Aktuelle Jobs im Zusammenhang mit Principal Consultant, Proactive Security - Sydney - Palo Alto Networks, Inc.


  • Sydney, Österreich Immutable Vollzeit

    This is a Principal Security Engineer role with one of the leading companies in AU right now 🔥 -- Immutable -- with an amazing team. They are continuing to grow rapidly. This is the chance to join right as the 🚀 takes off.More About the Role at Immutable 🧐🧐**About Us **🚀 Immutable is a global technology company, powering the world of NFTs on...


  • Sydney, Österreich Westpac Vollzeit

    This is a Information Security Senior Consultant role with one of the leading companies in AU right now 🔥 -- Westpac -- with an amazing team. They are continuing to grow rapidly. This is the chance to join right as the 🚀 takes off.More About the Role at Westpac 🧐🧐## Job Description **How will I help?** Westpac’s ISG provides advice, governance...

  • Principal Assistant

    vor 3 Wochen


    Sydney, Österreich BCG Vollzeit

    This is a Principal Assistant (PA) role with one of the leading companies in AU right now 🔥 -- BCG -- with an amazing team. They are continuing to grow rapidly. This is the chance to join right as the 🚀 takes off.More About the Role at BCG 🧐🧐**WHAT YOU'LL DO** Due to upcoming parental leave, we're recruiting a Principal Assistant (PA) to join our...

  • Principal Assistant

    vor 4 Wochen


    Sydney, Österreich Boston Consulting Group Vollzeit

    WHAT YOU'LL DODue to upcoming parental leave, we're recruiting a Principal Assistant (PA) to join our Operations cohort on 12 month fixed term contract in Sydney or Canberra.As a dynamic, driven Principal Assistant you’ll work with minimal direction to support several Principals and Partners. You will manage and assume responsibility for your...

  • Principal Engineer

    vor 3 Wochen


    Sydney, Österreich Westpac Vollzeit

    This is a Principal Engineer (Identity Management) role with one of the leading companies in AU right now 🔥 -- Westpac -- with an amazing team. They are continuing to grow rapidly. This is the chance to join right as the 🚀 takes off.More About the Role at Westpac 🧐🧐JOB DESCRIPTION An exciting opportunity is available for a Principal Engineer...

  • Principal Engineer

    vor 3 Wochen


    Sydney, Österreich Westpac Vollzeit

    This is a Principal Engineer (Identity Management) role with one of the leading companies in AU right now 🔥 -- Westpac -- with an amazing team. They are continuing to grow rapidly. This is the chance to join right as the 🚀 takes off.More About the Role at Westpac 🧐🧐## Job Description An exciting opportunity is available for a Principal Engineer...

  • Security Architect

    vor 2 Monaten


    Sydney, Österreich NTT Vollzeit

    Make an impact with NTT DATAJoin a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong and thrive.Your day at NTT DATAAs a...

  • Principal Engineer

    vor 3 Wochen


    Sydney, Österreich Westpac Vollzeit

    This is a Principal Engineer (Identity Management) role with one of the leading companies in AU right now 🔥 -- Westpac -- with an amazing team. They are continuing to grow rapidly. This is the chance to join right as the 🚀 takes off.More About the Role at Westpac 🧐🧐**Your key responsibilities include:** - Develop, maintain, and communicate...


  • Sydney, Österreich ServiceNow Vollzeit

    Company DescriptionIt all started in sunny San Diego, California in 2004 when a visionary engineer, Fred Luddy, saw the potential to transform how we work. Fast forward to today — ServiceNow stands as a global market leader, bringing innovative AI-enhanced technology to over 8,100 customers, including 85% of the Fortune 500®. Our intelligent cloud-based...

  • Senior SRE

    vor 4 Wochen


    Sydney, Österreich Advertising Industry Careers Vollzeit

    Australia's pioneering retail media organisation where there is ample opportunity to develop and grow Contribute to new initiatives, in an inclusive culture of growth & innovation Work as part of a collaborative, fast-growing teamAbout UsCartology is one of Australia’s leading retail media businesses, powered by the Woolworths Group. We provide...

  • 2025 Graduate Program

    vor 1 Monat


    Sydney, Österreich DXC Technology Vollzeit

    Job Description:Responsibilities:Participates in the development of business security solutions and strategy for targeted/assigned customers of a smaller size and less complexity while assisting senior sales solutions personnel in larger efforts. Develops industry expertise to assist in providing in-depth solutions architecture capability based on specific...


  • Sydney, Österreich Deloitte Vollzeit

    This is a Senior Risk Consultant role with one of the leading companies in AU right now 🔥 -- Deloitte -- with an amazing team. They are continuing to grow rapidly. This is the chance to join right as the 🚀 takes off.More About the Role at Deloitte 🧐🧐## About the job Description: Job Requisition ID: 36385 - Advance your career in Risk Management...

  • Senior Consultant

    vor 3 Monaten


    Sydney, Österreich KBR Vollzeit

    Title:Senior Consultant - Systems Engineering & Safety AssuranceAbout Us: Frazer-Nash Consultancy is a leading systems, engineering, and technology solutions provider. We help clients deliver innovative solutions that ensure safety, security, sustainability, and affordability. Our values of care, trust, and a commitment to making a difference drive...


  • Sydney, Österreich Amazon Vollzeit

    Description The Amazon Web Services (AWS) Security Operations Center (SOC) Support Engineer works across IT Systems and provides technical support; security response for logical services and physical data center systems and signals to support AWS security, customers, and partners. Candidates for this role will possess both knowledge of security...


  • Sydney, Österreich Nous Group Vollzeit

    This is a Organisational Development Senior Consultant role with one of the leading companies in AU right now 🔥 -- Nous Group -- with an amazing team. They are continuing to grow rapidly. This is the chance to join right as the 🚀 takes off.More About the Role at Nous Group 🧐🧐**At Nous Group** Melbourne, Perth, Canberra, Brisbane, Sydney **Nous is...

  • Power Platform

    vor 4 Wochen


    Sydney, Österreich XAM Consulting Vollzeit

    XAM Consulting is a high-growth company, and we have an opportunity for a Senior Consultant. This is a great opportunity to work with the latest technologies, including Power Platform, Power Apps, Power Automate, and Copilot Studio in the application innovation space. Reporting to our Technical Director, your primary objective will be to work as a Senior...


  • Sydney, Österreich Miro Vollzeit

    This is a Implementation Consultant role with one of the leading companies in AU right now 🔥 -- Miro -- with an amazing team. They are continuing to grow rapidly. This is the chance to join right as the 🚀 takes off.More About the Role at Miro 🧐🧐## About the job About The Team Miro’s Onboarding Services team sits within the Technical Services...


  • Sydney, Österreich Deloitte Vollzeit

    This is a Application Managed Consultant role with one of the leading companies in AU right now 🔥 -- Deloitte -- with an amazing team. They are continuing to grow rapidly. This is the chance to join right as the 🚀 takes off.More About the Role at Deloitte 🧐🧐**What will your typical day look like? ** In this role, you'll be responsible for...


  • Sydney, Österreich FIS Global Vollzeit

    Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor of Finance Travel Percentage : 25 - 50%As the world works and lives faster, FIS is leading the way. Our fintech solutions touch nearly every market, company and person on the planet. Our teams are inclusive and diverse. Our colleagues...


  • Sydney, Österreich FIS Global Vollzeit

    Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor of Computer Science Travel Percentage : 15 - 25%As the world works and lives faster, FIS is leading the way. Our fintech solutions touch nearly every market, company and person on the planet. Our teams are inclusive and diverse. Our...

Principal Consultant, Proactive Security

vor 4 Monaten


Sydney, Österreich Palo Alto Networks, Inc. Vollzeit

Our Mission

At Palo Alto Networks everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together

Your Career

As a Principal Consultant in Unit 42 you will have the opportunity to work across a number of proactive cyber security domains including Cloud Security, Security Operations, Cyber Risk Management and Artificial Intelligence in cyber security.

We are seeking an individual who is passionate about cyber security, curious with a demonstrated track record of continuous learning, and has the technical acumen to embrace data, technological and innovative approaches to deliver the best consulting outcomes for clients, as they work to address the challenges associated with today’s cyber threat landscape.

Your Impact

  • Principal SOC Advisory
    • 6+ years of consulting experience in SOC, security engineering, SIEM administration, and incident management and demonstrated success with serving large, multinational organisations in designing and implementing an organisation’s security operations program, organisational structures, and capabilities
    • Possess a deep technical knowledge in Security Incident and Event Management (SIEM) platforms, Security Orchestration and Response (SOAR) technologies, Endpoint Protection and Response/Next Gen Protection and Response (EDR/XDR) tools, Next GenFirewalls, Threat Intelligence and Hunting platforms
  • Defensive Security Skills (desired)
    • Experience in security operations design, engineering and/or analysis and investigations, ideally in complex environments, with security event correlations across a variety of sources i.e. cloud, network, endpoint, logs
    • Ability to perform detailed assessments, identify areas for improvement and make recommendations to transform an organisation's cyber security operations and capabilities to better protect, detect and rapidly respond to modern threats.
    • Demonstrated experience in improving an organisations security operations capabilities such as improvements in asset visibility, threat detection capabilities, automation techniques, case management, enablement of compliance and regulatory requirements
    • Experience in conducting threat hunting and/or compromise assessments to identify active or dormant indicators of compromise (IoCs) or evidence of unknown threats within an organisations digital environment
    • Relevant industry certifications including GIAC Defensible Security Architect (GDSA), GIAC Intrusion Analyst (GCIA), GIAC Continuous Monitoring (GMON), CISSP
    • Understanding of cyber risk frameworks or industry standards such as 800-53, ISO 27001/2, PCI, CIS 18, CMMC
  • Principal Cloud Security
    • 6+ years of experience performing cloud security advisement and risk assessments based upon industry-accepted standards
    • Hands-on experience with a cloud hosting provider (AWS, Azure, GCP, etc)
    • Experience with a Cloud Application Security Broker - MCAS, Netskope
    • Possess a deep technical knowledge in CASBs, Cloud Platforms and the dependencies around such an environment (WAF, SSO, Cloud Threats, API Security, Cloud Security Posture Management)
    • Former experience with cloud migrations (cloud to cloud, or on-prem to cloud)
    • Knowledge of command-line interfaces or scripting tools in cloud environments is a plus
  • Cloud Security skills (desired)
    • Secure software development practices, including SecDevOps
    • Sound knowledge of applicable frameworks & standards, including OWASP, MITRE ATT@CK & D3FEND, CIS, NIST CSF, CSA CCM & ISO 27107
    • Relevant industry certifications including CSCP
    • Understanding of cyber risk frameworks or industry standards such as 800-53, ISO 27001/2, PCI, CIS 18, CMMC
  • Principal Cyber Risk Management
    • Experience in performing cyber security threat & risk assessments to support the development of cyber security strategies and roadmaps
    • Technical proficiency in a wide range of cyber risk management services, including cyber threat, risk and control assessments, secure software development practices, penetration testing, vulnerability assessments, among others
    • Sound knowledge of applicable laws, compliance regulations, and industry standards as it relates to privacy, security, and compliance
    • Sound knowledge of applicable frameworks, including MITRE ATT@CK & D3FEND, CIS, NIST CSF, CSA CCM
    • Strong communication and presentation skills
  • Cyber Risk Management skills (desired)
    • Experience in threat modelling & application security risk assessments, secure software development practices, including SecDevOps
    • FAIR Open certified & experience in applying FAIR for cyber risk quantification
    • Relevant industry certifications including CISSP, CISM, CISA
    • Understanding of cyber risk frameworks or industry standards such as 800-53, ISO 27001/2, PCI, CIS 18, CMMC

Your Experience

  • 6+ years of experience performing cyber security consulting in at least two of the three domains below, with SME experience in one of the domains
  • Experience managing a team of consultants
  • Demonstrates a track record in strengthening existing and developing new client relationships
  • Ability to strive in a startup environment
  • Ability to perform travel requirements as needed to meet business demands
  • Identified ability to grow into a valuable contributor to the practice and, specifically -
    • have an external presence via public speaking, conferences, and/or publications
    • have credibility, executive presence, and gravitas
    • be able to have a meaningful and rapid delivery contribution
    • have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products
    • be collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales team
  • Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security OR equivalent years of professional experience or equivalent military experience to meet job requirements and expectations

The Team

Unit 42 Consulting is Palo Alto Network's security advisory team. Our vision is to create a more secure digital world by providing the highest quality incident response, cyber risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients’ security posture.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com .

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.


#J-18808-Ljbffr