Consulting Director, DFIR, Reactive Services (Unit 42) - Remote

| Riyadh, SAU
Sorry, this job was removed at 3:10 p.m. (CST) on Tuesday, May 21, 2024
Find out who's hiring in Other US Location.
See all Operations jobs in Other US Location
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond

Job Description

Your Career

Consulting Director, Reactive Services is a senior-level consulting position. The individual will provide expert-level guidance on all areas of cybersecurity and data breach response to Unit 42 clients across a wide array of industries, geographies, and organizational structures. They will be the client’s advocate for cybersecurity and will provide strategic and technical leadership in this area.

Your Impact

  • You are an Industry-recognized inspiring leader with media and public speaking experience, deeply embedded in information security community
  • Experience with forensic processes and procedures (chain of custody, computer acquisition techniques, and memory acquisition techniques)
  • Maintain hyper-current knowledge of extant vulnerabilities and threat landscape
  • Experience using forensics tools such as EnCase, FTK, SleuthKit, Volatility, etc.
  • Analysis experience and operational understanding of one or more major operating systems (Microsoft Windows, Linux, or Mac)
  • Knowledge of common malware persistence mechanisms
  • Experience identifying and triaging malware
  • Experience leading technical breach response teams in fast-paced environment
  • 10 years of hands-on consulting experience in digital forensics, and incident response

Qualifications

Your Experience

  • Fluent in Arabic and English
  • Act as a local leader towards Palo Alto and Unit42 clients, reporting into the Senior Director
  • Strong network in the local Saudi and Middle Eastern market and knows how to advocate for Unit42 within the broader Palo Alto organization
  • Strategic mindset but also detail-oriented and hands-on ability to lead high-level discussion on DFIR technology strategy and approach both internally and externally
  • Demonstrated self-starter with intellectual curiosity and ability to adapt to change
  • Ability to work quickly, willingness to work on ad hoc assignments, work independently or leading teams as needed
  • Strong written and verbal communication skills
  • Ability to develop unique and creative solutions to problems on the fly
  • Willingness to learn new technologies and techniques to solve complex customer issues
  • Ability to manage clients, lead meetings, and manage multiple project teams concurrently
  • Ability to quickly develop and maintain rapport with clients 
  • Demonstrated ability to cross-sell or upsell existing clients and generate new business
  • Experience managing complex budgets
  • Ability to allocate staff to various projects quickly and efficiently
  • Willingness to travel as required (up to 20%) to support leadership, customer briefings, planning and other activity as needed
  • Identified ability to grow into a valuable contributor to the practice and, specifically -
    • have an external presence via public speaking, conferences, and/or publications
    • have credibility, executive presence, and gravitas
    • be able to have a meaningful and rapid delivery contribution
    • have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products
    • be collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales team


Additional Information

The Team

Unit 42 Consulting is Palo Alto Network's security advisory team. Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients’ security posture. 

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected].

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.


More Information on Palo Alto Networks
Palo Alto Networks operates in the Cybersecurity industry. The company is located in Santa Clara, CA, Plano, TX, New York, NY and Reston, VA. Palo Alto Networks was founded in 2005. It has 13500 total employees. It offers perks and benefits such as Volunteer in local community, Partners with nonprofits, Open door policy, Team based strategic planning, Open office floor plan and Employee resource groups. To see all 524 open jobs at Palo Alto Networks, click here.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about Palo Alto NetworksFind similar jobs