Senior Consultant, Security Engineering, Proactive

Il y a 6 mois


Brussels, Belgique Palo Alto Networks Temps plein

Company Description
**Our Mission**

At Palo Alto Networks® everything starts and ends with our mission:
Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

**Our Approach to Work**

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together

**Job Description**:
**Your Impact**
- Leading Red Team and Purple team engagements
- Developing, extending, or modifying exploits, shellcode or exploit tools
- Experience with TIBER security assessments
- Polished presentation skills, to include capabilities at technical, executive, and board levels
- Develop scripts, tools, and methodologies to automate and streamline internal processes and engagements
- Automate the creation of Tactics, Techniques, and Procedures, portions of engagements, and other offensive security work to inform and drive our engagements
- Conduct cloud penetration testing engagements to assess specific workloads (i.e., AWS, GCP, Azure, containers, or other PaaS and SaaS instances) for vulnerabilities and subsequently attempt to exploit identified weakness after receiving permission from client stakeholders
- Provide recommendations to clients on specific security measures to monitor and protect sensitive data and systems from infiltration and cyber-attacks including response and recovery of a data security breach
- Ability to perform travel requirements as needed to meet business demands (on average 30%)

**Qualifications**:
**Your Experience**
- 4+ years of professional experience of performing Red Teams and Purple Teams
- Demonstrate a deep understanding of how malicious software works (i.e.malware, trojans, rootkits, etc.)
- Ability to modify known and/or craft custom exploits manually without dependence on consumer tools such as Metasploit
- Experience with penetration testing, administering, and troubleshooting major flavors of Linux, Windows, and major cloud IaaS, PaaS, and SaaS providers (i.e., AWS, GCP, and Azure)
- Experience with scripting and editing existing code and programming using one or more of the following - Perl, Python, ruby, bash, C/C++, C#, or Java
- Experience with security assessment tools, Burp Suite Pro, Cobalt Strike, Brute Ratel, Bloodhound, and Empire
- Knowledge of open security testing standards and projects, including OWASP & MITRE ATT&CK
- Ability to read and use the results of mobile code, malicious code, and anti-virus software
- Knowledge of computer forensic tools, technologies, and methods
- Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security, or equivalent years of professional experience or equivalent military experience to meet job requirements and expectations
- CREST Certified Simulated Attack Specialist (CCSAS)
- CREST Certified Simulated Attack Manager (CCSAM)
- CREST Certified Tester of Infrastructure (CCT INF)
- Offensive Security Certified Expert (OSCE)
- Offensive Security Evasion Techniques and Breaching Defences (OSEP)
- Offensive Security Advanced Windows Exploitation (OSEE)

Additional Information
**The Team**

**Our Commitment**

We’re trailblazers who dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: We can’t accomplish our mission without diverse teams innovating, together.

All your information will be kept confidential according to EEO guidelines.



  • Brussels, Belgique Pauwels Consulting Temps plein

    In het kortbrussel / bruxelles bediende, freelancer 40 uur per week - Esra SahinTalent Acquisition Specialist IT +3293247080 - **Cyber Security Consultant**: ICT & Digital - Security We are actively seeking a new team member to enhance our Brussels-based team. Are you currently exploring opportunities for a Security Consultant position where your expertise...


  • Brussels, Belgique NVISO Temps plein

    Who are we? It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents. All of this is built on four fundamental values that...

  • Security Consultant

    Il y a 6 mois


    Brussels, Belgique Orange Business Temps plein

    **The team, position & mission**: We are looking for a Senior Security Consultant to reinforce our Data Governance and security team. As a Security Consultant, you use your practical knowledge on information security (e.g. on IAM) to help our client to implement security processes & tools. **Your key areas of responsibility as a Security Consultant**: -...


  • Brussels, Belgique Luminus Temps plein

    Publicatiedatum: 15 mei 2024 - Brussels - Contract open-end As provider of essential energy services on the Belgian Market (NIS regulation), and in order to guarantee services continuity to its own customers, protect their personal data (GDPR), Luminus has to ensure the security of its own Network and Information systems. Currently, Luminus has two security...


  • Brussels, Belgique Sparagus Temps plein

    As a Senior Infrastructure Consultant specializing in data center audits for banks, you will be responsible for conducting comprehensive technical assessments of data center setups to ensure optimal functionality, security, and compliance. Your expertise will guide our clients in identifying potential risks, opportunities for improvement, and adherence to...

  • Security Consultant

    Il y a 6 mois


    Brussels, Belgique Sopra Steria Temps plein

    As a **Security Consultant **with focus on organizational security, you are the link between business and IT regarding information security management systems (ISMS), ISO/IEC 27001 and internal security audits. You guide the customer in setting up, maintaining, improving and monitoring its security landscape, which you do independently or as part of a team....

  • IT Security Consultant

    Il y a 7 mois


    Brussels, Belgique Kite Human Capital Temps plein

    **IT Security Consultant - Brussels** IT Security Consultant is required to join a leading Financial Services client of ours to help improve their IT Security frameworks. Based in Brussels, this is a consultant position offering a competitive daily rate. You will be responsible for assisting with the implementation of a new IT Security framework based on...


  • Brussels, Belgique CAPCO Temps plein

    **Capco - The Future. Now.** **Let’s Talk About You** Are you passionate about taking ownership of your career journey? Do you thrive on challenges and seek rewarding experiences? If so, we invite you to explore the exciting opportunity to become a valued member of our team as a Capco Information Security Consultant **Let’s Get Down To Business** We...


  • Brussels, Belgique Proximus Group Temps plein

    Are you passionate about #AI and #cybersecurity? Do you love working with high profile teams with a sure taste of challenge and variety? You dream to join a fast-growing company with start-up mentality? Eager to learn continuously? Join **Proximus Ada**! Within this Proximus’ first Belgian center of excellence combining artificial intelligence and...


  • Brussels, Belgique Zync Group Temps plein

    **Company** I’m working with a small consultancy that specialises in cybersecurity and digital transformation. With a personalised approach to each solution, they can provide a service to small to medium-sized businesses that truly is second to none. If you would like to make use of their flexibility concerning remote working, agile approaches, horizontal...


  • Brussels, Belgique AGAD Technology Temps plein

    As a **Senior Security Architect**, you should have the following experience and qualities: - Extensive experience as a senior security architect (10+ years) is required. - Experience in a similar role within a government context is necessary, preferably in an organization within the security chain and justice sector, given the highly confidential nature of...


  • Brussels, Belgique Kite Human Capital Temps plein

    Kite Human Capital Brussels, Belgium**IT Security Consultant - Brussels** IT Security Consultant is required to join a leading Financial Services client of ours to help improve their IT Security frameworks. Based in Brussels, this is a consultant position offering a competitive daily rate. You will be responsible for assisting with the implementation of a...


  • Brussels, Belgique E-Resourcing Temps plein

    We have a current opportunity for a Cyber Security consultant on a contract basis with a well-known Automobile company based in the Brussels area. The person is to provide support in security related activities such as R155, Security GRC and Secure Software Development Life Cycle. The contract will be for an initial 12 months then renewable and working is on...


  • Brussels, Belgique Zync Group Temps plein

    **Company** I’m working with a small consultancy that specialises in cybersecurity and digital transformation. With a personalised approach to each solution, they can provide a service to small to medium-sized businesses that truly is second to none. If you would like to make use of their flexibility concerning remote working, agile approaches, horizontal...


  • Brussels, Belgique Proactive Global Temps plein

    **Service Technician, Brussels Airport** **Salary**: up to €3.300 per month + 15% shift allowance Location: Brussels, Belgium Want to be part of our team and face technical challenges in a dynamic environment? Join us as a Service Technician at Brussels Airport, where you'll handle maintenance tasks on our advanced baggage conveyor...

  • Randstad Digital

    il y a 4 semaines


    Brussels, Belgique Randstad Digital Temps plein

    Voor een uitdagende rol binnen een publieke organisatie in de veiligheidsketen en justitie zijn wij op zoek naar een ervaren Senior Security Architect. Met jouw uitgebreide kennis en ervaring speel je een cruciale rol in het beschermen van uiterst vertrouwelijke informatie binnen complexe IT-omgevingen. Je bent in staat om proactief beveiligingsrisico's te...


  • Brussels, Belgique Capgemini Temps plein

    Join the Powerhouse of Innovation at **Capgemini's SAP Application Maintenance & Development Department **and be part of revolutionizing business operations through optimized SAP systems! **Senior SAP Authorization Consultant** As a Senior SAP Authorization Consultant you will play a crucial role in authorization management, overseeing a team of...


  • Brussels, Belgique CAPCO Temps plein

    **Capco - The Future. Now.** **Let’s Talk About You** You want to Own Your Career. You’re serious about rising as far and as fast as your work and achievements can take you. And you’re ready to write the next chapter of your career story: a challenging and rewarding role as a Capco Cybersecurity Consultant. **Let’s Get Down To Business** We are...


  • Brussels, Belgique Elmos Temps plein

    Vacature: 8958 **Functieomschrijving**: More specifically, Information Security Consultant will be responsible for: - Support of the ISO 27001 implementation by drafting procedures based on existing Information Security Framework; - Assisting implementation of the Information Security Framework in other departments at the Corporate Center; - Acting as a...


  • Brussels, Belgique Serco Temps plein

    Main responsibilitiesConducting security risk assessments in Digital Workplace contextDiagnose potentially complex security-related and/or identity-related issuesDesign implement and support effective solutions for mitigating security risksIntegrating different security technologies in a complex environmentIntegrating end point security solutions but with...