Match working

Consulting Director, SOC Advisory, Proactive Services (Unit 42)

76% Flex
Full Remote
Senior (5-10 years)
  • Remote from:United States
Request priority access (3/3)

Consulting Director, SOC Advisory, Proactive Services (Unit 42)

76% Flex
Remote: Full Remote
Experience: Senior (5-10 years)
Work from: United States...

Offer summary

Qualifications: 6+ years SOC consulting experience, Strong technical knowledge in various cybersecurity tools, Expertise in managing cybersecurity incidents and risks, Client management, presentation, and communication skills, Bachelor's Degree, CISSP/CISM certifications advantageous.

Key responsabilities:

  • Develop SOC initiative roadmaps for clients
  • Create security policies and review processes
  • Advise on cybersecurity risk to leadership and board
  • Conduct security program risk assessments for clients
  • Enhance Unit 42 capabilities through thought leadership
Palo Alto Networks logo
Match working
Palo Alto Networks
CybersecurityLarge

http://www.paloaltonetworks.com/

10001 Employees

Job description

Logo JobgetherYour missions

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!

Job Description

Your Career

The Consulting Director, SOC Advisory, Proactive Services is a senior-level consulting position, focused upon delivery oversight for consulting and advisory services across a comprehensive portfolio, before, during and after cyber security incidents and data breaches. The individual will provide expert-level guidance on all areas of cybersecurity and cyber risk management to Unit 42 clients across a wide array of industries, geographies, and organizational structures. They will be the client’s advocate for cybersecurity risk management and will provide strategic and technical leadership in this domain. They will also work directly with multiple customers and key stakeholders to drive the security priorities of the security operations management, security operations center (SOC) staff, and Information Security team.

Your Impact

  • Split your time across commercial support, client delivery, team leadership, individual mentoring, and technical expertise and skills maintenance activities
  • A trusted Advisor to develop SOC initiative roadmaps for clients to further secure their environments
  • Assist Unit 42 Consulting leadership in developing the proactive cybersecurity and risk management service strategy and appropriate offerings for clients
  • Cultivate and maintain relationships with key clientele to increase awareness of Unit 42s’’ capabilities and provide on-demand expertise for client needs
  • Assist clients in directing their information security strategy and aligns security programs with client business priorities
  • Create, enhance, review, and/or approve security policies, standards, controls, and processes as warranted by each client engagement
  • Identify appropriate tool-sets and services to be implemented to identify, detect, and respond to potential threats with corresponding communication and action plans
  • Review investigations after breaches or incidents, including impact analysis and recommendations for avoiding similar vulnerabilities
  • Evaluate, manage, and adjust security personnel and staffing levels to ensure proper knowledge of the ever-changing industry landscape to defend against future threats
  • Identification of risks, creation of actionable plans to protect the business, and scheduling periodic security audits
  • Forecast and develop a budget, as required, for cyber-related functions in collaboration with senior leadership
  • Advise senior leadership and board of directors on cybersecurity risk and advocate for managing risk
  • Provide hands-on, expert-level consulting services to clients - Conduct and review security program risk assessments based on cybersecurity frameworks, regulations, and industry best practices
  • Amplify Unit 42s’ presence and credibility in the marketplace through thought leadership, including via speaking engagements, articles, whitepapers, and media exposure
  • Help advance the firm's capabilities, including by identifying new services, building partnerships, and/or ways to augment our current capabilities to better serve our clients                             
  • Serve as a trusted security advisor for Unit 42’s most strategic customers

Qualifications

Your Experience

  • Experience as a senior-level team leader having established a security vision, strategy, and program, while anticipating future security and compliance challenges up to and including overseeing other seniors, mid-level analyst/consultant teams
  • 6+ years of consulting experience in SOC, security engineering, SIEM administration, and incident management and demonstrated success with serving large, multinational organizations in designing and implementing an organization’s cybersecurity program, organizational structures, and capabilities
  • Possess a deep technical knowledge in Security Incident and Event Management (SIEM) platforms, Security Orchestration and Response (SOAR) technologies, Endpoint Protection and Response/Next Gen Protection and Response (EDR/XDR) tools, Next GenFirewalls, Threat Intelligence and Hunting platforms
  • Ability to travel as needed to meet business demands (on average 30%)
  • Strong presentation, communication, and presentation skills with verifiable industry experience in holding a CISO or vCISO role
  • Expert level of knowledge of applicable laws, compliance regulations, and industry standards as it relates to privacy, security, and compliance - Ability to provide discovery, triage, and remediation in addition to evaluation of threats
  • Technical proficiency in a wide range of cyber risk management services, including penetration testing, vulnerability assessments, and cybersecurity framework assessments, among others
  • Client services mindset and top-notch client management skills - Experienced-based understanding of clients’ needs and desired outcomes in cybersecurity and risk management engagements
  • Public speaking experience, demonstrated writing ability, including technical reports, business communication, and thought leadership pieces
  • Operates with a hands-on approach to service delivery with a bias towards collaboration and teamwork
  • Must be results-driven and strategic
  • Knowledge of Palo Alto Networks products (XDR, XSOAR, XSIAM) are a plus
  • Cybersecurity industry certifications such as CISSP and/or CISM are a plus
  • Bachelor’s Degree or equivalent military experience- an advanced degree such as MS, MBA, or Juris Doctorate (JD) is a plus
  • Identified ability to grow into a valuable contributor to the practice and, specifically -
    • have an external presence via public speaking, conferences, and/or publications
    • have credibility, executive presence, and gravitas
    • be able to have a meaningful and rapid delivery contribution
    • have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products
    • be collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales team

Additional Information

The Team

Unit 42 Consulting is Palo Alto Network's security advisory team.  Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients’ security posture. 

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected].

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $183,500/yr to $252,350/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

Is role eligible for Immigration Sponsorship?: No. Please note that we will not sponsor applicants for work visas for this position.

See more

Required profile

Match working
Experience
Level of experience :
Senior (5-10 years)
Industry :
Spoken language(s)
Check out the description to know which languages are mandatory.
Soft Skills
  • Client services mindset
  • Strategic, results-driven, collaborative team player

Go Premium: Access the World's Largest Selection of Remote Jobs!

  • Largest Inventory: Dive into the world's largest remote job inventory. More than half of these opportunities can't be found on standard platforms.
  • Personalized Matches: Our AI-driven algorithms ensure you find job listings perfectly matched to your skills and preferences.
  • Application fast-lane: Discover positions where you rank in the TOP 5% of applicants, and get personally introduced to recruiters with Jobgether.
  • Try out our Premium Benefits with a 7-Day FREE TRIAL.
    No obligations. Cancel anytime.

Find other similar jobs

🚀 Go Premium
Access the World's Largest Selection of Remote Jobs!

🚀

Go Premium
Access the World's Largest Selection of Remote Jobs!

Start Your Free TrialDon’t ask again