Principal Consultant, Incident Response

4 weeks ago


Singapore Palo Alto Networks Full time

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together

Your Career

The role of Consulting Director in Unit 42 is a senior-level consulting position. The individual will be responsible for leading Unit 42's incident response engagements with our largest clients and in our most complex engagements. They will become the go-to expert for clients during high-priority incident response, remediation, and recovery phases, providing both strategic guidance and technical oversight, while also focusing on product integration. The role requires in-depth cybersecurity expertise to enable serving as an incident commander throughout the incident response lifecycle.

While actively involved in incident response service delivery, this person also works with peers and the executive team to enhance Unit 42’s incident response practice, including developing and improving the technical and operating methodologies employed during incident response engagements.

We are seeking an individual who is dedicated to delivering highly technical consulting services to an exceptional standard, thrives in a fast paced team environment, and advocates for innovative approaches to deliver the best outcomes for our cross-sector clients.

Your Impact

  • You are an industry - recognized inspiring leader with media and public speaking experience, deeply embedded in information security community

  • Oversee the delivery of high-profile, high-stakes incident response engagements

  • Provide hands-on, expert-level digital forensics and incident response services to clients and deliver findings to CxO and/or Board of Directors

  • Lead scoping and services overview conversations with clients for prospective engagements in area of expertise, presenting with credibility and authority, clearly articulating various approaches and methodologies to audiences ranging from highly technical to executive personnel

  • Partner with the Unit 42 executive team and service line leaders to develop and execute strategy for the Unit 42 Digital Forensics & Incident Response (DFIR) practice

  • Drive innovation in Unit 42’s reactive offerings, by leading the consulting team and collaborating with cross-functional teams to bring new capabilities and services to market that leverage Palo Alto Networks products

  • Advance the maturation of our existing DFIR services

  • Ensure the consistency and quality of our services and highest level of customer service

  • Integrate threat intelligence into our services by deepening the feedback loop with Unit 42 Threat Intelligence team and telemetry

  • Recruit and onboard world class DFIR talent to support our growth goals

  • Support the professional growth and development of our consultants through training and technical enablement

  • Foster and maintain a culture that attracts and retains smart, kind team members dedicated to executing with excellence

  • Identify and execute strategies for service development, enablement, and product adoption

  • Cultivate and maintain relationships with key clientele to increase awareness of Unit 42’s’ capabilities and provide on-demand expertise for client needs

  • Amplify Unit 42s’ presence and credibility in the marketplace through thought leadership, including via speaking engagements, articles, whitepapers, and media exposure

  • Ability to perform travel requirements as needed to meet business demands

Your Experience

  • 12+ years of hands-on consulting experience in incident response

  • Demonstrated prior experience and success in leading a global scale incident response engagements

  • Experience in managing, leading and motivating consultants at all levels

  • Experience as a senior-level team leader including overseeing other principal, senior, and mid-level analyst/consultant teams

  • Able to split your time across commercial support, client delivery, team leadership, individual mentoring, and technical expertise and skills maintenance activities

  • Strong presentation, communication, and presentation skills with verifiable industry experience communicating at CxO and/or Board of Directors level

  • Expert level of knowledge of applicable laws, compliance regulations, and industry standards as it relates to privacy, security, and compliance

  • Hands-on experience using forensics tools such as EnCase, FTK, SleuthKit, Volatility, etc and analysis experience, an operational understanding of major operating systems (Microsoft Windows, Linux, or Mac), network forensics and cloud incident response

  • Client services mindset and top-notch client management skills

  • Experienced-based understanding of clients’ needs and desired outcomes in digital forensics and incident response investigations

  • Public speaking experience, demonstrated writing ability, including technical reports, business communication, and thought leadership pieces

  • Operates with a hands-on approach to service delivery with a bias towards collaboration and teamwork

  • Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security, or equivalent years of professional experience or equivalent relevant experience or equivalent military experience to meet job requirements and expectations

  • Professional industry certifications such as GIAC Certified Forensic Analyst (GCFA), GIAC Incident Handler (GCIH), CISSP, CISM

  • Understanding of cyber risk frameworks or industry standards such NIST CSF and 800-53, ISO 27001/2, PCI, CIS Top 18, CMMC

  • Ideally you will have experience operating across APAC

The Team

Unit 42 Consulting is Palo Alto Network's security advisory team. Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients’ security posture.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com .

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.



  • Singapore Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...


  • Singapore Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...


  • Singapore Palo Alto Networks Full time

    Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re...


  • Singapore CrowdStrike Holdings, Inc. Full time

    Sr. Consultant Cloud Incident Response (Remote) page is loaded Sr. Consultant Cloud Incident Response (Remote) Apply locations Singapore Australia - Remote, WA Australia - Remote, SA Australia - Remote, QL Australia - Remote, AC time type Full time posted on Posted Yesterday job requisition id R13294 #WeAreCrowdStrike and our mission is to stop breaches. As...


  • Singapore Cyber Crime Full time

    Sr. Incident Response Consultant (Remote, SGP) CrowdStrike CrowdStrike is a global cybersecurity leader with an advanced cloud-native platform for protecting endpoints, cloud workloads, identities and data. View company page #WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our...


  • Singapore LRQA group Full time

    Job ID:40371Location:SingaporePosition Category:Information TechnologyPosition Type:Employee RegularAbout NettitudeAt LRQA Nettitude our focus has always been on excellence in cyber security. We have teams that offer world-class services in red teaming, penetration testing, threat intelligence, research and development, detection and response, governance,...

  • Incident Response

    2 weeks ago


    Singapore Crypto Full time

    Responsibilities Report to Senior Manager to facilitate all phases in the incident response lifecycle Involve in various incident prevention projects to improve Security posture Preparation Understand different regulatory and compliance requirements like critical time to report, escalation flows, etc. Take part in selfassessment exercises like Tabletop...

  • Principal Consultant

    2 weeks ago


    Singapore Palo Alto Networks Full time

    Company DescriptionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking...


  • Singapore STELLAR LINK PARTNERS PTE. LTD. Full time

    My client, a port operator is looking to hire for a Manager, Cybersecurity Tech and Incident ResponseDo you thrive in high-pressure situations and possess a passion for safeguarding critical infrastructure? This role is for you - a seasoned cybersecurity professional to join their growing team.Responsibilities:- Lead the charge:Oversee cybersecurity...


  • Singapore Google Full time

    Google will be prioritizing applicants who have a current right to work in Singapore, and do not require Google's sponsorship of a visa.Minimum qualifications: 3 years of experience in three of the following domains, network or log forensic analysis, malware triage analysis, disk or memory forensics. 2 years of experience in professional information...


  • Singapore TikTok Full time

    ResponsibilitiesTikTok is the leading destination for short-form mobile video. Our mission is to inspire creativity and bring joy. TikTok has global offices including Los Angeles, New York, London, Paris, Berlin, Dubai, Singapore, Jakarta, Seoul and Tokyo.Why Join UsAt TikTok, our people are humble, intelligent, compassionate and creative. We create to...

  • Principal Engineer

    2 weeks ago


    Singapore EMA Energy Market Authority Full time

    Principal Engineer / Senior Principal EngineerAssist DD/Specialist to: Review and enforce legislation and codes of practice- evelop performance standards and technical regulatory frameworks for electricity licensees' compliance Investigate power failure, voltage dip and electrical incidents, and breaches of legislation, performance standards and codes of...


  • Singapore Marriott Full time

    Job Number Job Category Information TechnologyLocation Singapore Regional Office, 2 Harbourfront Place #06-08, Singapore, Singapore, SingaporeSchedule Full-TimeLocated Remotely? NRelocation? NPosition Type ManagementJOB SUMMARYThe Senior Manager, Incident Response is responsible for responding to both existing and emerging threats, as well as identifying...


  • Singapore Marriott Full time

    Job Number 24114201 Job Category Information Technology Location Singapore Regional Office, 2 Harbourfront Place #06-08, Singapore, Singapore, Singapore Schedule Full-Time Located Remotely? N Relocation? N Position Type Management JOB SUMMARY The Senior Manager, Incident Response is responsible for responding to both existing...


  • Singapore Palo Alto Networks, Inc. Full time

    Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're...

  • Principal Consultant

    2 weeks ago


    Singapore Adecco - GS Perm Full time

    Perform risk assessments (cyber risks) to ensure key controls are in place Monitor progress of audit fieldwork and status of remediation Compliance with policies and proceduresHappy Mid-week We're now #hiring for the role of Principal Consultant (Governance) with one of our clients and you might know someone who wants to be hears about it.adecco #IT...


  • Singapore CONNEXUS GLOBAL PTE. LTD. Full time

    As a Principal Consultant at Connexus Global, you hold a pivotal role in helping shape the trajectory of our business. Your mission encompasses driving impactful business development initiatives, while positioning yourself as a future leader within our organization.In the role of a Principal Consultant, you will have a significant impact on various critical...


  • Singapore CONNEXUS GLOBAL PTE. LTD. Full time

    Roles & ResponsibilitiesAs a Principal Consultant at Connexus Global, you hold a pivotal role in helping shape the trajectory of our business. Your mission encompasses driving impactful business development initiatives, while positioning yourself as a future leader within our organization.In the role of a Principal Consultant, you will have a significant...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities: Collaborate with the team and be responsible for the delivery of client engagements, providing updates to the engagement and/or team lead Contribute to the project delivery of the Ensign Consulting – Threat Hunting & Response business; aligns with the project schedule for deliverables and milestones; adaptable to...


  • Singapore CONNEXUS GLOBAL PTE. LTD. Full time

    Roles & ResponsibilitiesAs a Principal Consultant at Connexus Global, you play a crucial role in shaping our business trajectory. Your mission involves driving impactful business development initiatives, while positioning yourself as a future leader within our organization.As a Principal Consultant, your impact spans various critical areas of our...