standards.Key ResponsibilitiesSecurity Strategy and...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Cybersecurity Expert to join our team as a Senior Principal Product Security Researcher. In this role, you will be responsible for discovering and creating proof of concepts for new security vulnerabilities in our products and cloud offerings.Key ResponsibilitiesDiscover and create proof of...

  • Executive Director

    5 hours ago


    Santa Clara, California, United States Claire Myers Consulting Full time

    About Our ClientClaire Myers Consulting is a professional services firm dedicated to enhancing the quality of life for older adults in their community. We provide a range of services that support independence, dignity, and connection. Our mission is to ensure that seniors live fulfilling lives, and we are looking for a passionate leader to guide us in this...


  • Santa Barbara, California, United States Hilton Worldwide, Inc. Full time

    Job Summary:We are seeking an experienced Director of Security and Safety to join our leadership team and help uphold the exceptional standards our guests have come to expect.Key Responsibilities:Lead and develop the Security and Safety department, ensuring that our standards of security, safety, and guest service remain unsurpassed.Oversee the...

  • Executive Director

    4 days ago


    Santa Clara, California, United States Raizan Solutions LLC Full time

    About the RoleWe are seeking a highly skilled and experienced Executive Director to lead our operations and drive business growth. As a key member of our team, you will be responsible for overseeing daily operations, ensuring customer satisfaction, and implementing strategic initiatives to boost profitability.Key Responsibilities:Collaborate with...

  • Lead Security Engineer

    2 months ago


    Santa Clara, United States Cloud Software Group Full time

    10 or more years of progressing/in-depth IT security experience. Practical experience in a senior role within the last five years and demonstrated ability to carry out the job functions effectively. Proven experience and knowledge of Enterprise Security Operations, Data Engineering and Detection Engineering. Knowledge on log parsers, Endpoint...


  • Santa Clara, California, United States Global Nexus Staffing Full time

    Job SummaryWe are seeking a highly skilled and experienced Executive Director of Operations to join our team at Global Nexus Staffing. As a key member of our leadership team, you will be responsible for overseeing the day-to-day operations of our organization, ensuring the highest level of customer satisfaction, and driving business growth.Key...