Expoint - all jobs in one place

המקום בו המומחים והחברות הטובות ביותר נפגשים

Limitless High-tech career opportunities - Expoint

Palo Alto Principal Consultant IR 
Japan, Tokyo 
795299866

04.09.2024
Description

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

As a Principal Consultant in Unit 42 the individual will be responsible for managing incident response engagements with our largest clients and in our most complex engagements. They will become the go-to expert for clients during high-priority incident response, remediation, and recovery phases, providing both strategic guidance and technical oversight, while also focusing on product integration. The role requires in-depth cybersecurity expertise to enable serving as an incident commander throughout the incident response lifecycle.

Your Impact

  • Lead the team delivering high-profile, high-stakes enterprise level incident response engagements
  • Provide hands-on, expert-level incident response services to clients and deliver findings to CxO and/or Board of Directors
  • Partner with the Unit 42 Directors, executive team and service line leaders to develop and execute strategy for the Unit 42 Digital Forensics & Incident Response (DFIR) practice, as well as continuously advance the maturity of our services
  • Drive innovation in Unit 42’s reactive offerings, by leading the consulting team and collaborating with cross-functional teams to bring new capabilities and services to market that leverage Palo Alto Networks products
  • Ensure the consistency and quality of our services and highest level of customer service
  • Integrate threat intelligence into our services by deepening the feedback loop with Unit 42 Threat Intelligence team and telemetry
  • Recruit and onboard world class Incident Response talent to support our growth goals
  • Support the professional growth and development of our consultants through training and technical enablement
  • Foster and maintain a culture that attracts and retains smart, kind team members dedicated to executing with excellence
  • Identify and execute strategies for service development, enablement, and process that result in the pull through of Palo Alto Networks products
  • Cultivate and maintain relationships with key clientele to increase awareness of Unit 42’s’ capabilities and provide on-demand expertise for client needs
  • Amplify Unit 42s’ presence and credibility in the marketplace through thought leadership, including via speaking engagements, articles, whitepapers, and media exposure

Your Experience

  • 7+ years of hands-on professional experience in incident response, with 3+ years experience in client-facing consulting roles
  • Demonstrated prior experience and success in leading multi-site, large scale incident response engagements, including scoping work, managing incident response engagements end-to-end and providing guidance on tactical and longer term remediation recommendations
  • Experience in managing, leading and motivating consultants at all levels
  • Experience as a team leader including overseeing other senior, and mid-level analyst/consultant teams
  • Ability to travel as needed to meet business demands
  • Able to split your time across commercial support, client delivery, team coaching, and technical expertise and skills maintenance activities
  • Strong presentation, communication, and presentation skills with verifiable industry experience communicating at CxO and/or Board of Directors level
  • Expert level of knowledge of applicable laws, compliance regulations, and industry standards as it relates to privacy, security, and compliance
  • Deep technical experience and operational understanding of major operating systems (Microsoft Windows, Linux, or Mac) and/or proficiency in host based forensics, network forensics and cloud incident response
  • Endpoint Detection and Response (EDR), threat hunting, log analysis,and triage forensics
  • Collection and analysis of host and cloud based forensic data at scale
  • Client services mindset and top-notch client management skills
  • Experienced-based understanding of clients’ needs and desired outcomes in incident response investigations
  • Demonstrated writing ability, including technical reports, business communication, and thought leadership pieces
  • Operates with a hands-on approach to service delivery with a bias towards collaboration and teamwork
  • Track record of championing innovation and improvement initiatives for your area of expertise, identifying emerging trends and technologies and developing leading solutions to address client needs
  • Be a valuable contributor to the practice and, specifically
    • develop an external presence via public speaking, conferences, and/or publications
    • have credibility, executive presence, and gravitas
    • be able to have a meaningful and rapid delivery contribution
    • have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products
    • be collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales team
  • Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security, or equivalent years of professional experience or equivalent relevant experience or equivalent military experience to meet job requirements and expectations
  • Business level Japanese and English Communication skills
  • Professional industry certifications such as
    • GIAC Certified Forensic Analyst (GCFA), GIAC Certified Forensic Examiner (GCFE), GIAC Incident Handler (GCIH)

All your information will be kept confidential according to EEO guidelines.