Senior Consultant, Cloud Security, Proactive Services (Unit 42)

  • Full-time
  • Department: Other
  • Job Country: United States of America

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!

Job Description

Your Career

This role is client-facing and requires the Senior Consultant to produce deliverables based on proactive services client engagements.  The Senior Consultant will work directly with multiple customers and key stakeholders (Admins, C-Suite, etc) to drive the security priorities of the Cloud Platforms (Azure, AWS, GCP) and Cloud Related Applications/Services (CASB).

Your Impact

  • The Senior Consultant will help drive Proactive Consulting Services with Cloud Customers - This individual will be the trusted advisor to grow partnerships and assist customers to get and stay healthy from a cyber security perspective
  • Conduct security configuration audits of client cloud administration consoles against industry-standard frameworks and best practices
  • Architectural overviews of client cloud environment networking edge protections
  • Analyze the current level of monitoring and alerting within cloud-hosted infrastructure and environments and provide a gap analysis on log coverage
  • Conduct reviews of cloud identity management methodologies including federation, delegation of rights, conditional access, and multi-factored authentication 
  • Utilize command-line interfaces of cloud-hosted environments to conduct technical and control set validation
  • Assess client implementations of multi-cloud and hybrid-cloud environments by understanding the technical implementations of both on-premises infrastructure and other cloud environment dependencies
  • Advise and develop cloud security initiative roadmaps for clients to further secure their cloud environment and interactions with on-premises infrastructure

Qualifications

Your Experience

  • 4+ years of experience performing cloud security advisement and risk assessments based upon industry-accepted standards
  • Former professional services and consulting experience preferred
  • Cloud Security-related certifications preferred
  • Hands-on experience with a cloud hosting provider (AWS, Azure, GCP, etc).
  • Experience with a Cloud Application Security Broker - MCAS, Netskope
  • Possess a deep technical knowledge in CASBs, Cloud Platforms and the dependencies around such an environment (WAF, SSO, Cloud Threats, API Security, Cloud Security Posture Management)
  • Former experience with cloud migrations (cloud to cloud, or on-prem to cloud)
  • Demonstrates a track record in strengthening existing and developing new client relationships
  • Knowledge of command-line interfaces or scripting tools in cloud environments is a plus
  • Ability to perform light travel requirements as needed to meet business demands (on average 30%)
  • Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security OR equivalent years of professional experience OR equivalent military experience to meet job requirements and expectations

Additional Information

The Team

Unit 42 Consulting is Palo Alto Network's security advisory team.  Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients’ security posture. 

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected].

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $127,600/yr to $175,450/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here

Privacy PolicyImprint