Expoint - all jobs in one place

Finding the best job has never been easier

Limitless High-tech career opportunities - Expoint

Palo Alto Managing Director Digital Forensics & Incident Response - Unit 
United States, Oregon 
274610348

30.04.2024
Description

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

The Managing Director, Digital Forensics & Incident Response, is responsible for leading Unit 42's DFIR incident response with our largest clients and in our most complex engagements. They will become the go-to expert for clients during high-priority incident response, remediation, and recovery phases, providing both strategic guidance and technical oversight, while also focusing on product integration. The role requires in-depth cybersecurity expertise to enable serving as an incident commander throughout the incident response lifecycle. They will be our clients’ trusted partner for high-stakes incident response, remediation, and recovery as well as provide strategic and technical leadership and focus on product pull through.

Your Impact

  • Lead the delivery of high-profile, high-stakes incident response engagements
  • Provide hands-on, expert-level digital forensics and incident response services to clients and deliver findings to CxO and/or Board of Directors
  • Partner with the Unit 42 executive team and service line leaders to develop and execute strategy for the Unit 42 Digital Forensics & Incident Response (DFIR) practice
  • Drive innovation in Unit 42’s reactive offerings, by leading the consulting team and collaborating with cross-functional teams to bring new capabilities and services to market that leverage Palo Alto Networks products
  • Advance the maturation of our existing DFIR services
  • Ensure the consistency and quality of our services and highest level of customer service
  • Integrate threat intelligence into our services by deepening the feedback loop with Unit 42 Threat Intelligence team and telemetry
  • Recruit and onboard world class DFIR talent to support our growth goals
  • Support the professional growth and development of our consultants through training and technical enablement
  • Foster and maintain a culture that attracts and retains smart, kind team members dedicated to executing with excellence
  • Identify and execute strategies for service development, enablement, and process that result in the pull through of Palo Alto Networks products
  • Cultivate and maintain relationships with key clientele to increase awareness of Unit 42’s’ capabilities and provide on-demand expertise for client needs
  • Amplify Unit 42s’ presence and credibility in the marketplace through thought leadership, including via speaking engagements, articles, whitepapers, and media exposure

Your Experience

  • Demonstrated prior experience and success in leading a global scale incident response engagements
  • Experience in managing, leading and motivating consultants at all levels
  • Experience as a senior-level team leader including overseeing other director, senior, and mid-level analyst/consultant teams
  • Ability to travel as needed to meet business demands
  • Strong presentation, communication, and presentation skills with verifiable industry experience communicating at CxO and/or Board of Directors level
  • Expert level of knowledge of applicable laws, compliance regulations, and industry standards as it relates to privacy, security, and compliance
  • Technical proficiency in a wide range of cybersecurity services, including digital forensics, incident response, post-incident remediation and threat eradication, among others
  • Client services mindset and top-notch client management skills
  • Experienced-based understanding of clients’ needs and desired outcomes in digital forensics and incident response investigations
  • Public speaking experience, demonstrated writing ability, including technical reports, business communication, and thought leadership pieces
  • Operates with a hands-on approach to service delivery with a bias towards collaboration and teamwork
  • Must be results-driven and strategic
  • Cybersecurity industry certifications such as CISSP and/or CISM are a plus
  • Bachelor’s Degree - an advanced degree such as MS, MBA, or Juris Doctorate (JD) is a plus or equivalent military experience required

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $220,900/yr to $303,700/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found .