The job below is no longer available.

You might also like

in Santa Clara, CA

  • $18
    est. per hour
    Stanford University 2h ago
    Urgently hiring12.1 mi Use left and right arrow keys to navigate
  • $17
    est. per hour
    Buffalo Wild Wings 2h ago
    Urgently hiring10.3 mi Use left and right arrow keys to navigate
  • $17
    est. per hour
    Buffalo Wild Wings 2h ago
    Urgently hiring17.9 mi Use left and right arrow keys to navigate
  • $26
    est. per hour
    Target 30d ago
    Urgently hiring7.1 mi Use left and right arrow keys to navigate
  • $25
    est. per hour
    Target 30d ago
    Urgently hiring3.6 mi Use left and right arrow keys to navigate
Use left and right arrow keys to navigate
Estimated Pay $19 per hour
Hours Full-time, Part-time
Location Santa Clara, California

Compare Pay

Estimated Pay
We estimate that this job pays $18.64 per hour based on our data.

$16.52

$18.64

$22.89


About this job

Company DescriptionOur MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.Our Approach to WorkWe lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!Job DescriptionYour CareerAs a Consulting Director, you will help drive Proactive Consulting Services with customers where you will act as a senior consultant and trusted advisor to grow partnerships and assist customers from a healthy cyber security perspective. This senior-level consultant will be the trusted advisor to grow partnerships and assist customers from a healthy cybersecurity perspective.Your ImpactServe as a key contributor to the development, maturation, and innovation of cloud security consulting services Conduct security configuration audits of client cloud administration consoles against industry-standard frameworks, best practices and threatsArchitectural overviews of client cloud environment networking edge protectionsAnalyze the current level of monitoring and alerting within cloud-hosted infrastructure and environments and provide a gap analysis on log coverageConduct reviews of cloud identity management methodologies including federation, delegation of rights, conditional access, and multi-factored authentication Utilize command-line interfaces of cloud-hosted environments to conduct technical and control set validationAssess client implementations of multi-cloud and hybrid-cloud environments by understanding the technical implementations of both on-premises infrastructure and other cloud environment dependenciesAdvise and develop cloud security initiative roadmaps for clients further to secure their cloud environment and interactions with on-premises infrastructureLeverage the PANW cloud platform product platform, Prisma, to continue to enhance Unit 42’s cloud security consulting delivery capabilitiesEngage in a pre-sales capacity with client prospects, discovering customer pain related to their cloud environment operations and threatsIdentify gaps and alignment of Unit 42 solutions to customer pains and craft and deliver communications that clearly position the solution value and impact to key target outcomesSupport engagement teams in their abilities to address and overcome deep technical objections to recommendations that arise throughout the delivery processFurther the team’s ability to speak to the alignment of recommendations with a client’s unique business process, broader strategic landscape or specific initiatives or risk mitigation or resource allocationLead the practice and invest in developing relationships with clients that further Unit 42’s goals to become a more strategic trusted advisorLead the design, development and delivery of consulting enablement content for Unit 42 consultantsAssist with Palo Alto Networks product development team’s contributing into feedback loops that work to ensure bi-directional communication about compelling features and capabilities that would benefit Unit 42 consultants (and the broader consulting industry and security practitioners) in assessing and facilitating risk reduction activityQualificationsYour Experience4+ years of experience performing cloud security advisement and risk assessments based upon industry-accepted standards6+ years of  professional services and consulting experience and 3+ years of Director (or and equivalent Senior Manager) experience leading consulting delivery team’s is highly preferredExperience managing a diverse team of business and technical consultantsCloud Security-related certifications preferredHands-on experience with a cloud hosting provider (AWS, Azure, GCP, etc)Deep experience within the cloud native application protection platform (CNAPP) technology or advisory/consulting spaceStrong fluency in the application of Virtual Machines, SaaS, IaaS, PaaS, FaaS and other public cloud technical infrastructure conceptsPossess a deep technical knowledge in Cloud Platforms and the dependencies around such an environment (WAF, SSO, Cloud Threats, API Security, Cloud Security Posture Management)Former experience with cloud migrations (cloud to cloud, or on-prem to cloud)Knowledge of the technical nuances related to SD-WAN and SASE solutions and their application to Cloud Environment access solutions10+ years in developing, strengthening and expanding client relationshipsKnowledge of how to integrate command-line interfaces or scripting tools as a part of a risk assessment or remediation in cloud environments is a plusRich understanding of how Enterprise’s use and struggle using infrastructure as code and continuous integration tools such as Ansible, Chef, Jenkins, Kubernetes, Packer, Pulumi, Puppet, Saltstack and Terraform or CSP tools such as CloudFormation, Resource Manager or Deployment ManagerAbility to scope new opportunities with prospective clients, including drafting statements of work and proposalsAbility to perform travel requirements as needed to meet business demands (on average 25%)Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security OR equivalent years of professional experience OR equivalent military experience to meet job requirements and expectationsAdditional InformationThe TeamUnit 42 Consulting is Palo Alto Network's security advisory team.  Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients’ security posture. Our CommitmentWe’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.All your information will be kept confidential according to EEO guidelines.The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $183,500/yr to $252,350/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here. SummaryType: Full-timeFunction: OtherExperience level: AssociateIndustry: Computer And Network Security