Principal Consultant, Offensive Security, Proactive Services - Perth, Australia - Palo Alto Networks, Inc.

    Default job background
    Full time
    Description
    Our Mission
    At Palo Alto Networks everything starts and ends with our mission:
    Being the cybersecurity partner of choice, protecting our digital way of life.
    Our vision is a world where each day is safer and more secure than the one before.

    We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are.

    Our Approach to Work
    We lead with flexibility and choice in all of our people programs.
    We have disrupted the traditional view that all employees have the same needs and wants.
    We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond
    At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions.

    This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective.

    This setup fosters casual conversations, problem-solving, and trusted relationships.
    While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together
    Your Career

    The Principal Consultant on the Offensive Security team is focused on assessing and challenging the security posture across a comprehensive portfolio of clients.

    The individual will utilize a variety of tools developed and act as a key team member and leader in client engagements.

    They will be the client's advocate for cybersecurity best practices and will provide strong recommendations in this domain.
    Your Impact
    Assist in the development of internal infrastructure design for research, development, and testing focused on offensive security
    Conducts periodic scans of networks to find and detect vulnerabilities
    Performs client penetration testing to find any vulnerabilities or weaknesses that might be exploited by a malicious party, using open-source, custom, and commercial testing tools
    Ability to assist in scoping engagements by clearly articulating various penetration approaches and methodologies to audiences ranging from highly technical to executive personnel
    Report generation that clearly communicates testing and assessment details, results, and remediation recommendations to clients
    Develop scripts, tools, and methodologies to automate and streamline internal processes and engagements
    Conducts IT application testing, cybersecurity tool and systems analysis, system and network administration, and systems engineering support for the sustainment of information technology systems(mobile application testing, penetration testing, application, security, and hardware testing)
    Conduct threat hunting and/or compromise assessment engagements to identify active or dormant indicators of compromise (Io Cs) using Crypsis and Palo Alto Networks' threat hunting tools (and/or client owned hunting instrumentation where applicable)
    Assist Crypsis Leadership in the development of security standards and best practices for the organization and recommend security enhancements as needed
    Able to conduct cyber risk assessments using frameworks or standards like NIST CSF, ISO 27001/2, PCI, CIS Top 20, CMMC, or other industry measurement tools
    Conduct cloud penetration testing engagements to assess specific workloads (i.e., AWS, GCP, Azure, containers, or other Paa S and Saa S instances) for vulnerabilities and subsequently attempt to exploit identified weaknesses after receiving permission from client stakeholders
    Provide recommendations to clients on specific security measures to monitor and protect sensitive data and systems from infiltration and cyber-attacks including response and recovery of a data security breach
    Ability to perform travel requirements as needed to meet business demands (on average 30%)
    Your Experience
    6+ years of professional experience with risk assessment tools, technologies, and methods focused on Information Assurance, Information Systems/Network Security, Infrastructure Design, and Vulnerabilities Assessments
    Experience managing a team of consultants
    Demonstrate a deep understanding of how malicious software works (i.e.-malware, trojans, rootkits, etc.)
    Ability to modify known and/or craft custom exploits manually without dependence on consumer tools such as Metasploit
    Strong knowledge of tools and techniques used to conduct network, wireless, and web application penetration testing
    Familiarity with web application penetration testing and code auditing to find security gaps and vulnerabilities
    Knowledge and experience in conducting cyber risk assessments using industry standards
    Experience with penetration testing, administering, and troubleshooting major flavors of Linux, Windows, and major cloud Iaa S, Paa S, and Saa S providers (i.e., AWS, GCP, and Azure)
    Experience with scripting and editing existing code and programming using one or more of the following -Perl, Python, ruby, bash, C/C++, C#, or Java
    Experience with security assessment tools, including Nessus, Open VAS, Mob SF.
    Metasploit, Burp Suite Pro, Cobalt Strike, Bloodhound, and Empire
    Knowledge of application, database, and web server design and implementation
    Knowledge of network vulnerability assessments, web and cloud application security testing, network penetration testing, red teaming, security operations, or 'hunt'
    Knowledge of open security testing standards and projects, including OWASP & MITRE ATT&CK
    Ability to read and use the results of mobile code, malicious code, and anti-virus software
    Ability to scope new opportunities with prospective clients, including drafting statements of work and proposals
    Knowledge of computer forensic tools, technologies, and methods
    Identified ability to grow into a valuable contributor to the practice and, specificallyhave an external presence via public speaking, conferences, and/or publications
    have credibility, executive presence, and gravitas
    be able to have a meaningful and rapid delivery contribution
    have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products
    be collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales teamBachelor's Degree in Information Security, Computer Science, Digital Forensics, Cyber Security, or equivalent years of professional experience or equivalent military experienceto meet job requirements and expectations
    The Team
    Unit 42 Consultingis Palo Alto Network's security advisory team.

    Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes.

    Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security.

    With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients' security posture.

    Our Commitment
    We're trailblazers that dream big, take risks, and challenge cybersecurity's status quo.

    It's simple:
    we can't accomplish our mission without diverse teams innovating, together.
    We are committed to providing reasonable accommodations for all qualified individuals with a disability.
    If you require assistance or accommodation due to a disability or special need, please contact us
    Palo Alto Networks is an equal opportunity employer.

    We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

    All your information will be kept confidential according to EEO guidelines.
    The compensation offered for this position will depend on qualifications, experience, and work location.

    For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $151,400/yr to $208,100/yr.

    The offered compensation may also include restricted stock units and a bonus.
    A description of our employee benefits may be foundhere.
    Is role eligible for Immigration Sponsorship?: No.
    Please note that we will not sponsor applicants for work visas for this position.#J-18808-Ljbffr