Jobs

    Principal Consultant, Incident Response - Singapur, Singapore - Palo Alto Networks

    Palo Alto Networks
    Palo Alto Networks Singapur, Singapore

    2 days ago

    Default job background
    Full time
    Description

    Company Description

    Our Mission

    At Palo Alto Networks everything starts and ends with our mission:

    Being the cybersecurity partner of choice, protecting our digital way of life.

    Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are.

    Our Approach to Work

    We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond

    At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together

    Job Description

    Your Career

    The role of Consulting Director in Unit 42 is a senior-level consulting position. The individual will be responsible for leading Unit 42's incident response engagements with our largest clients and in our most complex engagements. They will become the go-to expert for clients during high-priority incident response, remediation, and recovery phases, providing both strategic guidance and technical oversight, while also focusing on product integration. The role requires in-depth cybersecurity expertise to enable serving as an incident commander throughout the incident response lifecycle.

    While actively involved in incident response service delivery, this person also works with peers and the executive team to enhance Unit 42's incident response practice, including developing and improving the technical and operating methodologies employed during incident response engagements.

    We are seeking an individual who is dedicated to delivering highly technical consulting services to an exceptional standard, thrives in a fast paced team environment, and advocates for innovative approaches to deliver the best outcomes for our cross-sector clients.

    Your Impact

  • You are an industry - recognized inspiring leader with media and public speaking experience, deeply embedded in information security community
  • Oversee the delivery of high-profile, high-stakes incident response engagements
  • Provide hands-on, expert-level digital forensics and incident response services to clients and deliver findings to CxO and/or Board of Directors
  • Lead scoping and services overview conversations with clients for prospective engagements in area of expertise, presenting with credibility and authority, clearly articulating various approaches and methodologies to audiences ranging from highly technical to executive personnel
  • Partner with the Unit 42 executive team and service line leaders to develop and execute strategy for the Unit 42 Digital Forensics & Incident Response (DFIR) practice
  • Drive innovation in Unit 42's reactive offerings, by leading the consulting team and collaborating with cross-functional teams to bring new capabilities and services to market that leverage Palo Alto Networks products
  • Advance the maturation of our existing DFIR services
  • Ensure the consistency and quality of our services and highest level of customer service
  • Integrate threat intelligence into our services by deepening the feedback loop with Unit 42 Threat Intelligence team and telemetry
  • Recruit and onboard world class DFIR talent to support our growth goals
  • Support the professional growth and development of our consultants through training and technical enablement
  • Foster and maintain a culture that attracts and retains smart, kind team members dedicated to executing with excellence
  • Identify and execute strategies for service development, enablement, and product adoption
  • Cultivate and maintain relationships with key clientele to increase awareness of Unit 42's' capabilities and provide on-demand expertise for client needs
  • Amplify Unit 42s' presence and credibility in the marketplace through thought leadership, including via speaking engagements, articles, whitepapers, and media exposure
  • Ability to perform travel requirements as needed to meet business demands
  • Qualifications

    Your Experience

  • 12+ years of hands-on consulting experience in incident response
  • Demonstrated prior experience and success in leading a global scale incident response engagements
  • Experience in managing, leading and motivating consultants at all levels
  • Experience as a senior-level team leader including overseeing other principal, senior, and mid-level analyst/consultant teams
  • Able to split your time across commercial support, client delivery, team leadership, individual mentoring, and technical expertise and skills maintenance activities
  • Strong presentation, communication, and presentation skills with verifiable industry experience communicating at CxO and/or Board of Directors level
  • Expert level of knowledge of applicable laws, compliance regulations, and industry standards as it relates to privacy, security, and compliance
  • Hands-on experience using forensics tools such as EnCase, FTK, SleuthKit, Volatility, etc and analysis experience, an operational understanding of major operating systems (Microsoft Windows, Linux, or Mac), network forensics and cloud incident response
  • Client services mindset and top-notch client management skills
  • Experienced-based understanding of clients' needs and desired outcomes in digital forensics and incident response investigations
  • Public speaking experience, demonstrated writing ability, including technical reports, business communication, and thought leadership pieces
  • Operates with a hands-on approach to service delivery with a bias towards collaboration and teamwork
  • Bachelor's Degree in Information Security, Computer Science, Digital Forensics, Cyber Security, or equivalent years of professional experience or equivalent relevant experience or equivalent military experience to meet job requirements and expectations
  • Professional industry certifications such as GIAC Certified Forensic Analyst (GCFA), GIAC Incident Handler (GCIH), CISSP, CISM
  • Understanding of cyber risk frameworks or industry standards such NIST CSF and 800-53, ISO 27001/2, PCI, CIS Top 18, CMMC
  • Ideally you will have experience operating across APAC
  • Additional Information

    The Team

    Unit 42 Consulting is Palo Alto Network's security advisory team. Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients' security posture.

    Our Commitment

    We're trailblazers that dream big, take risks, and challenge cybersecurity's status quo. It's simple: we can't accomplish our mission without diverse teams innovating, together.

    We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at .

    Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

    All your information will be kept confidential according to EEO guidelines.


  • Morgan McKinley

    Incident Response

    1 week ago


    Morgan McKinley Singapore

    **Role and responsibilities** · - Responsible for the daily real time monitoring and analysis of security events /threats from multiple sources · - Triage security incidents including unauthorised access, phishing, malware infection etc · - Refine current use cases implemented on ...

  • Crypto

    Incident Response

    1 week ago


    Crypto Singapore

    The team comprises of multiple functions from Blockchain Security, Operational Security, Security Governance and Compliance and more. We drive a culture of having a growth mindset and being humble to help everyone achieve their potential. Security and Data Privacy Compliance firs ...


  • ByteDance Singapore

    TikTok is the leading destination for short-form mobile video. Our mission is to inspire creativity and bring joy. TikTok has global offices including Los Angeles, New York, London, Paris, Berlin, Dubai, Singapore, Jakarta, Seoul and Tokyo. · Why Join Us · At TikTok, our people a ...


  • ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Singapore

    **Duties and Responsibilities** · - Lead and coordinate the activities of security operations and effective response to information security threats within clients' technology environments · - Lead security incident response processes, identify and measure critical security opera ...


  • TikTok Singapore

    Responsibilities · TikTok is the leading destination for short-form mobile video. Our mission is to inspire creativity and bring joy. TikTok has global offices including Los Angeles, New York, London, Paris, Berlin, Dubai, Singapore, Jakarta, Seoul and Tokyo. · At TikTok, our peo ...


  • SKY & F PTE. LTD. Singapore

    Activities to detect, contain, respond and recover from a security incident to minimize damage and reduce recovery time and costs · - Lead and support detailed investigations and analysis of security related findings, alerts and events across the Azure logical and physical infras ...


  • Doctor Anywhere Singapore

    **About the Team** · The Security & IT Operations team plays a key role in ensuring that our products and services are developed and operated by fulfilling the highest security standards. Furthermore, the team is in charge of operating security tools that protect our internal and ...


  • TikTok Singapore

    Responsibilities · TikTok is the leading destination for short-form mobile video. Our mission is to inspire creativity and bring joy. TikTok has global offices including Los Angeles, New York, London, Paris, Berlin, Dubai, Singapore, Jakarta, Seoul and Tokyo. · Why Join Us · At T ...


  • TikTok Singapore

    Responsibilities · TikTok is the leading destination for short-form mobile video. Our mission is to inspire creativity and bring joy. TikTok has global offices including Los Angeles, New York, London, Paris, Berlin, Dubai, Singapore, Jakarta, Seoul and Tokyo. · Why Join Us · At T ...


  • CYBER SENSE TECHNOLOGIES PTE. LTD. Singapore

    **Role Overview**: · Cybersense Advanced Cyber Threat Services team is looking for a technical, passionate · pragmatic information security professional with vast Emergency · Incident Response/Cybersecurity experience to be part of our Emergency Incident Response · team. You must ...


  • Meta Singapore

    **Incident Response Team Analyst Responsibilities**: · - Bring operational excellence to team that evaluates threat, risk and user privacy in world centered around time critical emergency escalations. · - Review and assess inbound emergency escalations, make immediate decisions b ...


  • Adecco - GS Perm Singapore

    Strong knowledge of SIEM, EDR, SOAR, UEBA, VA and other security tools · - First point of contact for Cybersecurity incident · - Conduct table-top exercise / cybersecurity drills · Happy Tuesday We're now #hiring for the role of Cybersecurity & Incident Response Analyst with one ...


  • TENTEN Partners Pte. Ltd. Singapore

    **A SaaS-based client is looking for a technically strong Senior Incident Response Manager to work on complex yet challenging investigations; improve detection & response capabilities & expand the team regionally.** · This role will suit technical IR leaders who are hands on in d ...


  • TikTok Singapore

    Responsibilities · TikTok is the leading destination for short-form mobile video. Our mission is to inspire creativity and bring joy. TikTok has global offices including Los Angeles, New York, London, Paris, Berlin, Dubai, Singapore, Jakarta, Seoul and Tokyo. · At TikTok, our peo ...


  • MINDEF Singapore

    **What the role is** · - You are to manage the execution arm of the Incident Response (IR) operations. · **What you will be working on** · - On this, you conduct reports on cyber-attacks and perform network monitoring of Indicators of Compromise (IOCs) and malicious cyber activit ...


  • LRQA group Singapore

    Job ID:40371 · Location:Singapore · Position Category:Information Technology · Position Type:Employee Regular · **About Nettitude** · At LRQA Nettitude our focus has always been on excellence in cyber security. We have teams that offer world-class services in red teaming, penetra ...


  • NodeFlair Singapore

    **Job Summary**: · **Salary** · S$12,700 - S$16,400 / Monthly · **Job Type** · **Seniority** · Mid · **Years of Experience** · At least 5 years · **Tech Stacks** · OpenID Strategy Powershell OAuth SAML Windows Server LDAP Microsoft Jupyter VMware Puppet Azure Linux Splunk Ansible ...


  • Sony Electronics Singapore

    We look for the risk-takers, the collaborators, the inspired and the inspirational. We want the people who are brave enough to work at the cutting edge and create solutions that will enrich and improve the lives of people across the globe. So, if you want to make the world say wo ...


  • Singapore Food Agency Singapore

    **What the role is** · - Purpose of Job · As an Executive, you will be involved in and supporting foodborne outbreak investigations, inspection and sampling of food and food premises to ensure food available to the nation is safe for consumption. · **What you will be working on** ...


  • Crédit Agricole CIB Singapore

    Job description · **Business type**: · - Types of Jobs - IT, Digital et Data · **Job title**: · - Computer Security Incident Response Expert · **Contract type**: · - Permanent Contract · **Job summary**: · **Position** · Computer Security Incident Response Team Expert (CSIRT Expe ...