Senior Consultant, Offensive Security, Proactive

3 weeks ago


Riyadh, Saudi Arabia Palo Alto Networks Full time

Company Description
**Our Mission**

At Palo Alto Networks® everything starts and ends with our mission:
Being the cybersecurity partner of choice, protecting our digital way of life.

We have the vision of a world where each day is safer and more secure than the one before. These aren’t easy goals to accomplish - but we’re not here for easy. We’re here for better. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

We’re changing the nature of work. Palo Alto Networks is evolving to meet the needs of our employees now and in the future through FLEXWORK, our approach to how we work. From benefits to learning, location to leadership, we’ve rethought and recreated every aspect of the employee experience at Palo Alto Networks. And because it FLEXes around each individual employee based on their individual choices, employees are empowered to push boundaries and help us all evolve, together.

**Job Description**:
**Your Career**

The Senior Consultant on the Offensive Security team is focused on assessing and challenging the security posture across a comprehensive portfolio of clients. The individual will utilize a variety of tools developed and act as a key team member in client engagements. They will be the client’s advocate for cybersecurity best practices and will provide strong recommendations in this domain.

**Your Impact**
- Assist in development of internal infrastructure design for research, development, and testing focused on offensive security
- Conducts periodic scans of networks to find and detect vulnerabilities
- Performs client penetration testing to find any vulnerabilities or weaknesses that might be exploited by a malicious party, using open-source, custom, and commercial testing tools
- Ability to assist in scoping engagements by clearly articulating various penetration approaches and methodologies to audiences ranging from highly technical to executive personnel
- Report generation that clearly communicates testing and assessment details, results, and remediation recommendations to clients
- Develop scripts, tools, and methodologies to automate and streamline internal processes and engagements
- Conduct threat hunting and/or compromise assessment engagements to identify active or dormant indicators of compromise (IoCs) using Crypsis and Palo Alto Networks’ threat hunting tools (and/or client owned hunting instrumentation where applicable)
- Assist Crypsis Leadership in the development of security standards and best practices for the organization and recommend security enhancements as needed
- Able to conduct cyber risk assessments using frameworks or standards like NIST CSF, ISO 27001/2, PCI, CIS Top 20, CMMC, or other industry measurement tools
- Conduct cloud penetration testing engagements to assess specific workloads (i.e., AWS, GCP, Azure, containers, or other PaaS and SaaS instances) for vulnerabilities and subsequently attempt to exploit identified weakness after receiving permission from client stakeholders
- Provide recommendations to clients on specific security measures to monitor and protect sensitive data and systems from infiltration and cyber-attacks including response and recovery of a data security breach
- Ability to perform travel requirements as needed to meet business demands (on average 30%)

**Qualifications**:
**Your Experience**
- Mandatory Saudi National passport given security clearance for this client
- 4+ years of professional experience with risk assessment tools, technologies, and methods focused on Information Assurance, Information Systems/Network Security, Infrastructure Design, and Vulnerabilities Assessments
- Demonstrate a deep understanding of how malicious software works (i.e.malware, trojans, rootkits, etc.)
- Ability to modify known and/or craft custom exploits manually without dependence on consumer tools such as Metasploit
- Knowledge and experience in conducting cyber risk assessments using industry standards
- Experience with penetration testing, administering, and troubleshooting major flavors of Linux, Windows, and major cloud IaaS, PaaS, and SaaS providers (i.e., AWS, GCP, and Azure)
- Experience with scripting and editing existing code and programming using one or more of the following - Perl, Python, ruby, bash, C/C++, C#, or Java
- Experience with security assessment tools, including Nessus, OpenVAS, MobSF Metasploit, Burp Suite Pro, Cobalt Strike, Bloodhound, and Empire
- Knowledge of open security testing standards and projects, including OWASP & MITRE ATT&CK
- Ability to read and use the results of mobile code, malicious code, and anti-virus software
- Knowledge of computer forensic tools, technologies, and methods
- Identified ability to grow into a valuable contributor to the practice and, specifically:

- have an external presence via public speaking, conferences, and/or



  • Riyadh, Ar Riyāḑ, Saudi Arabia Fortinet Full time

    Offensive Security Services - Senior Red Team and Penetration Testing ExpertWe are seeking a highly skilled and motivated Offensive Security SME to join our FortiGuard Security Consulting Team. As a SME, you will work directly with members in our Global Security Consulting team comprised of individuals with strong knowledge in attack and penetration methods,...


  • Riyadh, Saudi Arabia Fortinet Full time

    **Offensive Security Services - Senior Red Team and Penetration Testing Expert** We are seeking a highly skilled and motivated Offensive Security SME to join our FortiGuard Security Consulting Team. As a SME, you will work directly with members in our Global Security Consulting team comprised of individuals with strong knowledge in attack and penetration...


  • Riyadh, Saudi Arabia Palo Alto Networks Full time

    Company Description **Our Mission** At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. We have the vision of a world where each day is safer and more secure than the one before. These aren’t easy goals to accomplish - but we’re not here for easy. We’re...


  • Riyadh, Saudi Arabia Palo Alto Networks Full time

    Company Description **Our Mission** At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. We have the vision of a world where each day is safer and more secure than the one before. These aren’t easy goals to accomplish - but we’re not here for easy. We’re...


  • Riyadh, Saudi Arabia Palo Alto Networks Full time

    Company Description **Our Mission** At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are...


  • Riyadh, Saudi Arabia Fortinet Full time

    **Offensive Security Services - Senior Red Team and Penetration Testing Expert** We are seeking a highly skilled and motivated Offensive Security SME to join our FortiGuard Security Consulting Team. As a SME, you will work directly with members in our Global Security Consulting team comprised of individuals with strong knowledge in attack and penetration...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Palo Alto Networks Full time

    Company DescriptionOur MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.We have the vision of a world where each day is safer and more secure than the one before. These aren't easy goals to accomplish - but we're not here for easy. We're here for better. We...


  • Riyadh, Saudi Arabia Help AG Full time

    **Responsibilities** - Perform the vulnerability assessment and penetration testing as per Help AG’s methodology and scope of the assigned project. - Populate the VA and PT knowledge base with new learned techniques, attacks or zero-day findings. - Update Help AG penetration testing guidelines by documenting the newly added attacks and procedures to the...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Help AG Full time

    Responsibilities Perform the vulnerability assessment and penetration testing as per Help AG's methodology and scope of the assigned project. Populate the VA and PT knowledge base with new learned techniques, attacks or zeroday findings. Update Help AG penetration testing guidelines by documenting the newly added attacks and procedures to the methodology....


  • Riyadh, Saudi Arabia Help AG Full time

    The Offensive Security Consultant role involves the opportunity to engage in a wide range of activities related to cybersecurity and penetration testing. Here are the key areas they will be involved in: - Source code review and software assurance maturity audits. - Red teaming and infrastructure security assessment. - Ability to perform internal and...

  • Security Consultant

    4 weeks ago


    Riyadh, Saudi Arabia Tenable Full time

    **Who is Tenable?** Tenable® is the Exposure Management company. 40,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. Our global employees support 60 percent of the Fortune 500, 40 percent of the Global 2000, and large government agencies. Come be part of our journey! **What makes Tenable such a great place to...


  • Riyadh, Saudi Arabia Achieva Group Full time

    Permanent - Riyadh, Saudi Arabia - £111564 per annum, Benefits:Tax free salary, 2 flights home per year, possible accommodation. **Profile Description**: **18-month duration working directly for client in Saudi Arabia - Riyadh** **For this Senior Security Consultant a salary of between **SAR** 40,000 to **SAR** 48,000 per month plus 2 flights home per...


  • Riyadh, Saudi Arabia Achieva Group Full time

    Permanent - Riyadh, Saudi Arabia - £111564 per annum, Benefits:Tax free salary, 2 flights home per year, possible accommodation. **Profile Description**: **18-month duration working directly for client in Saudi Arabia - Riyadh** **For this Senior Security Consultant a salary of between **SAR** 40,000 to **SAR** 48,000 per month plus 2 flights home per...

  • Security Consultant

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Tenable Full time

    Who is Tenable?Tenable is the Exposure Management company. 40,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. Our global employees support 60 percent of the Fortune 500, 40 percent of the Global 2000, and large government agencies. Come be part of our journeyWhat makes Tenable such a great place to work?Ask a member of...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Palo Alto Networks Full time

    Company DescriptionAt Palo Alto Networks, everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. We have the vision of a world where each day is safer and more secure than the one before. These aren't easy goals to accomplish - but we're not here for easy. We're here for better. We are a...


  • Riyadh, Saudi Arabia Talent Order Full time

    **Job Opportunity**: Role: Cyber Security Senior Consultant Position type: Contract or Permanent Location: Saudi Arabia Salary & Benefits: 26,000 - 35,0000 or £450 - £550 per day **Requirements**: **Experience** - Experience in corporate International Security Risk Management - Ability to integrate security into business decisions and subsequent...


  • Riyadh, Ar Riyāḑ, Saudi Arabia VMware Full time

    Senior Security ConsultantWhy will you enjoy this new opportunity?As a Senior Security Consultant, your primary focus is to implement Carbon Black endpoint security, while optimizing people and processes, and protect against malicious attacks, including malware, ransomware, zero day, and non-malware attacks. Collaborating with customers to identify, develop,...


  • Riyadh, Saudi Arabia Excelsior Group ME Full time

    The Role Our client ,a specialist risk consultancy with offices around the globe is looking for a Senior Consultant for their Crisis and Security Division in Saudi Arabia Job purpose - Lead and manage security design consulting engagements to a professional standard; independently and / or in support of other Senior Consultants, and the Associate Director. -...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Achieva Group Full time

    Permanent Riyadh, Saudi Arabia- £111564 per annum, Benefits:Tax free salary, 2 flights home per year, possible accommodation.Profile Description:18-month duration working directly for client in Saudi Arabia - RiyadhFor this Senior Security Consultant a salary of between SAR 40,000 to SAR 48,000 per month plus 2 flights home per year, tax free salary and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Excelsior Group ME Full time

    The RoleOur client ,a specialist risk consultancy with offices around the globe is looking for a Senior Consultant for their Crisis and Security Division in Saudi Arabia Job purpose - Lead and manage security design consulting engagements to a professional standard; independently and / or in support of other Senior Consultants, and the Associate Director. -...