Principal Consultant, Offensive Security, Proactive Services (Unit 42)- Remote

Palo alto networks - Santa Clara
new offer (15/05/2024)

job description

Job Description
Your Career
The Principal Consultant on the Offensive Security team is focused on assessing and challenging the security posture across a comprehensive portfolio of clients. The individual will utilize a variety of tools developed and act as a key team member and leader in client engagements. They will be the client’s advocate for cybersecurity best practices and will provide strong recommendations in this domain.
Your Impact
Assist in the development of internal infrastructure design for research, development, and testing focused on offensive security
Conducts periodic scans of networks to find and detect vulnerabilities
Performs client penetration testing to find any vulnerabilities or weaknesses that might be exploited by a malicious party, using open-source, custom, and commercial testing tools
Ability to assist in scoping engagements by clearly articulating various penetration approaches and methodologies to audiences ranging from highly technical to executive personnel
Report generation that clearly communicates testing and assessment details, results, and remediation recommendations to clients
Develop scripts, tools, and methodologies to automate and streamline internal processes and engagements
Conducts IT application testing, cybersecurity tool and systems analysis, system and network administration, and systems engineering support for the sustainment of information technology systems(mobile application testing, penetration testing, application, security, and hardware testing)
Conduct threat hunting and/or compromise assessment engagements to identify active or dormant indicators of compromise (IoCs) using Crypsis and Palo Alto Networks’ threat hunting tools (and/or client owned hunting instrumentation where applicable)
Assist Crypsis Leadership in the development of security standards and best practices for the organization and recommend security enhancements as needed
Able to conduct cyber risk assessments using frameworks or standards like NIST CSF, ISO 27001/2, PCI, CIS Top 20, CMMC, or other industry measurement tools
Conduct cloud penetration testing engagements to assess specific workloads (i.E., AWS, GCP, Azure, containers, or other PaaS and SaaS instances) for vulnerabilities and subsequently attempt to exploit identified weaknesses after receiving permission from client stakeholders
Provide recommendations to clients on specific security measures to monitor and protect sensitive data and systems from infiltration and cyber-attacks including response and recovery of a data security breach
Ability to perform travel requirements as needed to meet business demands (on average 30%)

Apply now for
Principal Consultant, Offensive Security, Proactive Services (Unit 42)- Remote

Warning: you will leave the jobtome site.

These offers may interest you:

Go back