Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Palo Alto Networks

    Principal Consultant, Incident Response - Unit 42

    Australia

    • Ending Soon

    Palo Alto Networks Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud... View company page Our Mission At Palo Alto Networks everything starts and ends with our

    Job Source: Palo Alto Networks
  • Palo Alto Networks, Inc.

    Senior Consultant, Offensive Security, Proactive Services (Unit 42)- Remote

    Australia

    • Ending Soon

    Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re lo

    Job Source: Palo Alto Networks, Inc.
  • Palo Alto Networks, Inc.

    Principal Consultant, Incident Response (Unit 42) - Weekend Schedule

    Australia

    • Ending Soon

    Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re loo

    Job Source: Palo Alto Networks, Inc.
  • Estrin Saul Lawyers

    Consultant or Senior Consultant

    Perth

    If you’re looking to makean impact, joinLionpointfor a high-flying career helping transformthe planning processes for the alternative investment industry. AboutLionpoint LIONPOINT GROUP PTY LTD,an Alpha FMC company,is a global consulting firm focused on deliveringoperational transformation and enabling technology solutions to the alternativeinvestm

    Job Source: Estrin Saul Lawyers
  • DSBS Group

    Senior Consultant.

    Australia

    • Ending Soon

    We’re always interesting in like-minded consultants with the same approach and ethics as us who are interested in working with our customers. Suitable work (from our customers, fellow consultants & panel contracts). Self-help and regular 1-1 reviews of your resume and professional profile including Linkedin. A flexible and supportive working envi

    Job Source: DSBS Group
  • ACIL Allen Pty Ltd

    Senior Consultant

    Australia

    Do you have a passion for solving complex policy and economic problems? Do you want to work in a firm with high ethics and integrity? Do you want to help leaders from the government make better evidence-based decisions? Do you want to work in an inclusive national organisation with a mission to contribute to a better world by providing incisive, fr

    Job Source: ACIL Allen Pty Ltd
  • Avis Budget Group International

    Senior Customer Services Consultant (Full-time)

    Australia

    Based at Apex Car Rental Gold Coast Airport you will feel the excitement of our customers at the beginning of their journeys and get the chance to make their stay at the Gold Coast memorable! If you enjoy providing world class customer service and take pride in your work then this permanent, full-time (working 38-hours per week ) po

    Job Source: Avis Budget Group International
  • Consultancy.com.au

    Consultant/Senior Consultant Melbourne

    Australia

    • Ending Soon

    Are you looking for more job flexibility, project and client variety, autonomy, a flat structural environment, and easy access to passionate, switched on, experienced leaders? We’re looking for management consultants to work in a flexible and empowering environment, helping to solve genuinely interesting and impactful problems. Grosvenor is a priva

    Job Source: Consultancy.com.au

Senior Consultant, DFIR, Reactive Services (Unit 42)

Australia

Our Mission

At Palo Alto Networks everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!

Your Career

This role is client-facing and requires the Senior Consultant to help lead and produce deliverables based on reactive services client engagements. The Senior Consultant will work directly with multiple customers and key stakeholders (Admins, C-Suite, etc) to lead incident response incidents and guide clients through the engagement from start to finish.

Your Impact

Perform reactive incident response functions including but not limited to -host-based analysis functions through investigating Windows, Linux, and Mac OS X systems to identify Indicators of Compromise (IOCs)

Examine firewall, web, database, and other log sources to identify evidence and artifacts of malicious and compromised activity

Investigate data breaches leveraging forensics tools including Encase, FTK, X-Ways, SIFT, Splunk, and custom Unit 42 investigation tools to determine source of compromises and malicious activity that occurred in client environments

Lead incident response engagements to guide clients through forensic investigations, contain security incidents, and provide guidance on longer term remediation recommendations

Mentorship of Incident Response Consultants in incident response and forensics best practices

Ability to perform light travel requirements as needed to meet business demands (on average 30%)

Your Experience

4+ years of incident response or digital forensics experience with a passion for cyber security

Proficient with host-based forensics and data breach response

Experienced with EnCase, FTK, X-Ways, SIFT, Splunk,Volatility, WireShark, TCPDump, and open source forensic tools

Identified ability to grow into a valuable contributor to the practice and, specifically have an external presence via public speaking, conferences, and/or publications

have credibility, executive presence, and gravitas

be able to have a meaningful and rapid delivery contribution

have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products

be collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales team

Incident Response Consulting preferred

Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security or related field or equivalent military experience required

The Team

Unit 42 Consulting is Palo Alto Network's security advisory team. Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients’ security posture.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected] .

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/com-missioned roles) is expected to be between$127,600/yr to $175,450/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here .

Is role eligible for Immigration Sponsorship?: No. Please note that we will not sponsor applicants for work visas for this position.

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Senior Consultant, DFIR, Reactive Services (Unit 42) jobs in Australia

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.