Advisory Consultant, Proactive Services (Unit 42)

| VA | Remote
Employer Provided Salary: 101,200-139,150 Annually
Salary data is provided by the employer. Please note this is not a guarantee of compensation.
Sorry, this job was removed at 2:42 p.m. (CST) on Wednesday, May 29, 2024
Find out who’s hiring remotely Nationwide
See all Remote jobs Nationwide
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!

Job Description

Your Career

The Advisory Consultant, for Proactive Services is focused on assisting our Governance, Risk, and Compliance team across a comprehensive portfolio of clients. The individual will assess security risk across multiple frameworks and act as a key team member in client engagements. They will be the client’s advocate for cybersecurity risk management and will provide strong recommendations in this domain. 

Your Impact

  • Assist Unit 42 Leadership in the development of Risk Management, Compliance, and Security standards within professional services
  • Deep industry knowledge of best practices within Governance Risk and Compliance and ability provide recommendations to proactively improve our clients’ security posture
  • Act as a key member of our team, learning to lead audits, risk assessments, and other engagement-related duties in accordance with industry regulations, standards, and company policies and procedures for assurance and continuous improvement of controls
  • The ability to work across multiple frameworks and regulatory standards including, but not limited to, NIST CSF, ISO, GDPR, SOX, HIPPA
  • Monitor progress, manage risk and ensure key stakeholders are kept informed of progress and expected outcomes while defining potential impacts and creating an effective mitigation strategy
  • Skilled at proactively identifying security risks and vulnerabilities while eliminating cybersecurity threats
  • Interact with prospects and clients by assisting with completing security questionnaires, assessments, and audits
  • Ensure controls meet legal, regulatory, privacy, policy, standards, and security requirements
  • Effectively write and communicate audit, assessment, or compliance engagement reports and provide recommendations to client management
  • Ability to perform travel requirements as needed to meet business demands (on average ~30%)

Qualifications

Your Experience

  • 2+ years of experience performing information security and risk assessments based upon industry-accepted standards
  • Experience with GRC tools, technology, and implementation
  • Experience with Application Security Audits and Risk Scoring
  • Demonstrate a track record in strengthening existing and developing new client relationships
  • Knowledge of computer forensic tools, technologies, and methods
  • Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security or equivalent years of professional experience or equivalent military experience to meet job requirements and expectations

Additional Information

The Team

Unit 42 Consulting is Palo Alto Network's security advisory team. Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients’ security posture. 

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected].

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $101,200/yr to $139,150/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here. 

More Information on Palo Alto Networks
Palo Alto Networks operates in the Cybersecurity industry. The company is located in Santa Clara, CA, Plano, TX, New York, NY and Reston, VA. Palo Alto Networks was founded in 2005. It has 13500 total employees. It offers perks and benefits such as Volunteer in local community, Partners with nonprofits, Open door policy, Team based strategic planning, Open office floor plan and Employee resource groups. To see all 524 open jobs at Palo Alto Networks, click here.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about Palo Alto NetworksFind similar jobs