Senior Consultant, Dfir, Reactive Services (Unit 42)

Senior Consultant, Dfir, Reactive Services (Unit 42)
Company:

Palo Alto Networks


Details of the offer

Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are.Our Approach to WorkWe lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!Your CareerThis role is client-facing and requires the Senior Consultant to help lead and produce deliverables based on reactive services client engagements. The Senior Consultant will work directly with multiple customers and key stakeholders (Admins, C-Suite, etc) to lead incident response incidents and guide clients through the engagement from start to finish.Your ImpactPerform reactive incident response functions including but not limited to -host-based analysis functions through investigating Windows, Linux, and Mac OS X systems to identify Indicators of Compromise (IOCs)Examine firewall, web, database, and other log sources to identify evidence and artifacts of malicious and compromised activityInvestigate data breaches leveraging forensics tools including Encase, FTK, X-Ways, SIFT, Splunk, and custom Unit 42 investigation tools to determine source of compromises and malicious activity that occurred in client environmentsLead incident response engagements to guide clients through forensic investigations, contain security incidents, and provide guidance on longer term remediation recommendationsMentorship of Incident Response Consultants in incident response and forensics best practicesAbility to perform light travel requirements as needed to meet business demands (on average 30%)Your Experience4+ years of incident response or digital forensics experience with a passion for cyber securityProficient with host-based forensics and data breach responseExperienced with EnCase, FTK, X-Ways, SIFT, Splunk,Volatility, WireShark, TCPDump, and open source forensic toolsIdentified ability to grow into a valuable contributor to the practice and, specifically have an external presence via public speaking, conferences, and/or publicationshave credibility, executive presence, and gravitasbe able to have a meaningful and rapid delivery contributionhave the potential and capacity to understand all aspects of the business and an excellent understanding of PANW productsbe collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales teamIncident Response Consulting preferredBachelor's Degree in Information Security, Computer Science, Digital Forensics, Cyber Security or related field or equivalent military experience requiredThe TeamUnit 42 Consulting is Palo Alto Network's security advisory team. Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients' security posture.Our CommitmentWe're trailblazers that dream big, take risks, and challenge cybersecurity's status quo. It's simple: we can't accomplish our mission without diverse teams innovating, together.We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at ****** .Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.All your information will be kept confidential according to EEO guidelines.The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/com-missioned roles) is expected to be between$127,600/yr to $175,450/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here .Is role eligible for Immigration Sponsorship?: No. Please note that we will not sponsor applicants for work visas for this position.#J-18808-Ljbffr


Job Function:

Requirements

Senior Consultant, Dfir, Reactive Services (Unit 42)
Company:

Palo Alto Networks


Senior Environment Advisor

Health, Safety & Environment (Mining, Resources & Energy) We are an Australian Gold explorer, developer, and producer who has been operating since 2009 and i...


From Barto Gold - Western Australia

Published 16 days ago

Senior Hr Business Advisor

Consulting & Generalist HR (Human Resources & Recruitment) Newmont is the world's leading gold company and a producer of copper, silver, zinc and lead. The C...


From Newmont Corporation - Western Australia

Published 16 days ago

Strategic Insights Consultant - Perth - Strategy For Tier1 Clients

As an Insights Consultant with a background in consumer research, you'll apply research skills, creativity and commercial nous to multifaceted commercial pro...


From Resources Group - Western Australia

Published 16 days ago

Principal Environmental Consultant - Approvals

Job Description - Principal Environmental Consultant – Approvals (WES002C) Principal Environmental Consultant – Approvals - WES002C Company : Worley Primary ...


From Worleyparsons - Western Australia

Published 16 days ago

Built at: 2024-06-18T04:54:07.161Z