Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Iceberg Cyber Security

    DFIR Consultant

    , NY, United States

    My client is a highly regarded consultancy within the legal sector and is looking to grow out their DF team after investing in a brand-new lab. To achieve their objective, they are now looking to bring a Digital Forensic Consultant onboard to lead investigations and client services. Due to the wide client portfolio of my client, the successful can

    Job Source: Iceberg Cyber Security
  • Aon

    Senior Consultant, DFIR

    New York, NY, United States

    • Ending Soon

    Posting Description: Are you looking for tremendous exposure to a wide variety of different cases and technologies, to be recognized for your accomplishments, to learn new skills and attend training? If you are prepared to join a collaborative environment and make an impact we are ready for you! Your work will vary from day to day helping your team

    Job Source: Aon
  • Dice

    Senior Consultant, Offensive Security, Proactive Services (Unit 42)- Remote

    Little Ferry, NJ, United States

    Dice is the leading career destination for tech experts at every stage of their careers. Our client, PaloAlto Networks, is seeking the following. Apply via Dice today! Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vis

    Job Source: Dice
  • CDW

    Associate Consulting Engineer- Security Incident Response

    , ID, United States

    Description Bring your IT career and talents to CDW, where you can have a greater impact, be inspired by our mission and excited about your career and future.A Fortune 200 leader, we're the driven professionals and technology experts companies turn to most to solve their IT challenges. Fueled by our shared passion and expertise, CDW delivers innova

    Job Source: CDW
  • NR Consulting

    Principal Consultant

    New York, NY, United States

    • Ending Soon

    Job Title: Principal Consultant Location: NYC, NY day 1 onsite Hybrid Job Description Compliance Controls Department which is part of the The Legal, Compliance and Governance Technology team is seeking a Data Reporting analyst with strong Tableau/power Bi experience who can work with different data sources. The successful candidate will be part of

    Job Source: NR Consulting
  • Illinois State Board of Education

    Principal Consultant - Data Analyst (Principal Consultant #1686)

    Union, NJ, United States

    Location: Springfield or Chicago Union: IFSOE Department: Data Strategies & Analytics Anticipated Starting Salary Range: $57,461 - $72,614 Full Salary Range: $57,461 - $97,790 Office Hours: Monday – Friday 8:00 a.m. – 5:00 p.m. Reporting to the Supervisor, develops data collection, cleaning, and compilation processes; writes reports; develops prese

    Job Source: Illinois State Board of Education
  • SHI International

    Stratascale Principal Security Consultant - Security Architecture

    , United States

    • Ending Soon

    Job Summary The Principal Security Consultant for Security Architecture is a client-facing leader within the Cybersecurity Business Unit for Stratascale. The Principal Security Consultant will work with our Client Advisors, Cybersecurity Advisors, other Principal Security Consultants, and subject matter experts within the Business Unit to identify,

    Job Source: SHI International
  • CapLeo Global

    MarTech Principal Consultant

    Hoboken, NJ, United States

    • Ending Soon

    Title: MarTech Principal Consultant (Any Architect with MarTech) Locations: Jersey City, NJ/ Irving, TX / New York City, NY- Onsite Duration: Fulltime Job Description: Have a deep understanding of the best practices relative to architecture, integration and optimization of marketing technology Prioritization based on a thorough assessmen

    Job Source: CapLeo Global

Principal Consultant, DFIR, Reactive Services (Unit 42) - Remote

New York, NY, United States

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!

Job Description

Your Career

This role is client-facing and requires the Principal Consultant to lead and produce deliverables based on reactive services client engagements. The Principal Consultant will work directly with multiple customers and key stakeholders (Admins, C-Suite, etc) to manage incident response engagements and provide guidance on longer term remediation.

Your Impact

Perform reactive incident response functions including but not limited to - host-based analysis functions through investigating Windows, Linux, and Mac OS X systems to identify Indicators of Compromise (IOCs)

Examine firewall, web, database, and other log sources to identify evidence of malicious activity

Investigate data breaches leveraging forensics tools including Encase, FTK, X-Ways, SIFT, Splunk, and custom Crypsis investigation tools to determine source of compromises and malicious activity that occurred in client environments

Manage incident response engagements to scope work, guide clients through forensic investigations, contain security incidents, and provide guidance on longer term remediation recommendations

Ability to perform travel requirements as needed to meet business demands (on average 20%)

Mentorship of team members in incident response and forensics best practices

Qualifications

Your Experience

6+ years of incident response or digital forensics consulting experience with a passion for cyber security

Strong leadership skills including experience managing a team or individuals

Experience with leading complicated engagements including scoping, interfacing with the client, and have executed on a technical front

Proficient with host-based forensics and data breach response

Experienced with EnCase, FTK, X-Ways, SIFT, Splunk, Redline, Volatility, WireShark, TCPDump, and open source forensic tools

Incident response consulting experience required

Identified ability to grow into a valuable contributor to the practice and, specifically have an external presence via public speaking, conferences, and/or publications

have credibility, executive presence, and gravitas

be able to have a meaningful and rapid delivery contribution

have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products

be collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales team

Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security or related field or equivalent military experience required

Additional Information

The Team

Unit 42 Consulting is Palo Alto Network's security advisory team.  Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients’ security posture.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected].

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $151,400/yr to $208,100/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

Is role eligible for Immigration Sponsorship?: No.  Please note that we will not sponsor applicants for work visas for this position.

Apply

Create Email Alert

Create Email Alert

Email Alert for Principal Consultant, DFIR, Reactive Services (Unit 42) - Remote jobs in New York, NY, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.