FreshRemote.Work

Principal Consultant, Offensive Security, Proactive Services (Unit 42)- Remote

Dallas, TX, United States

Company Description

Our Mission

At Palo Alto NetworksÂŽ everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!

Job Description

Your Career

The Principal Consultant on the Offensive Security team is focused on assessing and challenging the security posture across a comprehensive portfolio of clients. The individual will utilize a variety of tools developed and act as a key team member and leader in client engagements. They will be the client’s advocate for cybersecurity best practices and will provide strong recommendations in this domain. 

Your Impact

  • Assist in the development of internal infrastructure design for research, development, and testing focused on offensive security

  • Conducts periodic scans of networks to find and detect vulnerabilities

  • Performs client penetration testing to find any vulnerabilities or weaknesses that might be exploited by a malicious party, using open-source, custom, and commercial testing tools

  • Ability to assist in scoping engagements by clearly articulating various penetration approaches and methodologies to audiences ranging from highly technical to executive personnel

  • Report generation that clearly communicates testing and assessment details, results, and remediation recommendations to clients

  • Develop scripts, tools, and methodologies to automate and streamline internal processes and engagements

  • Conducts IT application testing, cybersecurity tool and …

This job isn't fresh anymore!
Search Fresh Jobs