Consulting Director, Cloud Security, Proactive Services (Unit 42)

Santa Clara, CA, United States

Palo Alto Networks

Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud...

View company page

Company Description

At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. We have the vision of a world where each day is safer and more secure than the one before. These aren’t easy goals to accomplish – but we’re not here for easy. We’re here for better. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

We’re changing the nature of work. Palo Alto Networks is evolving to meet the needs of our employees now and in the future through FLEXWORK, our approach to how we work. From benefits to learning, location to leadership, we’ve rethought and recreated every aspect of the employee experience at Palo Alto Networks.  And because it FLEXes around each individual employee based on their individual choices, employees are empowered to push boundaries and help us all evolve, together.

Job Description

  • The Consulting Director will help drive Proactive Consulting Services with Cloud Customers.  This senior-level consultant will be the trusted advisor to grow partnerships and assist customers from a healthy cybersecurity perspective

  • Serve as a key contributor to the development, maturation, and innovation of cloud security consulting services 

  • Conduct security configuration audits of client cloud administration consoles against industry-standard frameworks\, best practices and threats.

  • Architectural overviews of client cloud environment networking edge protections

  • Analyze the current level of monitoring and alerting within cloud-hosted infrastructure and environments and provide a gap analysis on log coverage

  • Conduct reviews of cloud identity management methodologies including federation, delegation of rights, conditional access, and multi-factored authentication 

  • Utilize command-line interfaces of cloud-hosted environments to conduct technical and control set validation

  • Assess client implementations of multi-cloud and hybrid-cloud environments by understanding the technical implementations of both on-premises infrastructure and other cloud environment dependencies

  • Advise and develop cloud security initiative roadmaps for clients further to secure their cloud environment and interactions with on-premises infrastructure

  • Leverage the PANW cloud platform product platform, Prisma, to continue to enhance Unit 42’s cloud security consulting delivery capabilities

  • Engage in a pre-sales capacity with client prospects, discovering customer pain related to their cloud environment operations and threats.

  • Identify gaps and alignment of Unit 42 solutions to customer pains and craft and deliver communications that clearly position the solution value and impact to key target outcomes.

  • Support engagement teams in their abilities to address and overcome deep technical objections to recommendations that arise throughout the delivery process. 

  • Further the team’s ability to speak to the alignment of recommendations with a client’s unique business process, broader strategic landscape or specific initiatives or risk mitigation or resource allocation.

  • Lead the practice and invest in developing relationships with clients that further Unit 42’s goals to become a more strategic trusted advisor.

  • Lead the design, development and delivery of consulting enablement content for Unit 42 consultants.

  • Assist with Palo Alto Networks product development team’s contributing into feedback loops that work to ensure bi-directional communication about compelling features and capabilities that would benefit Unit 42 consultants (and the broader consulting industry and security practitioners) in assessing and facilitating risk reduction activity. 

Qualifications

  • 4+ years of experience performing cloud security advisement and risk assessments based upon industry-accepted standards

  • 6+ years of  professional services and consulting experience and 3+ years of Director (or and equivalent Senior Manager) experience leading consulting delivery team’s is highly preferred

  • Experience managing a diverse team of business and technical consultants

  • Cloud Security-related certifications preferred

  • Hands-on experience with a cloud hosting provider (AWS, Azure, GCP, etc).

  • Deep experience within the cloud native application protection platform (CNAPP) technology or advisory/consulting space. 

  • Strong fluency in the application of Virtual Machines, SaaS, IaaS, PaaS, FaaS and other public cloud technical infrastructure concepts.

  • Possess a deep technical knowledge in Cloud Platforms and the dependencies around such an environment (WAF, SSO, Cloud Threats, API Security, Cloud Security Posture Management)

  • Former experience with cloud migrations (cloud to cloud, or on-prem to cloud)

  • Knowledge of the technical nuances related to SD-WAN and SASE solutions and their application to Cloud Environment access solutions. 

  • 10+ years in developing, strengthening and expanding client relationships

  • Knowledge of how to integrate command-line interfaces or scripting tools as a part of a risk assessment or remediation in cloud environments is a plus. 

  • Rich understanding of how Enterprise’s use and struggle using infrastructure as code and continuous integration tools such as Ansible, Chef, Jenkins, Kubernetes, Packer, Pulumi, Puppet, Saltstack and Terraform or CSP tools such as CloudFormation, Resource Manager or Deployment Manager. 

  • Ability to scope new opportunities with prospective clients, including drafting statements of work and proposals

  • Ability to perform travel requirements as needed to meet business demands (on average 25%)

  • Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security OR equivalent years of professional experience to meet job requirements and expectations

Additional Information

The Team

Unit 42 Consulting is Palo Alto Network's security advisory team.  Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients’ security posture. 

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together. We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. We intend to offer a starting salary between $160k/year to $200k/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

Apply now Apply later
  • Share this job via
  • or

Tags: Ansible APIs Audits AWS Azure Business Intelligence Cloud CNAPP Computer Science CSPM Forensics GCP IaaS Incident response Kubernetes Monitoring PaaS Puppet Risk assessment Risk management SaaS SASE Scripting SSO Terraform

Perks/benefits: Career development Health care Medical leave Salary bonus

Region: North America
Country: United States
Job stats:  5  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.