Expoint – all jobs in one place
מציאת משרת הייטק בחברות הטובות ביותר מעולם לא הייתה קלה יותר

דרושים Principal Enterprise Architect - Cybersecurity ב-Palo Alto ב-South Korea, Seoul

מצאו את ההתאמה המושלמת עבורכם עם אקספוינט! חפשו הזדמנויות עבודה בתור Principal Enterprise Architect - Cybersecurity ב-South Korea, Seoul והצטרפו לרשת החברות המובילות בתעשיית ההייטק, כמו Palo Alto. הירשמו עכשיו ומצאו את עבודת החלומות שלך עם אקספוינט!
חברה (1)
אופי המשרה
קטגוריות תפקיד
שם תפקיד (1)
South Korea
Seoul
נמצאו 4 משרות
07.09.2025
PA

Palo Alto Principal Consultant Offensive Security Unit South Korea, Seoul

Limitless High-tech career opportunities - Expoint
Performs client penetration testing to find any vulnerabilities or weaknesses that might be exploited by a malicious party, using open-source, custom, and commercial testing tools - Red Team experience essential....
תיאור:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Impact

  • Performs client penetration testing to find any vulnerabilities or weaknesses that might be exploited by a malicious party, using open-source, custom, and commercial testing tools - Red Team experience essential
  • Ability to assist in scoping engagements by clearly articulating various penetration approaches and methodologies to audiences ranging from highly technical to executive personnel
  • Report generation that clearly communicates testing and assessment details, results, and remediation recommendations to clients
  • Develop scripts, tools, and methodologies to automate and streamline internal processes and engagements
  • Conducts periodic scans of networks to find and detect vulnerabilities
  • Conducts IT application testing, cybersecurity tool and systems analysis, system and network administration, and systems engineering support for the sustainment of information technology systems (mobile application testing, penetration testing, application, security, and hardware testing)
  • Conduct threat hunting and/or compromise assessment engagements to identify active or dormant indicators of compromise (IoCs) using Crypsis and Palo Alto Networks’ threat hunting tools (and/or client owned hunting instrumentation where applicable)
  • Conduct cloud penetration testing engagements to assess specific workloads (i.e., AWS, GCP, Azure, containers, or other PaaS and SaaS instances) for vulnerabilities and subsequently attempt to exploit identified weakness after receiving permission from client stakeholders
  • Provide recommendations to clients on specific security measures to monitor and protect sensitive data and systems from infiltration and cyber-attacks including response and recovery of a data security breach
  • Ability to perform travel requirements as needed to meet business demands

Your Experience

  • 6+ years of professional experience leading Red & Purple team engagements, Advanced Attack Simulations, OSINT research, social engineering techniques, bespoke security assessments and exploit development,
  • Experience testing a range of technologies (Active Directory, major OSs, cloud environments, IoT / OT) and using a range of security tools and technologies inc AI-enabled to automate and tailor engagements.
  • Demonstrate a deep understanding of how malicious software works (i.e.-malware, trojans, rootkits, etc.)
  • Ability to modify known and/or craft custom exploits manually without dependence on consumer tools such as Metasploit
  • Strong knowledge of tools and techniques used to conduct network, wireless, and web application penetration testing
  • Familiarity with web application penetration testing and code auditing to find security gaps and vulnerabilities
  • Experience with penetration testing, administering, and troubleshooting major flavors of Linux, Windows, and major cloud IaaS, PaaS, and SaaS providers (i.e., AWS, GCP, and Azure)
  • Experience with scripting and editing existing code and programming using one or more of the following - Perl, Python, ruby, bash, C/C++, C#, or Java
  • Experience with security assessment tools, including Nessus, OpenVAS, MobSF Metasploit, Burp Suite Pro, Cobalt Strike, Bloodhound, and Empire
  • Knowledge of application, database, and web server design and implementation
  • Knowledge of network vulnerability assessments, web and cloud application security testing, network penetration testing, red teaming, security operations, or 'hunt'
  • Knowledge of open security testing standards and projects, including OWASP & MITRE ATT&CK
  • Ability to read and use the results of mobile code, malicious code, and anti-virus software
  • Knowledge of computer forensic tools, technologies, and methods
  • Assist in the development of internal infrastructure design for research, development, and testing focused on offensive security
  • Identified ability to grow into a valuable contributor to the practice and, specifically

    • develop an external presence via public speaking, conferences, and/or publications

    • have credibility, executive presence, and gravitas

    • be able to have a meaningful delivery contribution

    • have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products

    • be collaborative and able to build relationships internally, externally, and across all PANW functions, including the account teams

  • Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security, or equivalent years of professional experience to meet job requirements and expectations or equivalent military experience required
  • Hold industry leading certifications from OffSec (OSCE / OSCP / OSWP etc), CREST, GIAC (SANS), and preferably published vulnerabilities, competition winners, conference talks, and published papers or thought leadership

All your information will be kept confidential according to EEO guidelines.

Show more
07.09.2025
PA

Palo Alto Principal Consultant Incident Response Unit South Korea, Seoul

Limitless High-tech career opportunities - Expoint
Lead the team delivering high-profile, high-stakes enterprise level incident response engagements. Provide hands-on, expert-level incident response services to clients and deliver findings to CxO and/or Board of Directors. Partner with...
תיאור:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

As a Principal Consultant in Unit 42 the individual will be responsible for managing incident response engagements with our largest clients and in our most complex engagements. They will become the go-to expert for clients during high-priority incident response, remediation, and recovery phases, providing both strategic guidance and technical oversight, while also focusing on product integration. The role requires in-depth cybersecurity expertise to enable serving as an incident commander throughout the incident response lifecycle.

Your Impact

  • Lead the team delivering high-profile, high-stakes enterprise level incident response engagements
  • Provide hands-on, expert-level incident response services to clients and deliver findings to CxO and/or Board of Directors
  • Partner with the Unit 42 Directors, executive team and service line leaders to develop and execute strategy for the Unit 42 Digital Forensics & Incident Response (DFIR) practice, as well as continuously advance the maturity of our services
  • Drive innovation in Unit 42’s reactive offerings, by leading the consulting team and collaborating with cross-functional teams to bring new capabilities and services to market that leverage Palo Alto Networks products
  • Ensure the consistency and quality of our services and highest level of customer service
  • Integrate threat intelligence into our services by deepening the feedback loop with Unit 42 Threat Intelligence team and telemetry
  • Recruit and onboard world class Incident Response talent to support our growth goals
  • Support the professional growth and development of our consultants through training and technical enablement
  • Foster and maintain a culture that attracts and retains smart, kind team members dedicated to executing with excellence
  • Identify and execute strategies for service development, enablement, and process that result in the pull through of Palo Alto Networks products
  • Cultivate and maintain relationships with key clientele to increase awareness of Unit 42’s’ capabilities and provide on-demand expertise for client needs
  • Amplify Unit 42s’ presence and credibility in the marketplace through thought leadership, including via speaking engagements, articles, whitepapers, and media exposure

Your Experience

  • 6+ years of hands-on professional experience in incident response, with 3+ years experience in client-facing consulting roles
  • Demonstrated prior experience and success in leading multi-site, large scale incident response engagements, including scoping work, managing incident response engagements end-to-end and providing guidance on tactical and longer term remediation recommendations
  • Experience in managing, leading and motivating consultants at all levels
  • Experience as a team leader including overseeing other senior, and mid-level analyst/consultant teams
  • Ability to travel as needed to meet business demands
  • Able to split your time across commercial support, client delivery, team coaching, and technical expertise and skills maintenance activities
  • Strong presentation, communication, and presentation skills with verifiable industry experience communicating at CxO and/or Board of Directors level
  • Expert level of knowledge of applicable laws, compliance regulations, and industry standards as it relates to privacy, security, and compliance
  • Deep technical experience and operational understanding of major operating systems (Microsoft Windows, Linux, or Mac) and/or proficiency in host based forensics, network forensics and cloud incident response
  • Endpoint Detection and Response (EDR), threat hunting, log analysis,and triage forensics
  • Collection and analysis of host and cloud based forensic data at scale
  • Client services mindset and top-notch client management skills
  • Experienced-based understanding of clients’ needs and desired outcomes in incident response investigations
  • Demonstrated writing ability, including technical reports, business communication, and thought leadership pieces
  • Operates with a hands-on approach to service delivery with a bias towards collaboration and teamwork
  • Track record of championing innovation and improvement initiatives for your area of expertise, identifying emerging trends and technologies and developing leading solutions to address client needs.
  • Be a valuable contributor to the practice and, specifically develop an external presence via public speaking, conferences, and/or publications.Have credibility, executive presence, and gravitas
  • Be able to have a meaningful and rapid delivery contribution
  • Have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products & be collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales team
  • Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security, or equivalent years of professional experience or equivalent relevant experience to meet job requirements and expectations
  • Professional industry certifications such as: GIAC Certified Forensic Analyst (GCFA), GIAC Certified Forensic Examiner (GCFE), GIAC Incident Handler (GCIH)

All your information will be kept confidential according to EEO guidelines.

Show more

משרות נוספות שיכולות לעניין אותך

17.05.2025
PA

Palo Alto Principal Enterprise Architect South Korea, Seoul

Limitless High-tech career opportunities - Expoint
Next-Generation Firewalls (NGFW). Secure Access Service Edge (SASE). Cloud Security. Security Operations Centers (SOC). Architecture Design & Strategy - Develop and maintain an enterprise-wide security architecture that integrates NGFW, SASE,...
תיאור:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

We are seeking a visionary and highly skilled
Enterprise Architectwith expertise in a range of Cybersecurity solutions for the large enterprise market. Some of the key solutions you have worked with may include:

  • Next-Generation Firewalls (NGFW)
  • Secure Access Service Edge (SASE)
  • Cloud Security
  • Security Operations Centers (SOC)

Your Impact

  • Architecture Design & Strategy - Develop and maintain an enterprise-wide security architecture that integrates NGFW, SASE, cloud security, and SOC platforms to provide end-to-end visibility and control.
  • Cloud Security & SASE Implementation - Architect secure cloud environments using AWS, Azure, GCP, or private cloud solutions.
  • Security Operations Center (SOC) Integration - Collaborate with SOC teams to design and implement a robust SOC architecture, integrating tools such as SIEM, SOAR, XDR, and threat intelligence platforms.
  • Collaboration & Leadership - Partner with cross-functional teams, including IT, DevOps, and compliance, to ensure alignment between security architecture and business priorities. Serve as a key advisor to C-level executives, translating complex technical concepts into actionable business strategies.
  • Governance & Compliance - Ensure compliance with industry standards and regulations. Develop policies and procedures for managing security risks across multi-cloud and hybrid environments.
  • Technology Evaluation & Innovation - Evaluate emerging technologies, such as AI/ML-driven threat detection, container security, and cloud-native security tools, for integration into the enterprise architecture.

Your Experience:

Your Experience

  • At least 8 - 10 years as an Enterprise Architect, Solutions Architect or similar, CIO, CTO, CISO, CSO
  • Demonstrable experience in a senior technical cybersecurity advisory role to large complex customers
  • Confident and measured public speaker with good listening skills and high EQ
  • Good collaborative skills and the ability to develop and grow strong relationships with internal stakeholders from the Asia/Pacific and Japan leadership team
  • Active participant in cybersecurity industry associations / communities

Technical Skills

  • Deep understanding of the threat landscape and how it impacts customers’ business priorities
  • Deep knowledge of security frameworks (NIST, ISO27001, MITRE, etc) to design cybersecurity roadmaps for customers
  • Experience with ‘transformational’ cybersecurity domains such as cloud native security (CNAPP), secure access service edge (SASE) and Security Operations Centers (SOC)
  • Ability to translate complex technical concepts and differentiators into executive level messaging/conversations

Why Join Us?

  • Be at the forefront of cybersecurity innovation, shaping a secure and resilient IT landscape.
  • Work in a dynamic, collaborative environment that values creativity and excellence.
  • Competitive salary, comprehensive benefits, and opportunities for professional growth and certification.

All your information will be kept confidential according to EEO guidelines.

Show more

משרות נוספות שיכולות לעניין אותך

28.04.2025
PA

Palo Alto Principal Enterprise Architect - CyberSecurity South Korea, Seoul

Limitless High-tech career opportunities - Expoint
Develop and maintain an enterprise-wide security architecture that integrates NGFW, SASE, cloud security, and SOC platforms to provide end-to-end visibility and control. Define and implement a Zero Trust Architecture (ZTA)...
תיאור:

Being the cybersecurity partner of choice, protecting our digital way of life.

Architecture Design & Strategy

  • Develop and maintain an enterprise-wide security architecture that integrates NGFW, SASE, cloud security, and SOC platforms to provide end-to-end visibility and control.
  • Define and implement a Zero Trust Architecture (ZTA) to secure users, applications, and data across on-premises, hybrid, and cloud environments.
  • Lead the development of security platform proposals that incorporate multi-vendor solutions, ensuring interoperability and scalability.
  • Establish best practices for secure-by-design principles in system development and infrastructure management.

Cloud Security & SASE Implementation

  • Architect secure cloud environments using AWS , Azure , GCP , or private cloud solutions.
  • Leverage SASE frameworks to enable secure, reliable connectivity for hybrid and remote workforces.
  • Drive the adoption of CASB (Cloud Access Security Broker) and ZTNA (Zero Trust Network Access) to protect cloud workloads and remote users.

Security Operations Center (SOC) Integration

  • Collaborate with SOC teams to design and implement a robust SOC architecture, integrating tools such as SIEM , SOAR , XDR , and threat intelligence platforms.
  • Optimize incident response workflows, ensuring rapid detection, investigation, and remediation of security threats.
  • Propose solutions for SOC automation and orchestration to improve efficiency and reduce response times.

Collaboration & Leadership

  • Partner with cross-functional teams, including IT, DevOps, and compliance, to ensure alignment between security architecture and business priorities.
  • Serve as a key advisor to C-level executives, translating complex technical concepts into actionable business strategies.
  • Mentor junior architects and engineers, fostering a culture of innovation and excellence.

Governance & Compliance

  • Ensure compliance with industry standards and regulations, including NIST , ISO 27001 , PCI DSS , GDPR , and SOC 2 .
  • Develop policies and procedures for managing security risks across multi-cloud and hybrid environments.
  • Conduct regular security assessments and audits, addressing gaps and vulnerabilities proactively.

Technology Evaluation & Innovation

  • Evaluate emerging technologies, such as AI/ML-driven threat detection , container security , and cloud-native security tools , for integration into the enterprise architecture.
  • Conduct Proof-of-Concept (PoC) evaluations to identify optimal solutions for evolving security needs.
  • Stay ahead of cybersecurity trends and innovations to ensure the organization’s architecture remains resilient and adaptive.

Architecture Design & Strategy

  • Develop and maintain an enterprise-wide security architecture that integrates NGFW, SASE, cloud security, and SOC platforms to provide end-to-end visibility and control.
  • Define and implement a Zero Trust Architecture (ZTA) to secure users, applications, and data across on-premises, hybrid, and cloud environments.
  • Lead the development of security platform proposals that incorporate multi-vendor solutions, ensuring interoperability and scalability.
  • Establish best practices for secure-by-design principles in system development and infrastructure management.

Cloud Security & SASE Implementation

  • Architect secure cloud environments using AWS , Azure , GCP , or private cloud solutions.
  • Leverage SASE frameworks to enable secure, reliable connectivity for hybrid and remote workforces.
  • Drive the adoption of CASB (Cloud Access Security Broker) and ZTNA (Zero Trust Network Access) to protect cloud workloads and remote users.

Security Operations Center (SOC) Integration

  • Collaborate with SOC teams to design and implement a robust SOC architecture, integrating tools such as SIEM , SOAR , XDR , and threat intelligence platforms.
  • Optimize incident response workflows, ensuring rapid detection, investigation, and remediation of security threats.
  • Propose solutions for SOC automation and orchestration to improve efficiency and reduce response times.

Collaboration & Leadership

  • Partner with cross-functional teams, including IT, DevOps, and compliance, to ensure alignment between security architecture and business priorities.
  • Serve as a key advisor to C-level executives, translating complex technical concepts into actionable business strategies.
  • Mentor junior architects and engineers, fostering a culture of innovation and excellence.

Governance & Compliance

  • Ensure compliance with industry standards and regulations, including NIST , ISO 27001 , PCI DSS , GDPR , and SOC 2 .
  • Develop policies and procedures for managing security risks across multi-cloud and hybrid environments.
  • Conduct regular security assessments and audits, addressing gaps and vulnerabilities proactively.

Technology Evaluation & Innovation

  • Evaluate emerging technologies, such as AI/ML-driven threat detection , container security , and cloud-native security tools , for integration into the enterprise architecture.
  • Conduct Proof-of-Concept (PoC) evaluations to identify optimal solutions for evolving security needs.
  • Stay ahead of cybersecurity trends and innovations to ensure the organization’s architecture remains resilient and adaptive.

Education

  • Bachelor’s degree in Computer Science , Information Technology , Cybersecurity , or related fields (Master’s degree preferred).

Experience

  • 10+ years of experience in IT and cybersecurity, including 5+ years in enterprise architecture or a similar strategic role.
  • Hands-on experience with NGFW platforms (e.g., Palo Alto Networks, Fortinet, Cisco).
  • Proven expertise in SASE frameworks , including deployment and management.
  • Strong background in cloud security architectures for AWS, Azure, and GCP.
  • Direct involvement in designing and optimizing SOC workflows , tools, and technologies.

Skills & Certifications

Certifications (preferred):

  • CISSP , ISO 27001, ISMS-P, CISM , AWS Certified Solutions Architect , or CCSP .
  • Deep understanding of network security , identity management , endpoint protection , and data loss prevention .
  • Proficiency in DevSecOps practices and CI/CD pipeline integration.
  • Excellent problem-solving and communication skills, with the ability to engage both technical and non-technical audiences.

Preferred Qualifications

  • Experience implementing Zero Trust Security Models and SASE platforms (e.g., Zscaler, Prisma Access).
  • Familiarity with SOC platforms , including SIEM (Splunk, QRadar) and SOAR tools (Cortex XSOAR, ServiceNow SecOps).
  • Knowledge of AI/ML applications in threat detection and response.

Key Competencies

  • Strategic Vision : Ability to design and implement security architectures that align with business objectives and regulatory requirements.
  • Leadership : Demonstrated ability to lead cross-functional teams and influence senior leadership.
  • Innovation : Passion for exploring and integrating emerging technologies into existing architectures.
  • Collaboration : Strong interpersonal skills to work effectively with diverse stakeholders.

Why Join Us?

  • Be at the forefront of cybersecurity innovation, shaping a secure and resilient IT landscape.
  • Work in a dynamic, collaborative environment that values creativity and excellence.
  • Competitive salary, comprehensive benefits, and opportunities for professional growth and certification.

All your information will be kept confidential according to EEO guidelines.

Show more

משרות נוספות שיכולות לעניין אותך

Limitless High-tech career opportunities - Expoint
Performs client penetration testing to find any vulnerabilities or weaknesses that might be exploited by a malicious party, using open-source, custom, and commercial testing tools - Red Team experience essential....
תיאור:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Impact

  • Performs client penetration testing to find any vulnerabilities or weaknesses that might be exploited by a malicious party, using open-source, custom, and commercial testing tools - Red Team experience essential
  • Ability to assist in scoping engagements by clearly articulating various penetration approaches and methodologies to audiences ranging from highly technical to executive personnel
  • Report generation that clearly communicates testing and assessment details, results, and remediation recommendations to clients
  • Develop scripts, tools, and methodologies to automate and streamline internal processes and engagements
  • Conducts periodic scans of networks to find and detect vulnerabilities
  • Conducts IT application testing, cybersecurity tool and systems analysis, system and network administration, and systems engineering support for the sustainment of information technology systems (mobile application testing, penetration testing, application, security, and hardware testing)
  • Conduct threat hunting and/or compromise assessment engagements to identify active or dormant indicators of compromise (IoCs) using Crypsis and Palo Alto Networks’ threat hunting tools (and/or client owned hunting instrumentation where applicable)
  • Conduct cloud penetration testing engagements to assess specific workloads (i.e., AWS, GCP, Azure, containers, or other PaaS and SaaS instances) for vulnerabilities and subsequently attempt to exploit identified weakness after receiving permission from client stakeholders
  • Provide recommendations to clients on specific security measures to monitor and protect sensitive data and systems from infiltration and cyber-attacks including response and recovery of a data security breach
  • Ability to perform travel requirements as needed to meet business demands

Your Experience

  • 6+ years of professional experience leading Red & Purple team engagements, Advanced Attack Simulations, OSINT research, social engineering techniques, bespoke security assessments and exploit development,
  • Experience testing a range of technologies (Active Directory, major OSs, cloud environments, IoT / OT) and using a range of security tools and technologies inc AI-enabled to automate and tailor engagements.
  • Demonstrate a deep understanding of how malicious software works (i.e.-malware, trojans, rootkits, etc.)
  • Ability to modify known and/or craft custom exploits manually without dependence on consumer tools such as Metasploit
  • Strong knowledge of tools and techniques used to conduct network, wireless, and web application penetration testing
  • Familiarity with web application penetration testing and code auditing to find security gaps and vulnerabilities
  • Experience with penetration testing, administering, and troubleshooting major flavors of Linux, Windows, and major cloud IaaS, PaaS, and SaaS providers (i.e., AWS, GCP, and Azure)
  • Experience with scripting and editing existing code and programming using one or more of the following - Perl, Python, ruby, bash, C/C++, C#, or Java
  • Experience with security assessment tools, including Nessus, OpenVAS, MobSF Metasploit, Burp Suite Pro, Cobalt Strike, Bloodhound, and Empire
  • Knowledge of application, database, and web server design and implementation
  • Knowledge of network vulnerability assessments, web and cloud application security testing, network penetration testing, red teaming, security operations, or 'hunt'
  • Knowledge of open security testing standards and projects, including OWASP & MITRE ATT&CK
  • Ability to read and use the results of mobile code, malicious code, and anti-virus software
  • Knowledge of computer forensic tools, technologies, and methods
  • Assist in the development of internal infrastructure design for research, development, and testing focused on offensive security
  • Identified ability to grow into a valuable contributor to the practice and, specifically

    • develop an external presence via public speaking, conferences, and/or publications

    • have credibility, executive presence, and gravitas

    • be able to have a meaningful delivery contribution

    • have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products

    • be collaborative and able to build relationships internally, externally, and across all PANW functions, including the account teams

  • Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security, or equivalent years of professional experience to meet job requirements and expectations or equivalent military experience required
  • Hold industry leading certifications from OffSec (OSCE / OSCP / OSWP etc), CREST, GIAC (SANS), and preferably published vulnerabilities, competition winners, conference talks, and published papers or thought leadership

All your information will be kept confidential according to EEO guidelines.

Show more
בואו למצוא את עבודת החלומות שלכם בהייטק עם אקספוינט. באמצעות הפלטפורמה שלנו תוכל לחפש בקלות הזדמנויות Principal Enterprise Architect - Cybersecurity בחברת Palo Alto ב-South Korea, Seoul. בין אם אתם מחפשים אתגר חדש ובין אם אתם רוצים לעבוד עם ארגון ספציפי בתפקיד מסוים, Expoint מקלה על מציאת התאמת העבודה המושלמת עבורכם. התחברו לחברות מובילות באזור שלכם עוד היום וקדמו את קריירת ההייטק שלכם! הירשמו היום ועשו את הצעד הבא במסע הקריירה שלכם בעזרת אקספוינט.