Principal Consultant, Proactive Security - Unit 42

Sydney, Australia

Palo Alto Networks

Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud...

View company page

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!

Job Description

Your Career 

As a Principal Consultant in Unit 42 you will have the opportunity to work across a number of proactive cyber security domains including Cloud Security, Security Operations, Cyber Risk Management and Artificial Intelligence in cyber security.

We are seeking an individual who is passionate about cyber security, curious with a demonstrated track record of continuous learning, and has the technical acumen to embrace data, technological and innovative approaches to deliver the best consulting outcomes for clients, as they work to address the challenges associated with today’s cyber threat landscape. 

1. Principal SOC Advisory

  • 6+ years of consulting experience in SOC, security engineering, SIEM administration, and incident management and demonstrated success with serving large, multinational organisations in designing and implementing an organisation’s security operations program, organisational structures, and capabilities

  • Possess a deep technical knowledge in Security Incident and Event Management (SIEM) platforms, Security Orchestration and Response (SOAR) technologies, Endpoint Protection and Response/Next Gen Protection and Response (EDR/XDR) tools, Next GenFirewalls, Threat Intelligence and Hunting platforms

Defensive Security Skills (desired)

  • Experience in security operations design, engineering and/or analysis and investigations, ideally in complex environments, with security event correlations across a variety of sources i.e. cloud, network, endpoint, logs. 

  • Ability to perform detailed assessments, identify areas for improvement and make recommendations to transform an organisation's cyber security operations and capabilities to better protect, detect and rapidly respond to modern threats. 

  • Demonstrated experience in improving an organisations security operations capabilities such as improvements in asset visibility, threat detection capabilities, automation techniques, case management, enablement of compliance and regulatory requirements

  • Experience in conducting threat hunting and/or compromise assessments to identify active or dormant indicators of compromise (IoCs) or evidence of unknown threats within an organisations digital environment

  • Relevant industry certifications including GIAC Defensible Security Architect (GDSA), GIAC Intrusion Analyst (GCIA), GIAC Continuous Monitoring (GMON), CISSP

  • Understanding of cyber risk frameworks or industry standards such as 800-53, ISO 27001/2, PCI, CIS 18, CMMC.

2. Principal Cloud Security

  • 6+ years of experience performing cloud security advisement and risk assessments based upon industry-accepted standards

  • Hands-on experience with a cloud hosting provider (AWS, Azure, GCP, etc).

  • Experience with a Cloud Application Security Broker - MCAS, Netskope

  • Possess a deep technical knowledge in CASBs, Cloud Platforms and the dependencies around such an environment (WAF, SSO, Cloud Threats, API Security, Cloud Security Posture Management)

  • Former experience with cloud migrations (cloud to cloud, or on-prem to cloud)

  • Knowledge of command-line interfaces or scripting tools in cloud environments is a plus

Cloud Security skills (desired)

  • Secure software development practices, including SecDevOps

  • Sound knowledge of applicable frameworks & standards, including OWASP, MITRE ATT@CK & D3FEND, CIS, NIST CSF, CSA CCM & ISO 27107

  • Relevant industry certifications including CSCP

  • Understanding of cyber risk frameworks or industry standards such as 800-53, ISO 27001/2, PCI, CIS 18, CMMC.

3. Principal Cyber Risk Management

  • Experience in performing cyber security threat & risk assessments to support the development of cyber security strategies and roadmaps

  • Technical proficiency in a wide range of cyber risk management services, including cyber threat, risk and control assessments, secure software development practices, penetration testing, vulnerability assessments, among others.

  • Sound knowledge of applicable laws, compliance regulations, and industry standards as it relates to privacy, security, and compliance

  • Sound knowledge of applicable frameworks, including MITRE ATT@CK & D3FEND, CIS, NIST CSF, CSA CCM

  • Strong communication and presentation skills

Cyber Risk Management skills (desired)

  • Experience in threat modelling & application security risk assessments, secure software development practices, including SecDevOps

  • FAIR Open certified & experience in applying FAIR for cyber risk quantification 

  • Relevant industry certifications including CISSP, CISM, CISA

  • Understanding of cyber risk frameworks or industry standards such as 800-53, ISO 27001/2, PCI, CIS 18, CMMC.

Qualifications

Your experience

  • 6+ years of experience performing cyber security consulting in at least two of the three domains below, with SME experience in one of the domains

  • Experience managing a team of consultants

  • Demonstrates a track record in strengthening existing and developing new client relationships

  • Ability to strive in a startup environment

  • Ability to perform travel requirements as needed to meet business demands 

  • Identified ability to grow into a valuable contributor to the practice and, specifically -

    • have an external presence via public speaking, conferences, and/or publications

    • have credibility, executive presence, and gravitas

    • be able to have a meaningful and rapid delivery contribution

    • have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products

    • be collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales team

  • Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security OR equivalent years of professional experience to meet job requirements and expectations

Additional Information

The Team

Unit 42 Consulting is Palo Alto Network's security advisory team.  Our vision is to create a more secure digital world by providing the highest quality incident response, cyber risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients’ security posture. 

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together. We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, colour, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: APIs Application security Artificial Intelligence Automation AWS Azure CISA CISM CISSP Cloud CMMC Compliance Computer Science CSPM EDR Forensics GCIA GCP GIAC Incident response ISO 27001 Monitoring NIST NIST 800-53 OWASP Pentesting Privacy Risk assessment Risk management Scripting SIEM SOAR SOC SSO Threat detection Threat intelligence XDR

Perks/benefits: Career development Conferences Medical leave Startup environment

Region: Asia/Pacific
Country: Australia
Job stats:  5  0  0
Category: Consulting Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.