Senior Consultant, Cloud Security, Proactive Services (Unit 42)

Santa Clara, CA, United States

Palo Alto Networks

Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud...

View company page

Company Description

At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. We have the vision of a world where each day is safer and more secure than the one before. These aren’t easy goals to accomplish – but we’re not here for easy. We’re here for better. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

We’re changing the nature of work. Palo Alto Networks is evolving to meet the needs of our employees now and in the future through FLEXWORK, our approach to how we work. From benefits to learning, location to leadership, we’ve rethought and recreated every aspect of the employee experience at Palo Alto Networks.  And because it FLEXes around each individual employee based on their individual choices, employees are empowered to push boundaries and help us all evolve, together.

Job Description

This role is client-facing and requires the Senior Consultant to produce deliverables based on proactive services client engagements.  The Senior Consultant will work directly with multiple customers and key stakeholders (Admins, C-Suite, etc) to drive the security priorities of the Cloud Platforms (Azure, AWS, GCP) and Cloud Related Applications/Services (CASB).

 

Your Impact

  • The Senior Consultant will help drive Proactive Consulting Services with Cloud Customers.  This individual will be the trusted advisor to grow partnerships and assist customers to get and stay healthy from a cyber security perspective

  • Conduct security configuration audits of client cloud administration consoles against industry-standard frameworks and best practices

  • Architectural overviews of client cloud environment networking edge protections

  • Analyze the current level of monitoring and alerting within cloud-hosted infrastructure and environments and provide a gap analysis on log coverage

  • Conduct reviews of cloud identity management methodologies including federation, delegation of rights, conditional access, and multi-factored authentication 

  • Utilize command-line interfaces of cloud-hosted environments to conduct technical and control set validation

  • Assess client implementations of multi-cloud and hybrid-cloud environments by understanding the technical implementations of both on-premises infrastructure and other cloud environment dependencies

  • Advise and develop cloud security initiative roadmaps for clients to further secure their cloud environment and interactions with on-premises infrastructure

Qualifications

  • 4+ years of experience performing cloud security advisement and risk assessments based upon industry-accepted standards

  • Former professional services and consulting experience preferred

  • Cloud Security-related certifications preferred

  • Hands-on experience with a cloud hosting provider (AWS, Azure, GCP, etc).

  • Experience with a Cloud Application Security Broker:  MCAS, Netskope

  • Possess a deep technical knowledge in CASBs, Cloud Platforms and the dependencies around such an environment (WAF, SSO, Cloud Threats, API Security, Cloud Security Posture Management)

  • Former experience with cloud migrations (cloud to cloud, or on-prem to cloud)

  • Demonstrates a track record in strengthening existing and developing new client relationships

  • Knowledge of command-line interfaces or scripting tools in cloud environments is a plus

  • Ability to perform light travel requirements as needed to meet business demands (on average 30%)

  • Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security OR equivalent years of professional experience to meet job requirements and expectations

Additional Information

The Team

Unit 42 Consulting is Palo Alto Network's security advisory team.  Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients’ security posture. 

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together. We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Salary disclosure required by sb19-085  for positions located in the state of Colorado: If hired in Colorado, this position starts at a salary of $88,000/yr. Sales roles are also eligible for incentive pay targeted at up to 100% of the offered base salary. Restricted stock units and bonus pay may also be offered as part of this compensation package, as well as benefits that include: flexible paid time off, employee stock purchase program, medical, dental, vision, 401K, life, and disability insurance. Additional information about benefits may be found here.

Apply now Apply later
  • Share this job via
  • or

Tags: APIs Application security Audits AWS Azure C CASB Cloud Computer Science CSPM Forensics GCP Incident response Monitoring Risk assessment Risk management Scripting SSO

Perks/benefits: Career development Flex hours Flex vacation Health care Insurance Medical leave Salary bonus

Region: North America
Country: United States
Job stats:  5  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.