Current jobs related to Senior Cybersecurity Consultant - Santa Clara, California - Palo Alto Networks Unit 42


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Cybersecurity Solutions Consultant to join our team. As a key member of our Solutions Consulting community, you will play a critical role in defining technical solutions that secure our customers' key business imperatives and ensure value realization of their investment with Palo Alto Networks.Key...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job OverviewPalo Alto Networks is seeking a highly skilled Senior Cybersecurity Manager to join our Global Certification, Assurance and Trust Team. As a key member of our team, you will play a critical role in developing and implementing certification strategies for our products, ensuring alignment with business and product imperatives.The ideal candidate...


  • Santa Clara, California, United States NVIDIA Full time

    NVIDIA's Vulnerability Operations team is seeking a skilled Cybersecurity Consultant to join their ranks.The ideal candidate will have a strong background in penetration testing and a proven track record of identifying vulnerabilities in a variety of products, including web applications, cloud services, APIs, and automation pipelines.As a member of the...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Protecting the Digital Way of LifePalo Alto Networks is seeking a skilled Cybersecurity Solutions Manager to join our team. As a member of our District Solutions Consulting team, you will work closely with customers to understand their environment, provide solution guidance, and ensure value realization in their investment with Palo Alto Networks.Key...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Cybersecurity Certifications Senior Product ManagerAt Palo Alto Networks, we're committed to protecting our digital way of life. As a Senior Product Manager for Cybersecurity Certifications, you'll play a crucial role in shaping the future of cybersecurity. Our team is dedicated to creating an environment where we all feel included, and we're looking for...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionPalo Alto Networks is seeking a highly skilled Cybersecurity Solutions Manager to lead our Strategic Accounts team. As a key member of our team, you will be responsible for guiding and developing our Solutions Consultants to deliver innovative technical solutions that secure our customers' key business imperatives and maximize the value of...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Senior Product Manager to join our team at Palo Alto Networks. As a key member of our product management team, you will be responsible for defining and delivering innovative cybersecurity solutions that meet the evolving needs of our customers.Key ResponsibilitiesDefine business and technical requirements for...


  • Santa Clara, California, United States Resource Informatics Group Full time

    Job Title: Senior Security AnalystJob Summary: We are seeking a highly skilled Senior Security Analyst to join our team at Resource Informatics Group. The ideal candidate will have a strong background in cybersecurity, with experience in security operations, threat intelligence, and incident response. Key Responsibilities: ⁠ ⁠Understanding of technology...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Join Our Mission to Shape the Future of CybersecurityAt Palo Alto Networks, we're on a mission to protect our digital way of life. We're looking for a talented Cybersecurity Product Manager to join our team and help us shape the future of cybersecurity.About the RoleWe're seeking a seasoned product manager with a strong technical background and a passion for...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionAt Palo Alto Networks, we're building a world-class product management organization that's shaping the future of cybersecurity. As a Senior Product Manager for Prisma Cloud, you'll be at the forefront of advancing AI in cybersecurity.This role demands a unique combination of technical acumen, security expertise, and cloud knowledge. You'll...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a skilled Domain Consultant to join our team. As a key member of our cybersecurity team, you will provide technical expertise and guidance to customers on their network security and zero-trust journey.Your ResponsibilitiesCollaborate with sales teams to develop customer solutions and provide technical...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Palo Alto Networks is a leading cybersecurity company that protects the digital way of life. We are looking for a Senior Finance Manager to join our Cortex team, responsible for providing financial leadership and strategic guidance to the business unit. The ideal candidate will have a passion for numbers and a drive to innovate and improve financial...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionPalo Alto Networks is seeking a highly skilled Senior Threat Hunter to join its Global Unit 42's Managed Services group. As a key member of the team, you will play a critical role in safeguarding organizations against cyber threats by proactively searching for threats across multiple datasets.Threat Hunters in Unit 42 employ a...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleThe Solutions Consultant at Palo Alto Networks is a key member of our team, responsible for providing technical leadership and expertise to our customers in their security transformation journey. As a Solutions Consultant, you will play a critical role in defining technical solutions that secure our customers' key business imperatives and...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Certification StrategistPalo Alto Networks is seeking a skilled Certification Strategist to join our Global Certification, Assurance and Trust Team. As a key member of our team, you will play a critical role in developing and executing certification strategies that align with our business and product imperatives.Key ResponsibilitiesCollaborate with Product...


  • Santa Clara, California, United States Palo Alto Networks Full time

    {"title": "Cybersecurity Business Development Specialist", "content": "About This RolePalo Alto Networks is seeking a skilled Cybersecurity Business Development Specialist to support generating demand from our largest public sector accounts. As a key member of our team, you will be responsible for building and deepening relationships with key...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleThe Principal Consultant, GRC for Proactive Services is a key position within our Governance, Risk, and Compliance team. As a leading expert in cybersecurity risk management, you will be responsible for assessing security risk across multiple frameworks and acting as a technical key team member in client engagements.Your ResponsibilitiesAssess...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the Role:Palo Alto Networks is seeking a highly motivated and experienced Cybersecurity Specialist to join our team. As a Penetration Testing Engineer, you will be responsible for executing and maturing our penetration testing and vulnerability management practices.Responsibilities:Plan, execute, and lead third-party services to deliver expected...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleThe Cybersecurity Sales Strategist will be responsible for managing an account segment for our Cortex business, focusing on Majors, Enterprise, or Public Sector. This individual contributor role will engage in strategy, pipeline management, opportunity development, sales execution, and alignment, collaborating across different cross-functional...


  • Santa Clara, California, United States Omega Solutions Full time

    Job Title: Senior SharePoint ConsultantJob Summary: Omega Solutions is seeking a highly skilled Senior SharePoint Consultant to join our team. As a Senior SharePoint Consultant, you will be responsible for designing, developing, implementing, and maintaining SharePoint solutions for large-scale, complex enterprises.Key Responsibilities: Participate in the...

Senior Cybersecurity Consultant

1 month ago


Santa Clara, California, United States Palo Alto Networks Unit 42 Full time
About the Role

Palo Alto Networks Unit 42 is seeking a highly skilled Senior Consultant to join our Offensive Security team. As a key member of our team, you will be responsible for assessing and challenging the security posture of our clients across a comprehensive portfolio.

Key Responsibilities
  • Utilize various tools to conduct penetration testing and vulnerability assessments
  • Develop and implement internal infrastructure design for research, development, and testing focused on offensive security
  • Conduct periodic scans of networks to identify vulnerabilities and weaknesses
  • Perform client penetration testing using open-source, custom, and commercial testing tools
  • Assist in scoping engagements by clearly articulating various penetration approaches and methodologies
  • Generate reports that clearly communicate testing and assessment details, results, and remediation recommendations
  • Develop scripts, tools, and methodologies to automate and streamline internal processes and engagements
  • Conduct IT application testing, cybersecurity tool and systems analysis, system and network administration, and systems engineering support for the sustainment of information technology systems
  • Conduct threat hunting and/or compromise assessment engagements to identify active or dormant indicators of compromise using Crypsis and Palo Alto Networks' threat hunting tools
  • Assist Crypsis Leadership in the development of security standards and best practices for the organization and recommend security enhancements as needed
  • Conduct cyber risk assessments using frameworks or standards like NIST CSF, ISO 27001/2, PCI, CIS Top 20, CMMC
  • Conduct cloud penetration testing engagements to assess specific workloads for vulnerabilities
Requirements
  • 4+ years of professional experience with risk assessment tools, technologies, and methods focused on Information Assurance, Information Systems/Network Security, Infrastructure Design, and Vulnerabilities Assessments
  • Demonstrate a deep understanding of how malicious software works
  • Ability to modify known and/or craft custom exploits manually without dependence on consumer tools
  • Strong knowledge of tools and techniques used to conduct network, wireless, and web application penetration testing
  • Familiarity with web application penetration testing and code auditing to find security gaps and vulnerabilities
  • Knowledge and experience in conducting cyber risk assessments using industry standards
  • Experience with penetration testing, administering, and troubleshooting major flavors of Linux, Windows, and major cloud IaaS, PaaS, and SaaS providers
  • Experience with scripting and editing existing code and programming using one or more of the following - Perl, Python, ruby, bash, C/C++, C#, or Java
  • Experience with security assessment tools, including Nessus, OpenVAS, MobSF, Metasploit, Burp Suite Pro, Cobalt Strike, Bloodhound, and Empire
  • Knowledge of application, database, and web server design and implementation
  • Knowledge of network vulnerability assessments, web and cloud application security testing, network penetration testing, red teaming, security operations, or 'hunt'
  • Knowledge of open security testing standards and projects, including OWASP & MITRE ATT&CK
  • Ability to read and use the results of mobile code, malicious code, and anti-virus software
  • Knowledge of computer forensic tools, technologies, and methods
  • Bachelor's Degree in Information Security, Computer Science, Digital Forensics, Cyber Security, or equivalent years of professional experience to meet job requirements and expectations or equivalent military experience required