Expoint - all jobs in one place

Finding the best job has never been easier

Limitless High-tech career opportunities - Expoint

Palo Alto Consulting Director Incident Response Unit 
Australia, New South Wales, Sydney 
596656618

02.04.2024
Description

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

The role of Consulting Director in Unit 42 is a senior-level consulting position. The individual will be responsible for leading Unit 42's incident response engagements with our largest clients and in our most complex engagements. They will become the go-to expert for clients during high-priority incident response, remediation, and recovery phases, providing both strategic guidance and technical oversight, while also focusing on product integration. The role requires in-depth cybersecurity expertise to enable serving as an incident commander throughout the incident response lifecycle.

Your Impact

  • You are an industry - recognized inspiring leader with media and public speaking experience, deeply embedded in information security community
  • Oversee the delivery of high-profile, high-stakes incident response engagements
  • Provide hands-on, expert-level digital forensics and incident response services to clients and deliver findings to CxO and/or Board of Directors
  • Lead scoping and services overview conversations with clients for prospective engagements in area of expertise, presenting with credibility and authority, clearly articulating various approaches and methodologies to audiences ranging from highly technical to executive personnel
  • Partner with the Unit 42 executive team and service line leaders to develop and execute strategy for the Unit 42 Digital Forensics & Incident Response (DFIR) practice
  • Drive innovation in Unit 42’s reactive offerings, by leading the consulting team and collaborating with cross-functional teams to bring new capabilities and services to market that leverage Palo Alto Networks products
  • Advance the maturation of our existing DFIR services
  • Ensure the consistency and quality of our services and highest level of customer service
  • Integrate threat intelligence into our services by deepening the feedback loop with Unit 42 Threat Intelligence team and telemetry
  • Recruit and onboard world class DFIR talent to support our growth goals
  • Support the professional growth and development of our consultants through training and technical enablement
  • Foster and maintain a culture that attracts and retains smart, kind team members dedicated to executing with excellence
  • Identify and execute strategies for service development, enablement, and product adoption
  • Cultivate and maintain relationships with key clientele to increase awareness of Unit 42’s’ capabilities and provide on-demand expertise for client needs
  • Amplify Unit 42s’ presence and credibility in the marketplace through thought leadership, including via speaking engagements, articles, whitepapers, and media exposure
  • Ability to perform travel requirements as needed to meet business demands

Your Experience

  • 12+ years of hands-on consulting experience in incident response
  • Demonstrated prior experience and success in leading a global scale incident response engagements
  • Experience in managing, leading and motivating consultants at all levels
  • Experience as a senior-level team leader including overseeing other principal, senior, and mid-level analyst/consultant teams
  • Able to split your time across commercial support, client delivery, team leadership, individual mentoring, and technical expertise and skills maintenance activities
  • Strong presentation, communication, and presentation skills with verifiable industry experience communicating at CxO and/or Board of Directors level
  • Expert level of knowledge of applicable laws, compliance regulations, and industry standards as it relates to privacy, security, and compliance
  • Hands-on experience using forensics tools such as EnCase, FTK, SleuthKit, Volatility, etc and analysis experience, an operational understanding of major operating systems (Microsoft Windows, Linux, or Mac), network forensics and cloud incident response
  • Client services mindset and top-notch client management skills
  • Experienced-based understanding of clients’ needs and desired outcomes in digital forensics and incident response investigations
  • Public speaking experience, demonstrated writing ability, including technical reports, business communication, and thought leadership pieces
  • Operates with a hands-on approach to service delivery with a bias towards collaboration and teamwork
  • Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security, or equivalent years of professional experience or equivalent relevant experience to meet job requirements and expectations
  • Professional industry certifications such as GIAC Certified Forensic Analyst (GCFA), GIAC Incident Handler (GCIH), CISSP, CISM
  • Understanding of cyber risk frameworks or industry standards such NIST CSF and 800-53, ISO 27001/2, PCI, CIS Top 18, CMMC
  • Ideally you will have experience operating across APAC

All your information will be kept confidential according to EEO guidelines.