Cybersecurity Consultant

1 week ago


Singapur, Singapore Palo Alto Networks Full time
Job Title: Principal Consultant, Incident Response

About the Role

We are seeking a highly skilled Principal Consultant, Incident Response to join our team at Palo Alto Networks. As a key member of our security advisory team, you will be responsible for managing incident response engagements with our largest clients and in our most complex engagements.

Key Responsibilities

  • Lead the team delivering high-profile, high-stakes enterprise-level incident response engagements
  • Provide hands-on, expert-level incident response services to clients and deliver findings to CxO and/or Board of Directors
  • Partner with the Unit 42 Directors, executive team, and service line leaders to develop and execute strategy for the Unit 42 Digital Forensics & Incident Response (DFIR) practice
  • Drive innovation in Unit 42's reactive offerings by leading the consulting team and collaborating with cross-functional teams to bring new capabilities and services to market that leverage Palo Alto Networks products
  • Ensure the consistency and quality of our services and highest level of customer service
  • Integrate threat intelligence into our services by deepening the feedback loop with Unit 42 Threat Intelligence team and telemetry
  • Recruit and onboard world-class Incident Response talent to support our growth goals
  • Support the professional growth and development of our consultants through training and technical enablement
  • Foster and maintain a culture that attracts and retains smart, kind team members dedicated to executing with excellence
  • Identify and execute strategies for service development, enablement, and process that result in the pull-through of Palo Alto Networks products
  • Cultivate and maintain relationships with key clientele to increase awareness of Unit 42's capabilities and provide on-demand expertise for client needs
  • Amplify Unit 42's presence and credibility in the marketplace through thought leadership, including via speaking engagements, articles, whitepapers, and media exposure

Requirements

  • 7+ years of hands-on professional experience in incident response, with 3+ years experience in client-facing consulting roles
  • Demonstrated prior experience and success in leading multi-site, large-scale incident response engagements, including scoping work, managing incident response engagements end-to-end, and providing guidance on tactical and longer-term remediation recommendations
  • Experience in managing, leading, and motivating consultants at all levels
  • Experience as a team leader, including overseeing other senior and mid-level analyst/consultant teams
  • Ability to travel as needed to meet business demands
  • Able to split your time across commercial support, client delivery, team coaching, and technical expertise and skills maintenance activities
  • Strong presentation, communication, and presentation skills with verifiable industry experience communicating at CxO and/or Board of Directors level
  • Expert-level knowledge of applicable laws, compliance regulations, and industry standards as it relates to privacy, security, and compliance
  • Deep technical experience and operational understanding of major operating systems (Microsoft Windows, Linux, or Mac) and/or proficiency in host-based forensics, network forensics, and cloud incident response
  • Endpoint Detection and Response (EDR), threat hunting, log analysis, and triage forensics
  • Collection and analysis of host and cloud-based forensic data at scale
  • Client services mindset and top-notch client management skills
  • Experienced-based understanding of clients' needs and desired outcomes in incident response investigations
  • Demonstrated writing ability, including technical reports, business communication, and thought leadership pieces
  • Operates with a hands-on approach to service delivery with a bias towards collaboration and teamwork
  • Track record of championing innovation and improvement initiatives for your area of expertise, identifying emerging trends and technologies, and developing leading solutions to address client needs
  • Bachelor's Degree in Information Security, Computer Science, Digital Forensics, Cyber Security, or equivalent years of professional experience or equivalent relevant experience or equivalent military experience to meet job requirements and expectations
  • Professional industry certifications such as GIAC Certified Forensic Analyst (GCFA), GIAC Certified Forensic Examiner (GCFE), GIAC Incident Handler (GCIH)

Desired but Not Essential

  • Operational Technology (OT) incident response experience
  • Ability to assist in a broad range of cybersecurity consulting engagements such as digital forensics and incident response (DFIR), security operations (SOC) assessments, table-top exercises (TTX), and/or compromise assessments
  • Professional industry certifications such as GIAC Defensible Security Architect (GDSA), GIAC Intrusion Analyst (GCIA), GIAC Continuous Monitoring (GMON)
  • Offensive Security Certified Expert (OSCE), Offensive Security Certified Professional (OSCP), CREST Registered Tester (CREST CRT), GIAC Penetration Tester (GPEN)
  • CISSP, CISM
  • Understanding of cyber risk frameworks or industry standards such NIST CSF and 800-53, ISO 27001/2, PCI, CIS Top 20, CMMC
  • Public speaking experience at prestigious industry events
  • (In addition to exceptional English communications skills) business-level proficiency in one or more languages spoken across JAPAC

About Us

Unit 42 Consulting is Palo Alto Networks' security advisory team. Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security.

Our Commitment

We're problem solvers that take risks and challenge cybersecurity's status quo. It's simple: we can't accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.



  • Singapur, Singapore Infosys Singapore & Australia Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Consultant to join our team at Infosys Singapore & Australia. As a Cybersecurity Consultant, you will play a critical role in helping our clients navigate the complex world of cybersecurity and ensure their organizations are protected from cyber threats.Key ResponsibilitiesDevelop and Implement...


  • Singapur, Singapore Xcellink Pte Ltd Full time

    We are currently seeking a talented Cybersecurity Consultant to join our Enterprise Operations team.The Role:As a Cybersecurity Consultant, you will be responsible for providing expert advice and guidance on cybersecurity matters to clients. Your key responsibilities will include: Evaluating clients' current cybersecurity posture and identifying...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Job Title: Cybersecurity Consultant, Crisis OperationsWe are seeking a highly skilled and experienced Cybersecurity Consultant to join our team at Ensign InfoSecurity. As a key member of our cybersecurity team, you will play a pivotal role in supporting the Senior Cybersecurity Consultant (Crisis Operations) in providing strategic guidance, expert advice,...


  • Singapur, Singapore Sia Partners Full time

    Job Title: Senior Cybersecurity ConsultantJob Summary:Sia Partners is seeking a highly motivated and experienced Senior Cybersecurity Consultant to join our team in Singapore. As a key member of our Cybersecurity practice, you will be responsible for leading strategy development, implementation, and operations of Cybersecurity capabilities with our clients...


  • Singapur, Singapore Sia Partners Full time

    About the RoleWe are seeking a highly motivated and experienced Cybersecurity Consultant to join our team in Singapore. As a key member of our Cybersecurity practice, you will be responsible for leading strategy development, implementation, and operations of Cybersecurity capabilities with our clients across Financial Services.Key Responsibilities:Develop...


  • Singapur, Singapore ST Engineering Full time

    Job Title: Cybersecurity Pre-sales ConsultantAbout the Role:We are seeking a highly skilled Cybersecurity Pre-sales Consultant to join our team at ST Engineering. As a Cybersecurity Pre-sales Consultant, you will play a critical role in developing and maintaining strong relationships with our sales team to identify and pursue sales opportunities.Key...


  • Singapur, Singapore Singtel Full time

    Job Title: Cybersecurity ConsultantAbout the Role:We are seeking a highly skilled Cybersecurity Consultant to join our team at Singtel. As a key member of our Security Operations team, you will be responsible for driving goals and performance for our SOC team, managing time off requests, and other HR-related requests.Key Responsibilities:Lead the overall...


  • Singapur, Singapore Horangi Cyber Security Full time

    Cybersecurity ConsultantThe Cybersecurity Consultant will be part of Horangi's Cyber Operations (Offensive) team, working closely with customers to perform offensive security assessments. This role requires a strong understanding of cyber security principles, with a focus on penetration testing of web and mobile applications and red team...


  • Singapur, Singapore Horangi Cyber Security Full time

    Cybersecurity ConsultantThe Cybersecurity Consultant will be part of Horangi's Cyber Operations (Offensive) team, working closely with customers to perform offensive security assessments. This role requires a strong understanding of cyber security principles, with a focus on penetration testing of web and mobile applications and red team...


  • Singapur, Singapore Booz Allen Hamilton Full time

    Job Title: Technical Cyber Consultant, MidAt Booz Allen Hamilton, we're seeking a highly skilled Technical Cyber Consultant to join our team. As a key member of our cybersecurity team, you will work with national-level organizations in the Asia Pacific region to build and deliver highly technical emerging technologies cybersecurity expertise.Key...


  • Singapur, Singapore ST Engineering Full time

    Job Title: Cybersecurity Pre-sales ConsultantAbout the Role:We are seeking a highly skilled Cybersecurity Pre-sales Consultant to join our team at ST Engineering. As a key member of our sales team, you will be responsible for developing strong relationships with our customers and identifying sales opportunities to drive business growth.Key...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign InfoSecurity is seeking a skilled Cybersecurity Consultant to join our team.Key ResponsibilitiesConduct vulnerability assessments, penetration testing, and red teaming on various technologies, including network, web, mobile, and cloud platforms.Participate in Capture-The-Flag (CTF) events to enhance skills and stay up-to-date with industry best...


  • Singapur, Singapore Sia Partners Full time

    About the RoleSia Partners is seeking a highly motivated and experienced Cybersecurity Consultant to join our team in Singapore. As a key member of our Cybersecurity practice, you will play a critical role in helping our clients navigate the complex world of cybersecurity.Key ResponsibilitiesDevelop and implement comprehensive cybersecurity strategies for...


  • Singapur, Singapore Infosys Singapore & Australia Full time

    Job Title: Senior Consultant- CybersecurityAt Infosys Singapore & Australia, we are seeking a highly skilled and experienced Senior Consultant- Cybersecurity to join our team. As a key member of our cybersecurity team, you will play a critical role in defining, enhancing, and evolving our company's point of view and delivery approach of cybersecurity-focused...


  • Singapur, Singapore Bayer Full time

    Cybersecurity Regional ConsultantPOSITION OVERVIEW:The Cybersecurity Regional Consultant for the APAC region will play a pivotal role in addressing client inquiries related to cybersecurity within Bayer's medical device and DSB offerings. This position entails collaborating with customer teams, regulatory agencies, and legal departments to fulfill...


  • Singapur, Singapore Bayer Full time

    Cybersecurity Regional ConsultantPOSITION OVERVIEW:The Cybersecurity Regional Consultant for the APAC region will play a pivotal role in addressing client inquiries related to cybersecurity for Bayer's medical device and DSB offerings. This position involves collaborating with customer teams, regulatory agencies, and legal departments to fulfill...


  • Singapur, Singapore Palo Alto Networks Full time

    About the RoleWe are seeking a highly experienced and skilled Cybersecurity Consulting Director to join our team at Palo Alto Networks. As a senior-level consulting position, this role will be responsible for leading and directly overseeing a team of consultants in delivering our threat-led and technology-driven cybersecurity consulting services.The ideal...


  • Singapur, Singapore KPMG - Singapore Full time

    Job Title: Cyber OTKPMG - Singapore is seeking a skilled Cyber OT professional to join our team. As a Cyber OT specialist, you will play a critical role in helping our clients protect their operational technology (OT) systems from cyber threats.About the Role:We are looking for a highly motivated and experienced individual to join our team as a Cyber OT...


  • Singapur, Singapore ST Engineering Full time

    Cybersecurity Pre-Sales ConsultantST Engineering is a global technology, defence and engineering group with a diverse portfolio of businesses across the aerospace, smart city, defence and public security segments. We are committed to creating a supportive work environment that encourages excellence, innovation, and continuous improvement.Job SummaryWe are...


  • Singapur, Singapore Horangi Cyber Security Full time

    The Cybersecurity Consultant will work in Horangi’s Cyber Operations (Offensive) team, and works directly with Horangi’s customers to perform offensive security assessments. Members of the Cyber Operations (Offensive) team are generally familiar with most aspects of cyber security but specialize in penetration testing of web and mobile applications and...