Expoint - all jobs in one place

Finding the best job has never been easier

Limitless High-tech career opportunities - Expoint

Palo Alto Principal Consultant Cloud Security Proactive Services Unit - 
United States, California, Santa Cruz 
841193305

15.05.2024
Description

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Impact

  • Conduct security configuration audits of client cloud administration consoles against industry-standard frameworks and best practices
  • Architectural overviews of client cloud environment networking edge protections
  • Analyze the current level of monitoring and alerting within cloud-hosted infrastructure and environments and provide a gap analysis on log coverage
  • Conduct reviews of cloud identity management methodologies including federation, delegation of rights, conditional access, and multi-factored authentication
  • Conduct general cyber risk assessments using framework or standards like NIST CSF, ISO 27001/2, PCI, CIS Top 2, CMMD, or other industry measurement tools
  • Utilize command-line interfaces of cloud-hosted environments to conduct technical and control set validation
  • Assess client implementations of multi-cloud and hybrid-cloud environments by understanding the technical implementations of both on-premises infrastructure and other cloud environment dependencies
  • Advise and develop cloud security initiative roadmaps for clients further to secure their cloud environment and interactions with on-premises infrastructure

Your Experience

  • 6+ years of experience performing cloud security advisement and risk assessments based upon industry-accepted standards
  • Former professional services and consulting experience preferred
  • Experience managing a team of consultants
  • Cloud Security-related certifications preferred
  • Hands-on experience with a cloud hosting provider (AWS, Azure, GCP, etc).
  • Experience with a Cloud Application Security Broker - MCAS, Netskope
  • Possess a deep technical knowledge in CASBs, Cloud Platforms and the dependencies around such an environment (WAF, SSO, Cloud Threats, API Security, Cloud Security Posture Management)
  • Former experience with cloud migrations (cloud to cloud, or on-prem to cloud)
  • Demonstrates a track record in strengthening existing and developing new client relationships
  • Knowledge of command-line interfaces or scripting tools in cloud environments is a plus
  • Ability to scope new opportunities with prospective clients, including drafting statements of work and proposals
  • Ability to perform travel requirements as needed to meet business demands (on average 30%)
  • Identified ability to grow into a valuable contributor to the practice and, specifically -
    • have an external presence via public speaking, conferences, and/or publications
    • have credibility, executive presence, and gravitas
    • be able to have a meaningful and rapid delivery contribution
    • have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products
    • be collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales team
  • Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security OR equivalent years of professional experience or equivalent military experience to meet job requirements and expectations

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/com-missioned roles) is expected to be between $151,400/yr to $208,100/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found .