04 Apr
Principal Consultant, Security Operations (SOC), Proactive Services - Unit 42 (Remote)
Georgia, Atlanta

Vacancy expired!

Principal Consultant, Security Operations (SOC), Proactive Services - Unit 42 (Remote)

Job Description

Your Career as a Principal Consultant:This role is client-facing and requires the Principal Consultant to lead and produce deliverables based on cyber risk management (CRM) client engagements. The Principal Consultant will work directly with multiple customers and key stakeholders (Admins, C-Suite, etc) to drive the security priorities of thesecurity operations management, security operations center (SOC) staff, and Information Security team.

Your Impact as a Principal Consultant:● Principal Consultants will help drive Proactive Consulting Services with SOC assessments. This individual will be the trusted advisor to grow partnerships and assist customers to get and stay healthy from a cyber security perspective● Lead security audits of client’s security operations program, processes, and technology● Analyze the current level of monitoring and alerting within the enterprise and provide a gap analysis on log coverage● Conduct general cyber risk assessments using framework or standards like MITRE ATT&CK, NIST 800-61r2, NIST CSF, ISO 27001/2, PCI, CIS Top 2, CMMD, or other industry measurement tools.● Utilize command-line interfaces or graphical user interfaces (GUI) of security tools to conduct technical and control set validation● Assess client implementations of security monitoring and endpoint/network protection tooling to understand the technical implementations of security controls● Advise and develop SOC initiative roadmaps for clients to further secure their environments.● Scope new opportunities with prospective clients, including drafting statements of work and proposals

Qualifications

● 6-9+ years of experience performing information security advisement and risk assessments based upon industry-accepted standards

● 3+ years of experience in SOC, security engineering, SIEM administration, and incident management● Knowledge or certification in the MITRE ATT&CK framework● Former professional services and consulting experience preferred● Experience managing a team of consultants and large engagements● Hands-on experience with SIEM engineering or management● Possess a deep technical knowledge in Security Incident and Event Management (SIEM)platforms, Endpoint Protection and Response/Next Gen Protection and Response (EDR/XDR)tools, Next GenFirewalls, Threat Intelligence and Hunting platforms● Former experience with Security Operations or Cyber Defense Operations● Demonstrates a track record in strengthening existing and developing new client relationships● Knowledge of command-line interfaces or scripting tools in security tools is a plus● Ability to scope new opportunities with prospective clients, including drafting statements of work and proposals● Ability to perform travel requirements as needed to meet business demands (on average 30%)● Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security OR equivalent years of professional experience to meet job requirements and expectations

Additional Information

The TeamUnit 42 Consulting is Palo Alto Network's security advisory team. Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders withdeep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attackreadiness, and remediation plans with a focus on providing long-term support to improve our clients’ security posture.

Our CommitmentWe’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together. We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you requireassistance or accommodation due to a disability or special need, please contact us at [emailprotected]

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Covid-19 Vaccination Information for Palo Alto Networks Jobs

  • Vaccine requirements and disclosure obligations vary by country.
  • Unless applicable law requires otherwise, you must be vaccinated for COVID or qualify for a reasonable accommodation if:
    • The job requires accessing a company worksite
    • The job requires in-person customer contact and the customer has implemented such requirements
    • You choose to access a Palo Alto Networks worksite
  • If you have questions about the vaccine requirements of this particular position based on your location or job requirements, please inquire with the recruiter.

Vacancy expired!