Jobs
>
Santa Clara

    Consultant, DFIR, Reactive Services - Santa Clara, United States - Palo Alto Networks

    Palo Alto Networks background
    Description
    Company Description

    Our Mission

    At Palo Alto Networks everything starts and ends with our mission:

    Being the cybersecurity partner of choice, protecting our digital way of life.

    Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are.

    Our Approach to Work

    We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond

    At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together

    Job Description

    Your Career

    This role is client-facing and requires the Consultant to produce deliverables based on reactive services client engagements. The Consultant will work directly with multiple customers and key stakeholders (Admins, C-Suite, etc) to lead incident response incidents and guide clients through the engagement from start to finish.

    Your Impact
    • Weekend Work Shift is Friday-Monday (10 hr work day/ 40 hr work week)
    • Perform reactive incident response functions including but not limited to - host-based analysis functions through investigating Windows, Linux, and Mac OS X systems to identify Indicators of Compromise (IOCs)
    • Examine firewall, web, database, and other log sources to identify evidence and artifacts of malicious and compromised activity
    • Investigate data breaches leveraging forensics tools including Encase, FTK, X-Ways, SIFT, Splunk, and custom Unit 42 investigation tools to determine source of compromises and malicious activity that occurred in client environments
    • Serve an active role on unit 42, incident response engagements - guiding clients through digital forensics investigations, containment of security incidents, and providing guidance on tactical remediation recommendations
    • Ability to perform light travel requirements as needed to meet business demands (on average 30%)
    Qualifications

    Your Experience
    • 2+ years of incident response or digital forensics experience with a passion for cybersecurity
    • Proficient with host-based forensics and data breach response
    • Experienced with EnCase, FTK, X-Ways, SIFT, Splunk, Volatility, WireShark, TCPDump, and open-source forensic tools
    • Ability to grow into a valuable contributor to practice and, specifically
      • have an external presence via public speaking, conferences, and/or publications
      • have credibility, executive presence, and gravitas
      • be able to have a meaningful and rapid delivery contribution
      • have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products
      • be collaborative and build relationships internally, externally, and across all PANW functions, including the sales team
    • Incident Response Consulting is highly preferred
    • Bachelor's Degree in Information Security, Digital Forensics, Cyber Security, Computer Science, related field, or equivalent military experience required
    Additional Information

    The Team

    Unit 42 Consultingis Palo Alto Network's security advisory team. Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients' security posture.

    Our Commitment

    We're trailblazers that dream big, take risks, and challenge cybersecurity's status quo. It's simple: we can't accomplish our mission without diverse teams innovating, together.

    We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at

    Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

    All your information will be kept confidential according to EEO guidelines.

    The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/com-missioned roles) is expected to be between $101,200/yr to $139,150/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

    Is role eligible for Immigration Sponsorship?: No. Please note that we will not sponsor applicants for work visas for this position.


  • Cyber Crime Santa Clara, United States

    Consultant, DFIR, Reactive Services (Unit 42) · Palo Alto Networks · Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO's, Head of Infrastructure, Network ...


  • Palo Alto Networks Santa Clara, United States

    Consultant, DFIR, Reactive Services (Unit 42) · Palo Alto Networks · Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO's, Head of Infrastructure, Network ...


  • Palo Alto Networks Santa Clara, United States

    Our Mission · At Palo Alto Networks everything starts and ends with our mission: · Being the cybersecurity partner of choice, protecting our digital way of life. · Our vision is a world where each day is safer and more secure than the one before. We are a company built on the ...


  • Palo Alto Networks Santa Clara, United States

    This role is client-facing and requires the Senior Consultant to help lead and produce deliverables based on reactive services client engagements. The Senior Consultant will work directly with multiple customers and key stakeholders (Admins, C-Suite, Consultant, Shift, Senior, We ...


  • Palo Alto Networks Santa Clara, United States

    Company Description · Our Mission · At Palo Alto Networks everything starts and ends with our mission: · Being the cybersecurity partner of choice, protecting our digital way of life. · Our vision is a world where each day is safer and more secure than the one before. We are ...


  • Palo Alto Networks, Inc. Santa Clara, CA, United States

    Our Mission · At Palo Alto Networks everything starts and ends with our mission: · Being the cybersecurity partner of choice, protecting our digital way of life. · Our vision is a world where each day is safer and more secure than the one before. We are a company built on the ...


  • Palo Alto Networks Unit 42 Santa Clara, United States

    Company Description · Our Mission · At Palo Alto Networks everything starts and ends with our mission: · Being the cybersecurity partner of choice, protecting our digital way of life. · Our vision is a world where each day is safer and more secure than the one before. We are ...


  • The Bay Club Company Santa Clara, United States

    **_Our Mission_** · The Bay Club Company is much more than a hospitality company. · We provide experiences which celebrate a healthy and vibrant lifestyle. · **_Our Culture_** · Our unique culture is at the heart of all we do and is guided by our values and behaviors. It's what w ...


  • Amentum Santa Clara, United States

    **Hard Services Manager** is responsible for technical support, direction, safety training, audits and quality control for Amentum facility, production and/or contract employees in a fast-paced industrial production environment. · The **Hard Services Manager **is responsible for ...


  • Newmark San Jose, United States

    **Essential Job Duties**: · - Manage and provide a cohesive team of 5 employees along with a multitude of supply chain partners across reception, mailroom, and building services · - Create and lead by example a high-functioning, collaborative team as dedicated to providing an exc ...

  • The Bay Club Company

    Operations Manager

    1 week ago


    The Bay Club Company San Jose, United States

    **_Our Mission_** · The Bay Club Company is much more than a hospitality company. · We provide experiences which celebrate a healthy and vibrant lifestyle. · **_Our Culture_** · Our unique culture is at the heart of all we do and is guided by our values and behaviors. It's what w ...

  • Pacific Clinics

    Facilitator I

    1 week ago


    Pacific Clinics Los Gatos, United States

    **Who We Are** · Pacific Clinics is California's largest community-based nonprofit provider of behavioral and mental health services and support. Our team of more than 2,000 employees speak 22 languages and are dedicated to offering hope and unlocking the full potential of indivi ...


  • Lucile Packard Foundation Palo Alto, United States

    **WHAT YOU'LL DO** · As the Assistant Director, Annual Giving, you will be in a frontline fundraising position responsible for soliciting and cultivating a portfolio of high-end annual giving prospects for gifts of $500-$9,999. You will report to the Director, Annual Giving for f ...


  • Sophus Info Palo Alto, United States

    **Job Summary**: · **Title : Field Technical Support Consultant II** · **Duration : 6+ Months with possible extension** · **Location: Palo Alto, CA - Field Tech role - must have car and be willing to travel** · This is a team based group of self-starting, technical/mechanical del ...

  • SYSCO

    Maintenance Manager

    2 weeks ago


    SYSCO Fremont, United States

    **Company**: · US1224 Newport Meat Northern California, Inc. · **Zip Code**: · 94539 · **Minimum Level of Education**: · Associate's Degree · **Minimum Years of Experience**: · 2 Years · **Employment Type**: · Full Time · **Travel Percentage**: · 0 · **Compensation Range**: · $10 ...


  • Meta Burlingame, United States

    Our Reality Labs organization is at the center of Meta's innovation in virtual and augmented reality, building the tools that help people feel connected anytime, anywhere. We're seeking an experienced influencer marketing manager to join our Reality Labs marketing team. In this r ...

  • The Bay Club Company

    Head Lifeguard

    3 weeks ago


    The Bay Club Company Redwood City, United States

    **_Our Mission_** · The Bay Club Company is much more than a hospitality company. · We provide experiences which celebrate a healthy and vibrant lifestyle. · **_Our Culture_** · Our unique culture is at the heart of all we do and is guided by our values and behaviors. It's what w ...


  • The Bay Club Company Redwood City, United States

    **_Our Mission_** · The Bay Club Company is much more than a hospitality company. · We provide experiences which celebrate a healthy and vibrant lifestyle. · **_Our Culture_** · Our unique culture is at the heart of all we do and is guided by our values and behaviors. It's what w ...

  • Petlibro

    Sr. Software Engineer

    2 weeks ago


    Petlibro Santa Clara, United States

    About the jobAbout Petlibro · Petlibro is a design thinking company creating products that nurture the intertwined lives of pets & their people. We launched with a philosophy that good design, in form & in function, can make a difference. Petlibro innovates with the latest techno ...


  • Petlibro Santa Clara, United States

    About Petlibro · Petlibro is a design thinking company creating products that nurture the intertwined lives of pets & their people. We launched with a philosophy that good design, in form & in function, can make a difference. Petlibro innovates with the latest technology to solve ...