x
Get our mobile app
Fast & easy access to Jobstore
Use App
Congratulations!
You just received a job recommendation!
check it out now
Browse Jobs
Companies
Campus Hiring
Download App
Jobs in Singapore   »   Jobs in Singapore   »   Principal Consultant, Offensive Security, Proactive Services - Unit 42
 banner picture 1  banner picture 2  banner picture 3

Principal Consultant, Offensive Security, Proactive Services - Unit 42

Palo Alto Networks

Palo Alto Networks company logo

Your Career

The Principal Consultant on the Offensive Security team is focused on assessing and challenging the security posture across a comprehensive portfolio of clients. The individual will utilize a variety of tools developed and act as a key team member in client engagements. They will be the client’s advocate for cybersecurity best practices and will provide strong recommendations in this domain. 

Your Impact

  • Conducts periodic scans of networks to find and detect vulnerabilities
  • Performs client penetration testing to find any vulnerabilities or weaknesses that might be exploited by a malicious party, using open-source, custom, and commercial testing tools - Red Team experience essential
  • Ability to assist in scoping engagements by clearly articulating various penetration approaches and methodologies to audiences ranging from highly technical to executive personnel
  • Report generation that clearly communicates testing and assessment details, results, and remediation recommendations to clients
  • Develop scripts, tools, and methodologies to automate and streamline internal processes and engagements
  • Conducts IT application testing, cybersecurity tool and systems analysis, system and network administration, and systems engineering support for the sustainment of information technology systems (mobile application testing, penetration testing, application, security, and hardware testing)
  • Conduct threat hunting and/or compromise assessment engagements to identify active or dormant indicators of compromise (IoCs) using Crypsis and Palo Alto Networks’ threat hunting tools (and/or client owned hunting instrumentation where applicable)
  • Assist Leadership in the development of security standards and best practices for the organization and recommend security enhancements as needed
  • Able to conduct cyber risk assessments using frameworks or standards like NIST CSF, ISO 27001/2, PCI, CIS Top 20, CMMC, or other industry measurement tools
  • Conduct cloud penetration testing engagements to assess specific workloads (i.e., AWS, GCP, Azure, containers, or other PaaS and SaaS instances) for vulnerabilities and subsequently attempt to exploit identified weakness after receiving permission from client stakeholders
  • Provide recommendations to clients on specific security measures to monitor and protect sensitive data and systems from infiltration and cyber-attacks including response and recovery of a data security breach
  • Ability to perform travel requirements as needed to meet business demands  
✱   This job post has expired   ✱

Sharing is Caring

Know others who would be interested in this job?

Similar Jobs
Accountant - General Ledger
Elitez & Associates Pte. Ltd.
Quick Apply
Backend Developer (Golang)
Embark Labs R&d Pte. Ltd.
Quick Apply
ACCOUNTS ASSISTANTS
Beacon Trust Pte. Ltd.
Quick Apply
Accounts Executive
Columbia Real Estate Pte. Ltd.
Quick Apply
SALES EXECUTIVE
Ismy Pte. Ltd.
Quick Apply
SALES ADMIN
Ismy Pte. Ltd.
Quick Apply
COLDROOM STOREKEEPER
Ismy Pte. Ltd.
Quick Apply
EHS Coordinator (SS506/OHSAS 18001/ISO 14001/Chemicals Plant)
Share Resources Private Limited
Quick Apply
DELIVERY DRIVER
Ismy Pte. Ltd.
Quick Apply
Accountant
Antz Capital Pte. Ltd.
Quick Apply