Senior Cybersecurity Consultant

4 days ago


Santa Clara, California, United States Palo Alto Networks Unit 42 Full time
About the Role

Palo Alto Networks Unit 42 is seeking a highly skilled Senior Consultant to join our Offensive Security team. As a key member of our team, you will be responsible for assessing and challenging the security posture of our clients across a comprehensive portfolio.

Key Responsibilities
  • Utilize various tools to conduct penetration testing and vulnerability assessments
  • Develop and implement internal infrastructure design for research, development, and testing focused on offensive security
  • Conduct periodic scans of networks to identify vulnerabilities and weaknesses
  • Perform client penetration testing using open-source, custom, and commercial testing tools
  • Assist in scoping engagements by clearly articulating various penetration approaches and methodologies
  • Generate reports that clearly communicate testing and assessment details, results, and remediation recommendations
  • Develop scripts, tools, and methodologies to automate and streamline internal processes and engagements
  • Conduct IT application testing, cybersecurity tool and systems analysis, system and network administration, and systems engineering support for the sustainment of information technology systems
  • Conduct threat hunting and/or compromise assessment engagements to identify active or dormant indicators of compromise using Crypsis and Palo Alto Networks' threat hunting tools
  • Assist Crypsis Leadership in the development of security standards and best practices for the organization and recommend security enhancements as needed
  • Conduct cyber risk assessments using frameworks or standards like NIST CSF, ISO 27001/2, PCI, CIS Top 20, CMMC
  • Conduct cloud penetration testing engagements to assess specific workloads for vulnerabilities
Requirements
  • 4+ years of professional experience with risk assessment tools, technologies, and methods focused on Information Assurance, Information Systems/Network Security, Infrastructure Design, and Vulnerabilities Assessments
  • Demonstrate a deep understanding of how malicious software works
  • Ability to modify known and/or craft custom exploits manually without dependence on consumer tools
  • Strong knowledge of tools and techniques used to conduct network, wireless, and web application penetration testing
  • Familiarity with web application penetration testing and code auditing to find security gaps and vulnerabilities
  • Knowledge and experience in conducting cyber risk assessments using industry standards
  • Experience with penetration testing, administering, and troubleshooting major flavors of Linux, Windows, and major cloud IaaS, PaaS, and SaaS providers
  • Experience with scripting and editing existing code and programming using one or more of the following - Perl, Python, ruby, bash, C/C++, C#, or Java
  • Experience with security assessment tools, including Nessus, OpenVAS, MobSF, Metasploit, Burp Suite Pro, Cobalt Strike, Bloodhound, and Empire
  • Knowledge of application, database, and web server design and implementation
  • Knowledge of network vulnerability assessments, web and cloud application security testing, network penetration testing, red teaming, security operations, or 'hunt'
  • Knowledge of open security testing standards and projects, including OWASP & MITRE ATT&CK
  • Ability to read and use the results of mobile code, malicious code, and anti-virus software
  • Knowledge of computer forensic tools, technologies, and methods
  • Bachelor's Degree in Information Security, Computer Science, Digital Forensics, Cyber Security, or equivalent years of professional experience to meet job requirements and expectations or equivalent military experience required


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Solutions Consultant Manager to join our team at Palo Alto Networks. As a key member of our Solutions Consulting team, you will be responsible for leading a team of Solutions Consultants in a specific territory, guiding them to deliver innovative technical solutions that secure our customers' key...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Cybersecurity Domain Consultant to join our team. As a key member of our organization, you will provide technical expertise and guidance to customers in their network security and zero trust journey.Key ResponsibilitiesCollaborate with sales teams to recommend and develop customer solutions within...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Solutions Consultant to join our team at Palo Alto Networks. As a key member of our Domain Consultant team, you will provide technical expertise and guidance to customers in their network security and zero trust journey.Your ResponsibilitiesCollaborate with sales teams to develop customer solutions...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Solutions Consultant Manager to join our team at Palo Alto Networks. As a Solutions Consultant Manager, you will be responsible for leading a team of Solutions Consultants in a specific region, providing technical guidance and support to customers, and driving business growth through the sale of...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Cybersecurity Domain Consultant to join our team. As a key member of our organization, you will provide technical expertise and guidance to customers in their network security and zero trust journey.Key ResponsibilitiesCollaborate with sales teams to recommend and develop customer solutions within...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Solutions Consultant to join our team at Palo Alto Networks. As a key member of our Domain Consultant team, you will play a critical role in defining technical solutions that secure our customers' key business imperatives.Your ResponsibilitiesCollaborate with sales teams to recommend and develop...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job OverviewPalo Alto Networks is seeking a highly skilled Senior Cybersecurity Manager to join our Global Certification, Assurance and Trust Team. As a key member of our team, you will play a critical role in developing and implementing certification strategies for our products, ensuring alignment with business and product imperatives.The ideal candidate...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job Title: Senior Product Security ResearcherPalo Alto Networks is seeking a highly skilled Senior Product Security Researcher to join our team. As a key member of our Product Security team, you will play a critical role in identifying and addressing security vulnerabilities in our products and cloud offerings.About the RoleWe are looking for a talented...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly motivated and experienced Named Account Manager to join our team at Palo Alto Networks. As a key member of our sales team, you will be responsible for partnering with our customers to secure their entire digital experience.You will drive and orchestrate complex sales cycles, working with our internal partners and teams...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Domain Consultant to join our team at Palo Alto Networks. As a Domain Consultant, you will provide technical expertise and guidance to customers in their network security and zero trust journey. You will be responsible for defining technical solutions that secure customers' key business imperatives and...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job OverviewPalo Alto Networks is seeking a highly skilled Senior Cybersecurity Engineer to join our Wildfire Team in the Content Delivered Security Service (CDSS) organization. As a key member of our engineering and Security Research team, you will be responsible for implementing projects that detect and defend against emerging threats.As a Senior...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Senior Product Manager to join our team and contribute to the development of our AI-driven cybersecurity solutions. As a key member of our product management organization, you will play a critical role in shaping our product strategy and driving innovation in the cybersecurity space.Key...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Senior Product Manager to lead our certification product management efforts. As a key member of our product management team, you will be responsible for developing and executing a comprehensive certification strategy that aligns with our company's mission and vision.Key ResponsibilitiesDevelop and...


  • Santa Clarita, California, United States Centraprise Full time

    Job Requirements:As a senior-level cybersecurity consultant, you will be responsible for manually testing web applications and enterprise penetration testing. You should have a strong background in scripting languages (e.g. perl, python, PHP, ruby) and programming languages (e.g. JAVA, Objective C). Proficiency in Mac OS X and/or other flavors of UNIX is...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Cybersecurity Engineer to join our team at Palo Alto Networks. As a key member of our engineering team, you will play a critical role in shaping the future of cybersecurity and driving innovation in our products.Key ResponsibilitiesIntercept and assist or drive technical escalations that...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionPalo Alto Networks is seeking a highly skilled Cybersecurity Solutions Manager to lead our Strategic Accounts team. As a key member of our team, you will be responsible for guiding and developing our Solutions Consultants to deliver innovative technical solutions that secure our customers' key business imperatives and maximize the value of...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Principal Engineer Software to join our team at Palo Alto Networks. This is a senior-level position that requires a strong background in customer management and technical skills related to telecommunications equipment and internet traffic.Key ResponsibilitiesIntercept and assist or drive technical...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Senior Product Manager to join our team at Palo Alto Networks. As a key member of our product management team, you will be responsible for defining and delivering innovative cybersecurity solutions that meet the evolving needs of our customers.Key ResponsibilitiesDefine business and technical requirements for...


  • Santa Clara, California, United States Nvidia Full time

    Job Title: Senior Software Engineer - Cybersecurity AI FrameworkNVIDIA is a leader in the field of computer graphics, PC gaming, and accelerated computing. We are seeking a Senior Software Engineer to join our Morpheus team, which empowers cybersecurity workflows by developing the Morpheus SDK. This SDK enables customers to create high-throughput,...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionCompany OverviewPalo Alto Networks is a leading cybersecurity company that protects the digital way of life. We are committed to providing innovative solutions to prevent cyberattacks and ensure a secure digital environment.Job SummaryWe are seeking a highly skilled Principal Engineering Escalation Engineer to join our team. This is a...