Consulting Director, Offensive Security, Proactive Services (Unit 42)- Remote

Palo alto networks - Santa Clara
new offer (02/07/2024)

job description

Job Description
Your Career
As Consulting Director, Offensive Security you will lead a team of technical security consultants focused on assessing and challenging the security posture of Unit 42's clients across a wide array of industries, geographies, and organizational structures. They will be the client’s advocate for cybersecurity risk management and will provide strategic and technical leadership in this area.
Your Impact
Provide a direct positive influence on the security posture of the world's most prestigious organizations by leading Unit 42's elite group of cybersecurity professionals in a variety of assessments for our top-tier clientele.
Orchestrate and manage a dynamic schedule for a large team of elite offensive security specialists, ensuring optimal alignment of skill sets to meet client needs and maximize usage of available billable hours.
Serve as a mentor to a team of offensive security personnel, maximizing professional development by providing ad hoc technical guidance and aligning employees with appropriate industry-standard training courses.
Craft policies governing offensive security practices which reflect cutting-edge capabilities of advanced persistent threat actors and enforce security best practices that ensure the safety of our client's environments.
Fulfill a customer-facing case leadership role for multiple concurrent events, guiding a technically diverse team of personnel through the complex challenges posed by some of the world's largest networks.
Ensure high quality engagement outcomes and deliverables by providing quality assurance and technical oversight during engagements.
Provide hands-on support for highly complex offensive security operations, utilizing cutting-edge techniques in technically challenging environments.
Provide front-line support to the sales team by meeting with clients to clearly articulate various penetration approaches and methodologies to both technical and executive audiences. Transform customer requirements into executable statements of work, including a work breakdown structure with accurate estimates of billable hours for each discrete phase of testing.
Develop scripts, tools, and methodologies to automate and streamline internal processes and engagements.

Apply now for
Consulting Director, Offensive Security, Proactive Services (Unit 42)- Remote

Warning: you will leave the jobtome site.

These offers may interest you:

Go back