ย 

Consulting Director

RemoteManagerDirector
๐Ÿ‡บ๐Ÿ‡ธ United States

Your Career

As Consulting Director, Offensive Security you will lead a team of technical security consultants focused on assessing and challenging the security posture of Unit 42's clients across a wide array of industries, geographies, and organizational structures. They will be the clientโ€™s advocate for cybersecurity risk management and will provide strategic and technical leadership in this area.

Your Impact

  • Provide a direct positive influence on the security posture of the world's most prestigious organizations by leading Unit 42's elite group of cybersecurity professionals in a variety of assessments for our top-tier clientele.
  • Orchestrate and manage a dynamic schedule for a large team of elite offensive security specialists, ensuring optimal alignment of skill sets to meet client needs and maximize usage of available billable hours.
  • Serve as a mentor to a team of offensive security personnel, maximizing professional development by providing ad hoc technical guidance and aligning employees with appropriate industry-standard training courses.
  • Craft policies governing offensive security practices which reflect cutting-edge capabilities of advanced persistent threat actors and enforce security best practices that ensure the safety of our client's environments.
  • Fulfill a customer-facing case leadership role for multiple concurrent events, guiding a technically diverse team of personnel through the complex challenges posed by some of the world's largest networks.
  • Ensure high quality engagement outcomes and deliverables by providing quality assurance and technical oversight during engagements.
  • Provide hands-on support for highly complex offensive security operations, utilizing cutting-edge techniques in technically challenging environments.
  • Provide front-line support to the sales team by meeting with clients to clearly articulate various penetration approaches and methodologies to both technical and executive audiences. Transform customer requirements into executable statements of work, including a work breakdown structure with accurate estimates of billable hours for each discrete phase of testing.
  • Develop scripts, tools, and methodologies to automate and streamline internal processes and engagements.

Requirements

Your Experience

Technical Expertise

  • 12+ years of professional experience in technical fields directly relevant to offensive security, including software development, static code analysis, penetration testing, exploit development, threat hunting, and incident response.
  • Demonstrated subject matter expertise in multiple core offensive security service offerings, including a deep understanding of architecture requirements for Red Team exercises, Endpoint Detection and Response evasion methodologies, and Advanced Persistent Threat emulation techniques.
  • Hands-on experience and deep understanding of tools and techniques for conducting network, wireless, and web application penetration testing.
  • Experience with penetration testing, administering, and troubleshooting major flavors of Linux, Windows, and major cloud IaaS, PaaS, and SaaS providers (i.e., AWS, GCP, and Azure).
  • Knowledge of best practices for application, database, and web server design and implementation.
  • Knowledge of open security testing standards and projects, including OWASP & MITRE ATT&CK.
  • Experience with scripting and editing existing code and programming using one or more of the following: Perl, Python, Ruby, Bash, C/C++, C#, or Java.

Leadership and Communication Skills

  • Extensive experience managing a team of consultants in the execution of a variety of penetration testing requirements.
  • Exceptional communication and interpersonal skills, with the ability to serve as a front-facing representative of Palo Alto Networks, building and maintaining strong relationships with clients and stakeholders.
  • Proven ability to draft thorough, articulate reports that convey technically complex material to an executive-level audience, ensuring clear understanding and informed decision-making.
  • Experience scoping new opportunities with prospective clients, including drafting statements of work and proposals.

Educational Background

  • Bachelorโ€™s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security, or equivalent years of professional experience to meet job requirements and expectations, or equivalent military experience required.

Travel Requirements

  • Ability to perform travel requirements as needed to meet business demands (on average 30%).

ย 

Palo Alto Networks

Palo Alto Networks

Palo Alto Networksยฎ is the cybersecurity partner of choice, protecting our digital way of life.

Cybersecurity
Technology

LinkedIn

๐Ÿญcomputer and network security
๐ŸŽ‚2005

Other jobs at Palo Alto Networks

ย 

ย 

ย 

ย 

ย 

ย 

ย 

ย 

View all Palo Alto Networks jobs

Notifications about similar jobs

Get notifications to your inbox about new jobs that are similar to this one.

๐Ÿ‡บ๐Ÿ‡ธ United States
"Consulting Director"
Remote

No spam. No ads. Unsubscribe anytime.

Similar jobs

ย 

ย 

ย 

ย 

ย 

ย 

ย 

ย