
Principal Consultant, Offensive Security, Proactive Services
Palo Alto Networks
full-time
Posted on:
Location Type: Remote
Location: Canada
Visit company websiteExplore more
Salary
💰 $151,000 - $208,000 per year
Job Level
About the role
- Conduct comprehensive penetration tests (network, web application, cloud, mobile) to identify and exploit vulnerabilities.
- Develop custom scripts, tools, and methodologies to automate and enhance offensive security engagements and internal processes.
- Lead client engagements, clearly articulating testing approaches and methodologies to both technical and executive audiences.
- Generate detailed reports that communicate test results, identified risks, and concrete remediation recommendations to clients.
- Perform cyber risk assessments using industry frameworks such as NIST CSF, ISO 27001, and CIS Top 20.
- Conduct threat hunting and compromise assessment engagements to identify active or dormant indicators of compromise (IoCs) in client environments.
- Proactively collaborate with internal teams and clients, exchanging information to ensure alignment and accomplish shared security objectives.
- Assist in scoping new opportunities and developing internal infrastructure for offensive security research and development.
Requirements
- Bachelor’s Degree in Information Security, Computer Science, or a related field, or equivalent professional experience.
- 6+ years of professional experience in information security, with a focus on penetration testing and vulnerability assessments.
- Expertise with security assessment tools such as Metasploit, Burp Suite Pro, Cobalt Strike, Nessus, and Bloodhound.
- Proficiency in scripting or programming with languages like Python, PowerShell, Ruby, or C++.
- Demonstrated experience in conducting penetration tests across various environments including Windows, Linux, and cloud platforms (AWS, GCP, Azure).
Benefits
- A description of our employee benefits may be found here .
Applicant Tracking System Keywords
Tip: use these terms in your resume and cover letter to boost ATS matches.
Hard skills
penetration testingvulnerability assessmentsscriptingPythonPowerShellRubyC++cyber risk assessmentsthreat huntingcompromise assessment
Soft skills
leadershipcommunicationcollaborationarticulationreporting