Overview

Consultant, Security Research Services (Unit 42) Jobs in Remote at Palo Alto Networks

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

FLEXWORK is an employee-centric reimagining of how we work. We built FLEXWORK based on employee feedback – it is about flexibility, trust, and choice whenever possible. It’s been a journey of disruption that has yielded the best of our values. We offer as much flexibility as possible, and choices that enable you to be most productive, including benefits that meet your needs and learning opportunities that you feel passionate about.

Our Approach to Work

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!

Job Description

Your Career

Unit 42 is looking for Consultants to work with a single, long-term client across a wide range of unique security and regulatory needs. Unit 42 has ten distinct teams working on this engagement, and understands nobody will have all of the skills listed below – but the ability to be versatile and work across multiple teams is highly desirable. Unit 42 is looking for someone who can help us help our clients better manage their data risk, exposure, and compliance obligations.

Your Impact

Critical Skills:

Understand and adhere to best practices for operational security (“OPSEC”) concepts

Experience developing and reporting on Open Source Intelligence (OSINT)/Threat Intelligence

Regularly and uniformly report findings. Create a narrative to the analysis performed

Demonstrated ability to relate technical analysis and concepts to a non-technical audience

Beneficial Skills:

Investigate mobile applications, websites, browser extensions, and other digital assets

Leverage physical and emulated sandboxed environments for analysis

Leverage proxy technologies to capture web traffic generated by applications

Inspect web traffic logs to identify anomalous or suspicious activity

Identify unauthorized exfiltration, handling, or use of end-user data including Personally Identifiable Information (“PII”), created content, credentials, etc

Edit and write SQL queries or scripts to query APIs

Review application source code and artifacts

Reverse engineering of applications, tools, etc

Leverage formal and informal internal documentation to quickly interpret unknown data behavior

Create replicable processing scripts/notebooks, and document steps taken

Help develop and refine ongoing data and code review strategies and workflows

Understand how web requests are formed including POST parameters, HTTP headers, user agents, request parameters, request cookies, etc.

Query back-end databases using Presto SQL

Utilize web logs to identify traffic and request patterns

Review and validate external penetration test results to determine severity

Actively participate in the development, documentation, and implementation of new processes to expand and mature capabilities for the organization

Continuous involvement in workstream growth and process improvement

Foreign language skills

Qualifications

Your Experience

Ideal candidate will have 2-3 years of following

Bachelor’s Degree, or equivalent military experience, preferably in a technical or security-related field

Knowledge of fundamental computer science concepts

Positions or experience with corporate data environments, databases, and/or security experience preferred

Analytical problem-solving skills, including how to interpret technical requirements and turn them into operational steps that can scale

Ability to work both independently and as an effective team member, in a fast-paced environment – Strong multi-tasking and time-management skills

Privacy or cybersecurity industry certifications are a plus

Proven ability to work analytically while demonstrating effective leadership, project management, teamwork, and innovation

Experience in working with smaller teams and/or start-up organizations.

Software development or scripting experience is a plus

Identified ability to grow into a valuable contributor to the practice and, specifically

have an external presence via public speaking, conferences, and/or publications

have credibility, executive presence, and gravitas

be able to have a meaningful and rapid delivery contribution

have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products

be collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales team

Additional Information

The Team

Unit 42 Consulting is Palo Alto Network’s security advisory team. Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is comprised of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients’ security posture.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected].

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Is role eligible for Immigration Sponsorship?: No. Please note that we will not sponsor applicants for work visas for this position.

Title: Consultant, Security Research Services (Unit 42)

Company: Palo Alto Networks

Location: Remote

 

Upload your CV/resume or any other relevant file. Max. file size: 800 MB.