Jobs
>
Santa Clara

    Principal Consultant, Incident Response - Santa Clara, United States - Palo Alto Networks

    Palo Alto Networks background
    Full time
    Description

    Company Description

    Our Mission

    At Palo Alto Networks everything starts and ends with our mission:

    Being the cybersecurity partner of choice, protecting our digital way of life.

    Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are.

    Our Approach to Work

    We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond

    At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together

    Job Description

    Your Career

    This role is client-facing and requires the Principal Consultant to lead and produce deliverables based on reactive services client engagements. The Principal Consultant will work directly with multiple customers and key stakeholders (Admins, C-Suite, etc) to manage incident response engagements and provide guidance on longer term remediation.

    Your Impact

  • Weekend Work Schedule is Friday-Monday (10 hr work day/ 40 hr work week)
  • Perform reactive incident response functions including but not limited to - host-based analysis functions through investigating Windows, Linux, and Mac OS X systems to identify Indicators of Compromise (IOCs)
  • Examine firewall, web, database, and other log sources to identify evidence of malicious activity
  • Investigate data breaches leveraging forensics tools including Encase, FTK, X-Ways, SIFT, Splunk, and custom Crypsis investigation tools to determine source of compromises and malicious activity that occurred in client environments
  • Manage incident response engagements to scope work, guide clients through forensic investigations, contain security incidents, and provide guidance on longer term remediation recommendations
  • Ability to perform travel requirements as needed to meet business demands (on average 20%)
  • Mentorship of team members in incident response and forensics best practices
  • Qualifications

    Your Experience

  • 6+ years of incident response or digital forensics consulting experience with a passion for cyber security
  • Strong leadership skills including experience managing a team or individuals
  • Experience with leading complicated engagements including scoping, interfacing with the client, and have executed on a technical front
  • Proficient with host-based forensics and data breach response
  • Experienced with EnCase, FTK, X-Ways, SIFT, Splunk, Redline, Volatility, WireShark, TCPDump, and open source forensic tools
  • Incident response consulting experience required
  • Identified ability to grow into a valuable contributor to the practice and, specificallyhave an external presence via public speaking, conferences, and/or publicationshave credibility, executive presence, and gravitasbe able to have a meaningful and rapid delivery contributionhave the potential and capacity to understand all aspects of the business and an excellent understanding of PANW productsbe collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales team
  • Bachelor's Degree in Information Security, Computer Science, Digital Forensics, Cyber Security or related field or equivalent military experience required
  • Additional Information

    The Team

    Unit 42 Consulting is Palo Alto Network's security advisory team. Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients' security posture.

    Our Commitment

    We're trailblazers that dream big, take risks, and challenge cybersecurity's status quo. It's simple: we can't accomplish our mission without diverse teams innovating, together.

    We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at .

    Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

    All your information will be kept confidential according to EEO guidelines.

    The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $151,400/yr to $208,100/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found.

    Is role eligible for Immigration Sponsorship?: No. Please note that we will not sponsor applicants for work visas for this position.



  • Bayside Solutions Cupertino, United States

    Incident Response Coordinator · W2 Contract · Salary Range: $104,000 - $124,800 per year · Location: Cupertino, CA - Hybrid Role · Duties and Responsibilities: · Act as the primary contact and source of information for an incident. · Work jointly with Engineers, Operations, Servi ...


  • Bayside Solutions Cupertino, United States

    Incident Response Coordinator · W2 Contract · Salary Range: $104,000 - $124,800 per year · Location: Cupertino, CA - Hybrid Role · Duties and Responsibilities: · Act as the primary contact and source of information for an incident. · Work jointly with Engineers, Operations, Servi ...


  • Palo Alto Networks Santa Clara, United States

    Palo Alto Networksis the fastest-growing security company in history.We offer the chance to be part of an important mission: ending breaches and protecting our way of digital life. If you are a motivated, intelligent, creative, and hardworking individual, then this job is for you ...


  • Palo Alto Networks Santa Clara, United States

    Palo Alto Networksis the fastest-growing security company in history.We offer the chance to be part of an important mission: ending breaches and protecting our way of digital life. If you are a motivated, intelligent, creative, and hardworking individual, then this job is for you ...


  • Palo Alto Networks Santa Clara, United States

    Palo Alto Networksis the fastest-growing security company in history.We offer the chance to be part of an important mission: ending breaches and protecting our way of digital life. If you are a motivated, intelligent, creative, and hardworking individual, then this job is for you ...


  • Bayside Solutions Cupertino, United States

    Incident Response Coordinator · W2 Contract · Salary Range: $104,000 - $124,800 per year · Location: Cupertino, CA - Hybrid Role · Duties and Responsibilities: · Act as the primary contact and source of information for an incident. · Work jointly with Engineers, Operations, ...


  • Marvell Semiconductor Santa Clara, United States

    About Marvell · Marvell's semiconductor solutions are the essential building blocks of the data infrastructure that connects our world. Across enterprise, cloud and AI, automotive, and carrier architectures, our innovative technology is enabling new possibilities. · At Marvell ...


  • Marvell Semiconductor Santa Clara, United States

    About Marvell · Marvell's semiconductor solutions are the essential building blocks of the data infrastructure that connects our world. Across enterprise, cloud and AI, automotive, and carrier architectures, our innovative technology is enabling new possibilities. · At Marvell, y ...


  • Marvell Technology Santa Clara, United States

    About Marvell Marvells semiconductor solutions are the essential building blocks of the data infrastructure that connects our world. Across enterprise, cloud and AI, automotive, and carrier architectures, our innovative technology is enabling new po Manager, Leadership, Security, ...


  • Tik Tok San Jose, United States

    Responsibilities · TikTok is the leading destination for short-form mobile video. Our mission is to inspire creativity and bring joy. TikTok has global offices including Los Angeles, New York, London, Paris, Berlin, Dubai, Singapore, Jakarta, Seoul and Tokyo. · Why Join Us: · ...


  • Palo Alto Networks Santa Clara, United States

    Palo Alto Networks · Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO's, Head of Infrastructure, Network Security Engineers, Cloud... · View company page ...


  • Palo Alto Networks Unit 42 Santa Clara, United States

    Company Description · Our Mission · At Palo Alto Networks everything starts and ends with our mission: · Being the cybersecurity partner of choice, protecting our digital way of life. · Our vision is a world where each day is safer and more secure than the one before. We are ...

  • Allied Universal®

    Security Officer

    3 weeks ago


    Allied Universal® Santa Clara, United States

    Security Officer - SOC · **Overview**: · Allied Universal, North America's leading security and facility services company, provides rewarding careers that give you a sense of purpose. While working in a dynamic, diverse and inclusive workplace, you will be part of a team that fue ...


  • PFCGOC Santa Clara, United States

    **THIS IS AN IN-PERSON POSITION IN SAN JOSE, CA** · JOB LOCATION: San Jose, CA · POSITION TITLE: Global Security Operations Center (GSOC) Specialist · STATUS/HOURS: On Call/Flex for Weekdays: Swing Shift · Pay Rate: $30 Hourly · POSITION OVERVIEW: · The Global Security Operations ...


  • Pinnacle Group Santa Clara, United States

    **Position: Cyber Security Analyst** · **Location: Santa Clara, CA (Hybrid schedule)** · **Contract Duration: 7+ Months contract-to-hire** · Qualifications: · - Bachelor degree or higher in CS, CIS, MIS or equivalent experience · - 2-5 years hands-on IT and security administratio ...

  • Natron Energy

    EHS Manager

    2 weeks ago


    Natron Energy Santa Clara, United States

    Natron Energy is seeking an Environmental, Health, and Safety (EHS) Manager to implement, enhance, and manage the company's EHS programs aligned with corporate initiatives. · In this role, the EHS Manager will lead the site's program development and build a safety-focused culture ...


  • Microsoft Santa Clara, United States

    As a **Critical Environment Technician (CET)** in Microsoft's Cloud Operations & Innovation (CO+I) team, you will help to maintain the critical infrastructure that keeps our datacenters up and running. This could be anything from performing basic monitoring and inspection, perfor ...


  • Santa Clara University Santa Clara, United States

    **Academic Year Adjunct Lecturer in Social & Structural Determinants of Health, Department of Public Health** · **Position Title**: · Academic Year Adjunct Lecturer in Social & Structural Determinants of Health, Department of Public Health · **Position Type**: · Fixed Term (Fixed ...


  • Santa Clara University Santa Clara, United States

    **Quarterly Adjunct Lecturer in Sustainable Development in Latin America, Department of Environmental Studies/Sciences** · **Position Title**: · Quarterly Adjunct Lecturer in Sustainable Development in Latin America, Department of Environmental Studies/Sciences · **Position Type* ...


  • Santa Clara University Santa Clara, United States

    **Academic Year Adjunct Lecturer in Geospatial Science, Department of Environmental Studies/Sciences (3 year position)** · **Position Title**: · Academic Year Adjunct Lecturer in Geospatial Science, Department of Environmental Studies/Sciences (3 year position) · **Position Type* ...