Managing Director, Cyber Risk Management (CRM)

Arlington, VA, United States

Applications have closed

Palo Alto Networks

Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud...

View company page

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

We have the vision of a world where each day is safer and more secure than the one before. These aren’t easy goals to accomplish – but we’re not here for easy. We’re here for better. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

We’re changing the nature of work. Palo Alto Networks is evolving to meet the needs of our employees now and in the future through FLEXWORK, our approach to how we work. From benefits to learning, location to leadership, we’ve rethought and recreated every aspect of the employee experience at Palo Alto Networks.  And because it FLEXes around each individual employee based on their individual choices, employees are empowered to push boundaries and help us all evolve, together.

Job Description

Your Career

The Managing Director, Cyber Risk Management, is responsible for leading Unit 42’s Cyber Risk Management consulting practice for North America. This person will be active in the day to day delivery aspects and functional management of the consulting organization, but is also responsible for the strategic direction of the practice, building the business and becoming a strategic advisor to our customers. The role requires deep cybersecurity subject matter expertise and business savvy; this person is interested in our customers' success and in scaling a profitable business.

The individual will lead our North America Cyber Risk Management team in providing world-class proactive cybersecurity solutions to Unit 42 clients across a wide array of industries, geographies, and organizational structures. They will be our clients’ advocate for cybersecurity risk management, provide strategic and technical leadership and focus on product pull through.  

Your Impact

  • Partner with the Unit 42 executive team and global practice leaders to develop and execute strategy for the Unit 42 Cyber Risk Management (CRM) practice
  • Lead the CRM practice by managing goals and milestones aligned with the business achieving quarterly, annual and long term objectives
  • Drive innovation in Unit 42’s proactive offerings, by leading the consulting team and collaborating with cross-functional teams to bring new capabilities and services to market that leverage Palo Alto Networks products
  • Advance the maturation of our existing proactive services
  • Ensure the consistency and quality of our services and highest level of customer service
  • Integrate threat intelligence into our services by deepening the feedback loop with Unit 42 Threat Intelligence team and telemetry
  • Partner with cross-functional teams to scale and mature the Unit 42 Retainer offering
  • Recruit and onboard world class CRM talent to support our growth goals
  • Support the professional growth and development of our consultants through training and technical enablement
  • Foster and maintain a culture that attracts and retains smart, kind team members dedicated to executing with excellence
  • Forecast revenue, utilization, and product pull through and develop a budget for the CRM practice, in collaboration with senior leadership
  • Manage the practice to achieve quarterly and annual revenue targets
  • Manage the productivity of the CRM consulting team through attainment of utilization targets
  • Identify and execute strategies for service development, enablement, and process that result in the pull through of Palo Alto Networks products
  • Cultivate and maintain relationships with key clientele to increase awareness of Unit 42’s’ capabilities and provide on-demand expertise for client needs
  • Amplify Unit 42s’ presence and credibility in the marketplace through thought leadership, including via speaking engagements, articles, whitepapers, and media exposure
  • Create an operating rhythm and manage the consulting team to ensure attainment of consulting goals and milestones
  • Provide hands-on, expert-level proactive cybersecurity assessment and transformation services to clients and deliver findings to CxO and/or Board of Directors

Qualifications

Your Experience

  • Demonstrated prior experience and success in designing and implementing an organization’s cybersecurity program, organizational structures, processes, and capabilities
  • Experience in managing, leading and motivating consultants at all levels
  • Experience as a senior-level team leader having established a security vision, strategy, and program, while anticipating future security and compliance challenges, including overseeing other director, senior, and mid-level analyst/consultant teams
  • Ability to travel as needed to meet business demands
  • Strong presentation, communication, and presentation skills with verifiable industry experience communicating at CxO and/or Board of Directors level
  • Expert level of knowledge of applicable laws, compliance regulations, and industry standards as it relates to privacy, security, and compliance 
  • Technical proficiency in a wide range of cyber risk management services, including penetration testing, vulnerability assessments, and cybersecurity framework assessments, among others
  • Client services mindset and top-notch client management skills
  • Experienced-based understanding of clients’ needs and desired outcomes in cybersecurity and risk management engagements
  • Public speaking experience, demonstrated writing ability, including technical reports, business communication, and thought leadership pieces
  • Operates with a hands-on approach to service delivery with a bias towards collaboration and teamwork
  • Must be results-driven and strategic
  • Cybersecurity industry certifications such as CISSP and/or CISM are a plus
  • Bachelor’s Degree or equivalent military experience - an advanced degree such as MS, MBA, or Juris Doctorate (JD) is a plus

Additional Information

The Team

Unit 42 Consulting is Palo Alto Network's security advisory team.  Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients’ security posture. 

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $220,900/yr to $303,700/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

Covid-19 Vaccination Information for Palo Alto Networks Jobs

  • Vaccine requirements and disclosure obligations vary by country.
  • Unless applicable law requires otherwise, you must be vaccinated for COVID or qualify for a reasonable accommodation if:
    • The job requires accessing a company worksite
    • The job requires in-person customer contact and the customer has implemented such requirements
    • You choose to access a Palo Alto Networks worksite
  • If you have questions about the vaccine requirements of this particular position based on your location or job requirements, please inquire with the recruiter.

Tags: CISM CISSP Compliance Forensics Incident response Pentesting Privacy Risk management Strategy Threat intelligence Travel

Perks/benefits: Career development Medical leave Salary bonus Travel

Region: North America
Country: United States
Job stats:  7  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.