Logo
Palo Alto Networks

Principal Consultant Offensive Security Proactive Services Unit 42

Palo Alto Networks, Fayetteville, North Carolina, United States, 28305


Job Description

Your Career

The Principal Consultant on the Offensive Security team is focused on assessing and challenging the security posture across a comprehensive portfolio of clients. The individual will utilize a variety of tools developed and act as a key team member and leader in client engagements. They will be the client’s advocate for cybersecurity best practices and will provide strong recommendations in this domain.

Your Impact

Assist in the development of internal infrastructure design for research, development, and testing focused on offensive security

Conduct scans of networks to find and detect vulnerabilities

Employ penetration testing methodologies to find exploitable vulnerabilities or weaknesses, using open-source, custom, and commercial testing tools

Conduct scoping engagements by clearly articulating various penetration approaches and methodologies to audiences ranging from highly technical to executive personnel

Report generation that clearly communicates testing and assessment details, results, and remediation recommendations to clients

Develop scripts, tools, and methodologies to automate and streamline internal processes and engagements

Conduct IT application testing, cybersecurity tool and systems analysis, system and network administration, and systems engineering support for the sustainment of information technology systems

Conduct threat hunting and/or compromise assessment engagements to identify active or dormant indicators of compromise (IoCs)

Assist in the development of security standards and best practices for the organization and recommend security enhancements as needed

Able to conduct cyber risk assessments using frameworks or standards like NIST CSF, ISO 27001/2, PCI, CIS Top 20, CMMC, or other industry measurement tools

Conduct cloud penetration testing engagements to assess specific workloads for vulnerabilities and subsequently attempt to exploit identified weaknesses

Provide recommendations to clients on specific security measures to monitor and protect sensitive data and systems from infiltration and cyber-attacks

Ability to perform travel requirements as needed to meet business demands (on average 20%)

Ability to work onsite within a classified environment at an approved US military installation

Qualifications:

Your Experience

6+ years of professional experience in an offensive security role, resulting in subject matter expertise in at least three core service offerings

Experience managing a team of consultants

Demonstrate a deep understanding of how malicious software works

Ability to modify known and/or craft custom exploits in a manner that evades detection from prominent EDRs

Strong knowledge of tools and techniques used to conduct network, wireless, and web application penetration testing

Familiarity with web application penetration testing and code auditing to find security gaps and vulnerabilities

Knowledge and experience in conducting cyber risk assessments using industry standards

Experience with penetration testing, administering, and troubleshooting major flavors of Linux, Windows, and major cloud IaaS, PaaS, and SaaS providers

Experience with scripting and editing existing code and programming using one or more of the following

Experience with industry standard tools

Knowledge of application, database, and web server design and implementation

Knowledge of network vulnerability assessments, web and cloud application security testing, network penetration testing, red teaming, security operations, or 'hunt'

Knowledge of open security testing standards and projects

Ability to scope new opportunities with prospective clients, including drafting statements of work and proposals

Identified ability to grow into a valuable contributor

Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security, or equivalent years of professional experience or equivalent military experience

Mandatory DoD Security Clearance Requirements

This position requires an active DoD clearance at the Top Secret/Sensitive Compartmented Information (TS/SCI) level; Counterintelligence Scope Polygraph preferred but not required.

Mandatory Location and Onsite Support Requirements

All applicants must live near a major US military installation to facilitate support for an ongoing DoD contract; close proximity to Fort Meade is preferred.

The candidate will be required to work onsite within a classified workspace at a US military installation for the first year of employment.

The Team

Unit 42 Consulting is Palo Alto Network's security advisory team. Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes.

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. The starting base salary is expected to be between $151000 - $208000/YR.

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. We are committed to providing reasonable accommodations for all qualified individuals with a disability.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to legally protected characteristics.

Is role eligible for Immigration Sponsorship? No.

#J-18808-Ljbffr