Think Beyond The Label Jobs

Mobile Think Beyond The Label Logo

Job Information

Palo Alto Networks Consulting Director, Offensive Security, Proactive Services (Unit 42)- Remote in Santa Clara, California

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!

Your Career

As Consulting Director, Offensive Security you will lead a team of technical security consultants focused on assessing and challenging the security posture of Unit 42's clients across a wide array of industries, geographies, and organizational structures. They will be the client’s advocate for cybersecurity risk management and will provide strategic and technical leadership in this area.

Your Impact

  • Provide a direct positive influence on the security posture of the world's most prestigious organizations by leading Unit 42's elite group of cybersecurity professionals in a variety of assessments for our top-tier clientele.

  • Orchestrate and manage a dynamic schedule for a large team of elite offensive security specialists, ensuring optimal alignment of skill sets to meet client needs and maximize usage of available billable hours.

  • Serve as a mentor to a team of offensive security personnel, maximizing professional development by providing ad hoc technical guidance and aligning employees with appropriate industry-standard training courses.

  • Craft policies governing offensive security practices which reflect cutting-edge capabilities of advanced persistent threat actors and enforce security best practices that ensure the safety of our client's environments.

  • Fulfill a customer-facing case leadership role for multiple concurrent events, guiding a technically diverse team of personnel through the complex challenges posed by some of the world's largest networks.

  • Ensure high quality engagement outcomes and deliverables by providing quality assurance and technical oversight during engagements.

  • Provide hands-on support for highly complex offensive security operations, utilizing cutting-edge techniques in technically challenging environments.

  • Provide front-line support to the sales team by meeting with clients to clearly articulate various penetration approaches and methodologies to both technical and executive audiences. Transform customer requirements into executable statements of work, including a work breakdown structure with accurate estimates of billable hours for each discrete phase of testing.

  • Develop scripts, tools, and methodologies to automate and streamline internal processes and engagements.

Your Experience

Technical Expertise

  • 12+ years of professional experience in technical fields directly relevant to offensive security, including software development, static code analysis, penetration testing, exploit development, threat hunting, and incident response.

  • Demonstrated subject matter expertise in multiple core offensive security service offerings, including a deep understanding of architecture requirements for Red Team exercises, Endpoint Detection and Response evasion methodologies, and Advanced Persistent Threat emulation techniques.

  • Hands-on experience and deep understanding of tools and techniques for conducting network, wireless, and web application penetration testing.

  • Experience with penetration testing, administering, and troubleshooting major flavors of Linux, Windows, and major cloud IaaS, PaaS, and SaaS providers (i.e., AWS, GCP, and Azure).

  • Knowledge of best practices for application, database, and web server design and implementation.

  • Knowledge of open security testing standards and projects, including OWASP & MITRE ATT&CK.

  • Experience with scripting and editing existing code and programming using one or more of the following: Perl, Python, Ruby, Bash, C/C++, C#, or Java.

Leadership and Communication Skills

  • Extensive experience managing a team of consultants in the execution of a variety of penetration testing requirements.

  • Exceptional communication and interpersonal skills, with the ability to serve as a front-facing representative of Palo Alto Networks, building and maintaining strong relationships with clients and stakeholders.

  • Proven ability to draft thorough, articulate reports that convey technically complex material to an executive-level audience, ensuring clear understanding and informed decision-making.

  • Experience scoping new opportunities with prospective clients, including drafting statements of work and proposals.

Educational Background

  • Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security, or equivalent years of professional experience to meet job requirements and expectations, or equivalent military experience required.

Travel Requirements

  • Ability to perform travel requirements as needed to meet business demands (on average 30%).

The Team

Unit 42 Consulting is Palo Alto Network's security advisory team. Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients’ security posture.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com .

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/com-missioned roles) is expected to be between $183,500/yr to $252,350/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here (http://benefits.paloaltonetworks.com/) .

DirectEmployers