Sorry, the offer is not available,
but you can perform a new search or explore similar offers:

Organisational Development Consultant

Organisational Development Consultant page is loaded Organisational Development Consultant Apply locations Perth, WA time type Full time posted on Posted 11 ...


From Murdoch - Western Australia

Published a month ago

Gardener - Self Employed

Job Category: Community Services & Development - Aged & Disability Support,Operations Our purpose is to enrich the lives of people living independently in th...


From Echo Community Services - Western Australia

Published a month ago

Business Consultant - Retail (M/W)

Job Details: Business Consultant - Retail [m/w/d] Full details of the job.Vacancy NameVacancy Name Business Consultant - Retail [m/w/d]Vacancy NoVacancy No V...


From Losch Financial Services Sa - Western Australia

Published a month ago

Organisational Development Consultant

Organisational Development Consultant page is loaded Organisational Development Consultant Apply locations Perth, WA time type Full time posted on Posted 11 ...


From Murdoch Active - Western Australia

Published a month ago

Principal Consultant, Incident Response - Unit 42

Principal Consultant, Incident Response - Unit 42
Company:

Palo Alto Networks


Details of the offer

Palo Alto Networks
Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO's, Head of Infrastructure, Network Security Engineers, Cloud...
View company page
Our Mission
At Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are.Our Approach to WorkWe lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!Job Description
The role of Consulting Director in Unit 42 is a senior-level consulting position. The individual will be responsible for leading Unit 42's incident response engagements with our largest clients and in our most complex engagements. They will become the go-to expert for clients during high-priority incident response, remediation, and recovery phases, providing both strategic guidance and technical oversight, while also focusing on product integration. The role requires in-depth cybersecurity expertise to enable serving as an incident commander throughout the incident response lifecycle.While actively involved in incident response service delivery, this person also works with peers and the executive team to enhance Unit 42's incident response practice, including developing and improving the technical and operating methodologies employed during incident response engagements.We are seeking an individual who is dedicated to delivering highly technical consulting services to an exceptional standard, thrives in a fast paced team environment, and advocates for innovative approaches to deliver the best outcomes for our cross-sector clients.Your ImpactYou are an industry - recognized inspiring leader with media and public speaking experience, deeply embedded in information security communityOversee the delivery of high-profile, high-stakes incident response engagementsProvide hands-on, expert-level digital forensics and incident response services to clients and deliver findings to CxO and/or Board of DirectorsLead scoping and services overview conversations with clients for prospective engagements in area of expertise, presenting with credibility and authority, clearly articulating various approaches and methodologies to audiences ranging from highly technical to executive personnelPartner with the Unit 42 executive team and service line leaders to develop and execute strategy for the Unit 42 Digital Forensics & Incident Response
(DFIR) practiceDrive innovation in Unit 42's reactive offerings, by leading the consulting team and collaborating with cross-functional teams to bring new capabilities and services to market that leverage Palo Alto Networks productsAdvance the maturation of our existing DFIR servicesEnsure the consistency and quality of our services and highest level of customer serviceIntegrate threat intelligence into our services by deepening the feedback loop with Unit 42 Threat Intelligence team and telemetryRecruit and onboard world class DFIR talent to support our growth goalsSupport the professional growth and development of our consultants through training and technical enablementFoster and maintain a culture that attracts and retains smart, kind team members dedicated to executing with excellenceIdentify and execute strategies for service development, enablement, and product adoptionCultivate and maintain relationships with key clientele to increase awareness of Unit 42's' capabilities and provide on-demand expertise for client needsAmplify Unit 42s' presence and credibility in the marketplace through thought leadership, including via speaking engagements, articles, whitepapers, and media exposureAbility to perform travel requirements as needed to meet business demandsQualifications
Your Experience12+ years of hands-on consulting experience in incident responseDemonstrated prior experience and success in leading a global scale incident response engagementsExperience in managing, leading and motivating consultants at all levelsExperience as a senior-level team leader including overseeing other principal, senior, and mid-level analyst/consultant teamsAble to split your time across commercial support, client delivery, team leadership, individual mentoring, and technical expertise and skills maintenance activitiesStrong presentation, communication, and presentation skills with verifiable industry experience communicating at CxO and/or Board of Directors levelExpert level of knowledge of applicable laws, compliance regulations, and industry standards as it relates to privacy, security, and complianceHands-on experience using forensics tools such as EnCase, FTK, SleuthKit, Volatility, etc and analysis experience, an operational understanding of major operating systems (Microsoft Windows, Linux, or Mac), network forensics and cloud
incident responseClient services mindset and top-notch client management skillsExperienced-based understanding of clients' needs and desired outcomes in digital forensics and incident response investigationsPublic speaking experience, demonstrated writing ability, including technical reports, business communication, and thought leadership piecesOperates with a hands-on approach to service delivery with a bias towards collaboration and teamworkBachelor's Degree in Information Security, Computer Science, Digital Forensics, Cyber Security, or equivalent years of professional experience or equivalent relevant experience or equivalent military experienceto meet job requirements and expectationsProfessional industry certifications such as GIAC Certified Forensic Analyst (GCFA), GIAC Incident Handler (GCIH), CISSP, CISMUnderstanding of cyber risk frameworks or industry standards such NIST CSF and 800-53, ISO 27001/2, PCI, CIS Top 18, CMMCIdeally you will have experience operating across APACAdditional Information
The TeamUnit 42 Consulting is Palo Alto Network's security advisory team. Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients' security posture.Our CommitmentWe're trailblazers that dream big, take risks, and challenge cybersecurity's status quo. It's simple: we can't accomplish our mission without diverse teams innovating, together.We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us .Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.All your information will be kept confidential according to EEO guidelines.Explore more InfoSec / Cybersecurity career opportunities
Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.
#J-18808-Ljbffr


Source: Jobrapido_Ppc

Job Function:

Requirements

Principal Consultant, Incident Response - Unit 42
Company:

Palo Alto Networks


Built at: 2024-05-31T08:58:37.548Z