Cybersecurity Director, Threat Management

2 weeks ago


Santa Clara California, United States Palo Alto Networks Full time
About the Role

Palo Alto Networks is seeking a seasoned Cybersecurity Director to lead our Offensive Security teams. As a key member of our Information Security team, you will be responsible for driving the strategic vision and roadmap for scaling our offensive security capabilities to meet the evolving threat landscape.

Key Responsibilities
  • Strategic Leadership: Set the strategic direction for our Red Team operations and product penetration testing, ensuring alignment with the company's cybersecurity goals.
  • Team Development: Lead the expansion of our geographically distributed teams, fostering a culture of innovation and continuous improvement in offensive security practices.
  • Stakeholder Management: Collaborate with the CISO and company executives to integrate offensive security insights into broader organizational strategies, and manage relationships with external partners, industry peers, and regulatory bodies.
  • Operational Excellence: Develop and execute strategies for ongoing product security assurance through penetration testing, and translate operational insights into risk reduction strategies.
Requirements
  • Leadership Experience: Proven track record of leading high-performing teams and driving strategic initiatives in cybersecurity.
  • Cybersecurity Expertise: In-depth knowledge of various domains of cybersecurity, including Cloud Security, Enterprise Security, Detection and Alerting, etc.
  • Communication Skills: Excellent interpersonal and communication skills, with the ability to persuade, convince, or influence stakeholders to achieve desired outcomes.
About Palo Alto Networks

Palo Alto Networks is a leading cybersecurity company that delivers innovative solutions to protect our customers' networks and prevent cyber threats. We are committed to fostering a culture of innovation, diversity, and inclusion, and we offer a competitive compensation and benefits package to our employees.



  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Senior Threat Hunter to join our Global Unit 42's Managed Services group.Key ResponsibilitiesProactively search for signs of malicious activity within an organization's network using advanced tools and methodologies.Identify anomalies and potential threats that may go undetected by traditional...


  • Santa Clara, California, United States Cloud Software Group Full time

    About the Role:We are seeking a seasoned Cybersecurity Director to join our team at Cloud Software Group. As a key member of our security function, you will play a critical role in ensuring the security and integrity of our enterprise and client data.Key Responsibilities:Develop and implement a robust incident response plan, including detection, containment,...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a seasoned Cybersecurity Director to lead our Offensive Security teams. As a key member of our Information Security team, you will be responsible for driving the strategic vision and roadmap for scaling our offensive security capabilities to meet the evolving threat landscape.Key ResponsibilitiesStrategic...


  • Santa Clara, CA, United States Cloud Software Group Full time

    What we're looking for:A key element of the Director of Cybersecurity role is working with the VP of Security, CISO and executive team to determine acceptable levels of risk for the organization. He or she will proactively work with business units and ecosystem partners to implement monitoring, detection and response practices that meet agreed-on policies...


  • Irvine, California, United States Terran Orbital Full time

    Cybersecurity Director Job DescriptionTerran Orbital is seeking an experienced Cybersecurity Director to join our team. As a key member of our leadership team, you will be responsible for overseeing and enhancing the overall security posture and networking infrastructure of the organization.Key Responsibilities:Develop and execute a comprehensive...

  • Engineering Manager

    10 hours ago


    Santa Clara, United States Palo Alto Networks Full time

    Company DescriptionOur MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and...


  • Santa Clarita, California, United States TALENT Software Services Full time

    Job Summary: Talent Software Services is seeking an experienced Cybersecurity Threat Hunter to join our team in Chattanooga, TN.About the Role: As a Cybersecurity Threat Hunter, you will use your critical thinking skills and creativity to proactively detect security incidents that may evade automated security systems.Key Responsibilities:Identify and Analyze...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Senior Threat Hunter to join our Global Unit 42's Managed Services group. As a key member of our team, you will play a critical role in safeguarding organizations against cyber threats by proactively searching for threats across multiple datasets.Key ResponsibilitiesProactively search for signs of...

  • Engineering Manager

    3 weeks ago


    Santa Clara, United States Palo Alto Networks Full time

    Job DescriptionJob DescriptionCompany DescriptionOur MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting...


  • Santa Clara, United States Palo Alto Networks Full time

    Job Description Your Career The engineering team supporting PANW’s internal Threat Data Platform is seeking a seasoned Software Engineer & Manager to lead a team of engineers whose responsibility is automating the analysis of threat intelligence and building tools that enable researchers to build, well modeled, threat intelligence. Reporting to the...


  • Santa Clara, United States Palo Alto Networks Full time

    Job Description Your Career The engineering team supporting PANW’s internal Threat Data Platform is seeking a seasoned Software Engineer & Manager to lead a team of engineers whose responsibility is automating the analysis of threat intelligence and building tools that enable researchers to build, well modeled, threat intelligence. Reporting to the...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job Title: Senior Threat Hunting ResearcherAt Palo Alto Networks, we're seeking a highly skilled Senior Threat Hunting Researcher to join our Global Unit 42's Managed Services group. As a key member of our team, you'll play a critical role in safeguarding organizations against cyber threats by proactively searching for threats across multiple datasets.Key...


  • Santa Clara, California, United States Forward Networks Full time

    About the RoleForward Networks is seeking a seasoned security professional to lead our cybersecurity and compliance efforts. As the Director of Cybersecurity and Compliance, you will be responsible for driving our security strategy, implementing best practices, and ensuring compliance with industry standards.Key ResponsibilitiesSecurity Strategy and...


  • Santa Clara, California, United States MDS (Micro-Data Systems) Full time

    Lead Cybersecurity AnalystLocation: Fully OnsitePotential for hybrid work arrangements after acclimatization.Key Responsibilities:The Analyst will oversee Security Operations, focusing on the monitoring, analysis, and response to security events and potential incidents.Engage in proactive threat hunting, enhance detection capabilities, and integrate threat...


  • Santa Clara, California, United States AESC Group Full time

    AESC Group is seeking to enhance its team with a Cybersecurity Incident Response Specialist. This role is essential in ensuring the protection of our digital assets through vigilant monitoring and prompt response to cybersecurity threats and incidents.Position Type: Full-TimeWork Arrangement: Hybrid/On-siteAbout AESC GroupAESC Group is a pioneering global...


  • Santa Ana, California, United States First American Full time

    About the RoleWe are seeking a highly experienced and skilled Director of Information Security Operations to lead our Security Operations Center (SOC) and drive our cybersecurity strategy. As a key member of our IT leadership team, you will be responsible for overseeing the development and implementation of our security programs, policies, and procedures to...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Cybersecurity Researcher to join our team. As a Cybersecurity Researcher, you will be responsible for designing and developing software components to provide IoT security content needed by customer-facing features.You will provide domain expertise and input to product management teams to provide...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Product Security Researcher Role **About the Role** Palo Alto Networks is seeking a highly skilled Product Security Researcher to join our team. As a Principal Product Security Researcher, you will play a critical role in identifying and addressing the latest security threats to our products and cloud offerings. **Key Responsibilities** * Develop and...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About UsPalo Alto Networks is a leading cybersecurity company that protects the digital way of life. Our mission is to be the cybersecurity partner of choice, and we're committed to shaping the future of cybersecurity.Job DescriptionWe're seeking a highly skilled Cybersecurity Researcher to join our WildFire Team in the Content Delivered Security Service...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at Palo Alto Networks. As a key member of our Content Delivered Security Service (CDSS) organization, you will be responsible for implementing innovative projects that detect and defend against emerging threats.Key ResponsibilitiesThreat Research and Analysis: Track and...