Expoint - all jobs in one place

המקום בו המומחים והחברות הטובות ביותר נפגשים

Limitless High-tech career opportunities - Expoint

Palo Alto Director Offensive Security InfoSec 
United States, California 
344226709

02.09.2024
Description

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Impact

  • Strategic Importance
    • ​S​et​ the strategic vision ​and roadmap for scaling both function to meet the escalating threat landscape
    • Lead team expansion to meet the geographically distributed nature of the business
  • Scope and Complexity
    • Red Team Operations - Requires sophisticated planning, execution, and analysis to simulate advanced adversaries
    • Product Penetration Testing - Covers a large product portfolio, demanding comprehensive security assessments and risk management
    • You’ll be required to translate the OffSec operational insights into risk reduction strategies by applying your extensive experience and holistic understanding of various domains of cybersecurity including Cloud Security, Enterprise Security, Detection and Alerting, etc.
    • You will develop and execute strategies for ongoing product security assurance through penetration testing
  • Stakeholder Management
    • Interface with ​the CISO and company executives on critical security matters
    • Collaborate with other department heads to integrate offensive security insights into broader organizational strategies
    • Manage relationships with external partners, ​industry peers, and regulatory bodies
  • Team Development and Retention
    • Develop and mentor managers to lead the specialized red team and product pen-testing functions
    • Mentor and develop team members to build a robust talent pipeline
    • Foster a culture of continuous innovation in offensive security practices​ to stay ahead of the similarly innovative threat actors

Your Experience

  • Minimum 5 years security leadership, with experience building long-term career development plans for team members at all levels
  • Expert level experience in red team, network penetration testing or product security roles
  • Demonstrated understanding of the principles of network and endpoint security, current threat and attack trends, and have a working knowledge of security principles such as defense in depth
  • Strong executive communication skills, both spoken and written
  • Strong familiarity with technologies commonly seen in Enterprises. (i.e. AD, Cloud, VMs etc)
  • Previous people management and leadership experience required
  • Ability to continuously innovate and thrive in a fast-paced environment
  • Public speaking and demonstrated thought leadership in the security space
  • Bachelor's degree from four-year college or university or equivalent training, education, and experience in offensive security, computer systems, IT, etc. or equivalent military experience

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/com-missioned roles) is expected to be between $189,000/yr to $305,800/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found .

All your information will be kept confidential according to EEO guidelines.