Palo Alto Networks

Principal Consultant, Proactive Services - SOC (Unit 42)

Palo Alto Networks

Principal Consultant, Cybersecurity

Posted 4 hours ago

Employment Type

Full Time

Location

Dubai

Experience

Senior, Lead, Manager

Benefits

Annual LeaveHealth InsuranceMedical InsurancePaid Leave

Requirements

SOC consulting, Cloud security, Risk management, SIEM/SOAR/EDR, Cloud providers, Certifications, Communication

Job Description

Responsibilities

As a Principal Consultant in Unit 42, you will have the opportunity to work across a number of proactive cyber security domains, including Cloud Security, Security Operations, Cyber Risk Management, and Artificial Intelligence in cybersecurity.

  • Lead SOC advisory projects, including security engineering, SIEM administration, and incident management for large multinational organizations.
  • Design and implement security operations programs, structures, and capabilities.
  • Deliver threat hunting, compromise assessments, and detailed evaluations to transform clients’ cyber security operations.
  • Guide improvements in asset visibility, threat detection, automation, case management, and regulatory enablement.
  • Provide expertise in cloud security advisement and risk assessments based on industry standards and frameworks.
  • Advise on cloud migration projects and secure software development practices, including SecDevOps.
  • Perform cyber risk assessments to support strategic roadmap development and security strategies.
  • Maintain strong client relationships and contribute externally via speaking, conferences, and publications.

Requirements

  • 6+ years consulting experience in SOC, cloud security, or cyber risk management (at least two domains required, SME in one).
  • Deep technical knowledge of SIEM, SOAR, EDR/XDR, next-gen firewalls, threat intelligence platforms.
  • Experience with cloud providers (AWS, Azure, GCP), CASBs, WAF, SSO, API Security, Cloud Security Posture Management.
  • Relevant certifications (e.g., GIAC, CISSP, CSCP, CISM, CISA).
  • Technical proficiency in cyber risk management, secure development, penetration testing, vulnerability assessments.
  • Hands-on experience with cloud migrations and scripting tools.
  • Strong written and verbal communication and presentation skills.
  • Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security, or equivalent professional/military experience.

Preferred Qualifications

  • Experience managing a consultancy team.
  • Familiarity with cyber risk frameworks: NIST 800-53, ISO 27001/2, PCI, CIS 18, CMMC.
  • Experience applying frameworks such as OWASP, MITRE ATT&CK, D3FEND, CSA CCM, ISO 27107.
  • FAIR Open certification and application of FAIR for cyber risk quantification.
  • Demonstrated ability to rapidly deliver and contribute in a startup environment.
  • External presence through public speaking, conferences, or publications.
  • Collaborative approach, building relationships internally and externally, including sales teams.

Benefits

  • Personalized learning and development programs.
  • FLEXBenefits wellbeing spending account with a wide range of eligible items.
  • Mental and financial health resources.
  • Diversity, equality, and inclusion commitment.
  • Reasonable accommodations for disability or special needs.

About the Company

Palo Alto Networks is a leading global cybersecurity provider with a mission to ensure a safer digital future. Unit 42 Consulting is the security advisory team, delivering incident response, risk management, and digital forensics to clients worldwide. The team is composed of recognized experts and responders with a focus on long-term support to improve security postures. Palo Alto Networks fosters a culture of integrity, rapid innovation, and inclusion for its employees, offering strong development programs and comprehensive wellbeing benefits.

How to Apply

Similar Jobs You Might Be Interested In