Remote Principal Consultant, Offensive Security
Palo Alto Networks
💵 $151k-$208k
📍Remote - United States
Please let Palo Alto Networks know you found this job on JobsCollider. Thanks! 🙏
Job highlights
Summary
Join our team at Palo Alto Networks as a Principal Consultant on the Offensive Security team and shape the future of cybersecurity. You will assess and challenge the security posture across a comprehensive portfolio of clients, utilizing various tools developed by the company. As a key team member and leader in client engagements, you will be the client's advocate for cybersecurity best practices and provide strong recommendations in this domain.
Requirements
- 6+ years of professional experience in an offensive security role, resulting in subject matter expertise in at least three core service offerings - network penetration testing, phishing, web application penetration testing, red team exercises, physical penetration tests, source code analysis, wireless penetration testing
- Experience managing a team of consultants
- Demonstrate a deep understanding of how malicious software works (i.e.-malware, trojans, rootkits, etc.)
- Ability to modify known and/or craft custom exploits in a manner that evades detection from prominent EDRs
- Strong knowledge of tools and techniques used to conduct network, wireless, and web application penetration testing
- Familiarity with web application penetration testing and code auditing to find security gaps and vulnerabilities
- Knowledge and experience in conducting cyber risk assessments using industry standards
- Experience with penetration testing, administering, and troubleshooting major flavors of Linux, Windows, and major cloud IaaS, PaaS, and SaaS providers (i.e., AWS, GCP, and Azure)
- Experience with scripting and editing existing code and programming using one or more of the following - Perl, Python, ruby, bash, C/C++, C#, or Java
- Experience with industry standard tools, including Nessus, OpenVAS, Mythic, Metasploit, Burp Suite Pro, Cobalt Strike, and Bloodhound
- Knowledge of application, database, and web server design and implementation
- Knowledge of network vulnerability assessments, web and cloud application security testing, network penetration testing, red teaming, security operations, or 'hunt
- Knowledge of open security testing standards and projects, including OWASP & MITRE ATT&CK
- Ability to scope new opportunities with prospective clients, including drafting statements of work and proposals
- Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security, or equivalent years of professional experience or equivalent military experience to meet job requirements and expectations
Responsibilities
- Assist in the development of internal infrastructure design for research, development, and testing focused on offensive security
- Conducts scans of networks to find and detect vulnerabilities
- Employ penetration testing methodologies to find exploitable vulnerabilities or weaknesses, using open-source, custom, and commercial testing tools
- Conduct scoping engagements by clearly articulating various penetration approaches and methodologies to audiences ranging from highly technical to executive personnel
- Report generation that clearly communicates testing and assessment details, results, and remediation recommendations to clients
- Develop scripts, tools, and methodologies to automate and streamline internal processes and engagements
- Conduct IT application testing, cybersecurity tool and systems analysis, system and network administration, and systems engineering support for the sustainment of information technology systems (mobile application testing, penetration testing, application, security, and hardware testing)
- Conduct threat hunting and/or compromise assessment engagements to identify active or dormant indicators of compromise (IoCs) using Crypsis and Palo Alto Networks’ threat hunting tools (and/or client owned hunting instrumentation where applicable)
- Assist in the development of security standards and best practices for the organization and recommend security enhancements as needed
Share this job:
Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.
Similar Remote Jobs
- 💰$150k-$225k📍Worldwide
Please let Palo Alto Networks know you found this job on JobsCollider. Thanks! 🙏