Match working

Principal Consultant, Cloud Security Proactive Services (Unit 42) - Remote

76% Flex
Full Remote
Senior (5-10 years)
151 - 208 K yearly
  • Remote from:United States
Request priority access (3/3)

Principal Consultant, Cloud Security Proactive Services (Unit 42) - Remote

76% Flex
Remote: Full Remote
Salary: 151 - 208K yearly
Experience: Senior (5-10 years)
Work from: United States...

Offer summary

Qualifications:

6+ years experience in cloud security advisement, Cloud security-related certifications preferred, Strong technical knowledge in CASBs, Cloud Platforms, WAF, SSO, Bachelor’s Degree in Information Security, Computer Science, or Cyber Security.

Key responsabilities:

  • Perform security configuration audits of client cloud administration consoles
  • Conduct cyber risk assessments using industry standards
  • Advise and develop cloud security initiative roadmaps for clients
  • Review and assess client implementations of multi-cloud and hybrid-cloud environments
Palo Alto Networks logo
Match working

Palo Alto Networks

CybersecurityLarge

http://www.paloaltonetworks.com/

10001 Employees

Job description

Logo Jobgether

Your missions

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!

Job Description

Your Career

The Principal Consultant will help drive Proactive Consulting Services with Cloud Customers. This individual will be the trusted advisor to grow partnerships and assist customers to get and STAY healthy from a cyber security perspective.

Your Impact

  • Conduct security configuration audits of client cloud administration consoles against industry-standard frameworks and best practices
  • Architectural overviews of client cloud environment networking edge protections
  • Analyze the current level of monitoring and alerting within cloud-hosted infrastructure and environments and provide a gap analysis on log coverage
  • Conduct reviews of cloud identity management methodologies including federation, delegation of rights, conditional access, and multi-factored authentication
  • Conduct general cyber risk assessments using framework or standards like NIST CSF, ISO 27001/2, PCI, CIS Top 2, CMMD, or other industry measurement tools
  • Utilize command-line interfaces of cloud-hosted environments to conduct technical and control set validation
  • Assess client implementations of multi-cloud and hybrid-cloud environments by understanding the technical implementations of both on-premises infrastructure and other cloud environment dependencies
  • Advise and develop cloud security initiative roadmaps for clients further to secure their cloud environment and interactions with on-premises infrastructure

Qualifications

Your Experience

  • 6+ years of experience performing cloud security advisement and risk assessments based upon industry-accepted standards
  • Former professional services and consulting experience preferred
  • Experience managing a team of consultants
  • Cloud Security-related certifications preferred
  • Hands-on experience with a cloud hosting provider (AWS, Azure, GCP, etc).
  • Experience with a Cloud Application Security Broker - MCAS, Netskope
  • Possess a deep technical knowledge in CASBs, Cloud Platforms and the dependencies around such an environment (WAF, SSO, Cloud Threats, API Security, Cloud Security Posture Management)
  • Former experience with cloud migrations (cloud to cloud, or on-prem to cloud)
  • Demonstrates a track record in strengthening existing and developing new client relationships
  • Knowledge of command-line interfaces or scripting tools in cloud environments is a plus
  • Ability to scope new opportunities with prospective clients, including drafting statements of work and proposals
  • Ability to perform travel requirements as needed to meet business demands (on average 30%)
  • Identified ability to grow into a valuable contributor to the practice and, specifically -
    • have an external presence via public speaking, conferences, and/or publications
    • have credibility, executive presence, and gravitas
    • be able to have a meaningful and rapid delivery contribution
    • have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products
    • be collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales team
  • Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security OR equivalent years of professional experience or equivalent military experience to meet job requirements and expectations

Additional Information

The Team

Unit 42 Consulting is Palo Alto Network's security advisory team. Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients’ security posture.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected].

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/com-missioned roles) is expected to be between $151,400/yr to $208,100/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

See more

Required profile

Match working

Experience

Level of experience :
Senior (5-10 years)
Industry :
Spoken language(s)
Check out the description to know which languages are mandatory.
Match working

Hard Skills

Soft Skills

  • Ability to build client relationships and draft proposals
  • Excellent communication skills for public speaking engagements
  • Capability for external presence via speaking, conferences, and publications
  • Demonstrate collaboration and relationship-building both internally and externally

Go Premium: Access the World's Largest Selection of Remote Jobs!

  • Largest Inventory: Dive into the world's largest remote job inventory. More than half of these opportunities can't be found on standard platforms.
  • Personalized Matches: Our AI-driven algorithms ensure you find job listings perfectly matched to your skills and preferences.
  • Application fast-lane: Discover positions where you rank in the TOP 5% of applicants, and get personally introduced to recruiters with Jobgether.
  • Try out our Premium Benefits with a 7-Day FREE TRIAL.
    No obligations. Cancel anytime.

Find other similar jobs

🚀 Go Premium Today!
Unlock Unlimited Access to the Largest Remote Job Platform!

🚀

Go Premium Today!
Unlock Unlimited Access to the Largest Remote Job Platform!

  • Discover all Matching Remote Jobs available Worldwide
  • Boost your hiring chances: Apply faster and gain Priority Access to Recruiters
Start Your Free TrialDon’t ask again