Enable job alerts via email!

Principal Consultant, Offensive Security, Proactive Services (Unit 42) - Remote

Lensa

Santa Clara (CA)

Remote

USD 120,000 - 160,000

Full time

Yesterday
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

A leading cybersecurity firm is seeking a Principal Consultant for their Offensive Security team. This role involves assessing client security postures, conducting penetration testing, and developing security standards. The ideal candidate will have extensive experience in risk assessment and network security, along with proficiency in various penetration testing tools. Join a mission-driven team committed to making the digital world safer.

Benefits

FLEXBenefits
Mental Health Resources
Financial Health Resources
Personalized Learning

Qualifications

  • 6+ years in risk assessment, information assurance, or network security.
  • Deep understanding of malware and exploit craft.
  • Experience managing consulting teams.

Responsibilities

  • Conduct network scans to identify vulnerabilities.
  • Perform client penetration testing and generate reports.
  • Advise clients on security measures and response strategies.

Skills

Risk Assessment
Network Security
Vulnerability Assessments
Penetration Testing
Scripting

Education

Bachelor’s Degree

Tools

Nessus
Metasploit
Burp Suite
OpenVAS
Cobalt Strike

Job description

1 day ago Be among the first 25 applicants

Lensa is the leading career site for job seekers at every stage of their career. Our client, Palo Alto Networks, is seeking professionals. Apply via Lensa today!

Our Mission

At Palo Alto Networks, everything starts and ends with our mission:
Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and believe that the unique ideas of every team member contribute to our collective success. Our values, crowdsourced by employees, are reflected daily in our actions — from disruptive innovation and collaboration to integrity and inclusion.

As a team member, you will shape the future of cybersecurity. We work fast, value ongoing learning, and respect each individual’s needs. Our development and wellbeing programs, including FLEXBenefits, mental and financial health resources, and personalized learning, support your growth and health.

Your Career

The Principal Consultant on the Offensive Security team assesses and challenges client security postures. You will utilize various tools, lead client engagements, and advocate for cybersecurity best practices with strong recommendations.

Your Impact

  • Develop internal infrastructure for offensive security research, development, and testing.
  • Conduct network scans to identify vulnerabilities.
  • Perform client penetration testing, utilizing open-source, custom, and commercial tools.
  • Assist in scoping engagements, clearly articulating methodologies to technical and executive audiences.
  • Generate reports communicating testing results and remediation strategies.
  • Develop scripts, tools, and methodologies to automate processes.
  • Conduct application testing, systems analysis, and support for IT systems.
  • Perform threat hunting and compromise assessments using Unit 42 tools and techniques.
  • Contribute to security standards development and recommend enhancements.
  • Conduct cyber risk assessments using industry frameworks like NIST, ISO, PCI, CIS, or CMMC.
  • Perform cloud penetration testing on AWS, GCP, Azure, and other platforms.
  • Advise clients on security measures, monitoring, and response strategies.
  • Travel as needed, approximately 30% of the time.

Your Experience

  • 6+ years in risk assessment, information assurance, network security, or vulnerability assessments.
  • Experience managing consulting teams.
  • Deep understanding of malware and exploit craft without relying solely on consumer tools.
  • Proficiency with penetration testing tools and techniques.
  • Experience with web application security, code auditing, and security standards.
  • Knowledge of Linux, Windows, and cloud environments (AWS, GCP, Azure).
  • Scripting skills in Perl, Python, Ruby, Bash, C/C++, C#, or Java.
  • Familiarity with assessment tools like Nessus, OpenVAS, MobSF, Metasploit, Burp Suite, Cobalt Strike, BloodHound, Empire.
  • Understanding of application, database, and network security design.
  • Ability to read and analyze malicious code and antivirus results.
  • Skill in scoping opportunities, drafting SOWs, and proposals.
  • Knowledge of digital forensics tools and methods.
  • External presence via speaking, publications, or conferences is a plus.
  • Strong credibility, executive presence, and rapid delivery capability.
  • Capacity to understand business aspects and PANW products.
  • Collaborative mindset to build internal and external relationships.
  • Bachelor’s Degree in relevant fields or equivalent experience, including military experience.
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

Principal Consultant, Offensive Security, Proactive Services (Unit 42) - Remote Santa Clara, Ca[...]

Palo Alto Networks, Inc.

Santa Clara

Remote

USD 151,000 - 208,000

30+ days ago

Principal Consultant Offensive Security Proactive Services Unit 42 Remote

Palo Alto Networks

Santa Clara

Remote

USD 151,000 - 208,000

30+ days ago