Full-Time Senior Consulting Director, Cloud Security - Remote
Palo Alto Networks is hiring a remote Full-Time Senior Consulting Director, Cloud Security - Remote. The career level for this job opening is Senior Manager and is accepting Santa Clara, CA based applicants remotely. Read complete job description before applying.
This job was posted 4 months ago and is likely no
longer active. We encourage you to explore more recent opportunities on our site. However, you
may still try your luck using 'Apply Now' link below. We recommend focusing on newer listings
available here.
Palo Alto Networks
Job Title
Senior Consulting Director, Cloud Security - Remote
Posted
Career Level
Full-Time
Career Level
Senior Manager
Locations Accepted
Santa Clara, CA
Salary
YEAR $236000 - $275000
Share
Job Details
Your CareerAs a Senior Consulting Director within Unit 42’s Cyber Risk Management (CRM) team, you will lead our Cloud Security Assessments offering and own the delivery success of the service line in North America. In this strategic leadership role, you will serve as the executive sponsor on key cloud security engagements, guide a high-performing team of Directors and consultants, and partner across Unit 42 and Palo Alto Networks to refine services, contribute to thought leadership, and elevate cloud security outcomes for our customers. You will be responsible for setting and achieving service line KPIs, including delivery excellence, customer satisfaction, and identifying opportunities to align Palo Alto Networks’ product capabilities to client needs uncovered during assessments.
Your Impact
- Provide strategic leadership and vision for Unit 42’s Cloud Security Assessment services, ensuring alignment with customer needs, industry best practices, and Unit 42’s transformation strategy
- Own and drive success across all Cloud Assessment KPIs including revenue, utilization, delivery quality, customer satisfaction, and Security Transformation Program (STP) contribution
- Lead the ongoing maturation of cloud security methodologies, deliverables, and automation approaches across IaaS, PaaS, SaaS, and hybrid environments
- Serve as the executive sponsor, strategic advisor and delivery lead for complex client engagements, guiding secure cloud architecture and remediation strategies
- Advise executive stakeholders on cloud security posture, identity management, configuration gaps, and detection capabilities across major cloud providers (AWS, Azure, GCP)
- Embed Palo Alto Networks technologies (e.g., Cortex Cloud, Prisma Access, NGFW, Cortex XDR) into service delivery to maximize client value and risk reduction
- Lead delivery staffing, resource forecasting, and team performance tracking to meet quality, demand, and efficiency targets
- Lead and mentor a high-performing team of Directors and consultants, fostering career growth, technical depth, and leadership capability
- Collaborate with GTM teams to shape cloud security messaging, scope new opportunities, and support business development through executive-level engagement
- Build and maintain long-term trusted advisor relationships with strategic customers and Unit 42 retainer clients
- Represent Unit 42 at industry events, conferences, and forums, enhancing our market reputation as a thought leader in cloud security
- Influence Unit 42’s cloud services roadmap by identifying gaps, client feedback, and market needs in collaboration with product and innovation teams
- Track evolving threats, compliance mandates, and architectural trends across multi-cloud environments to inform the evolution of service offerings
Your Experience
- 10+ years of experience in cybersecurity, with 5+ years focused on cloud security services, architecture, or assessments
- 7+ years managing consulting delivery teams or leading security services at the Director level or higher
- Deep technical experience with cloud-native security architectures, cloud misconfiguration risks, and identity and access controls across AWS, Azure, and GCP
- Proven expertise with CNAPP, CSPM, IAM, logging, and zero trust architecture in multi-cloud environments
- Strong understanding of cloud-specific threats, frameworks (e.g., NIST CSF, CIS Benchmarks, CSA CCM), and compliance models
- Experience with tools and scripting for validation, configuration management, and assessment automation (e.g., Terraform, CloudFormation, Python, Bash)
- Demonstrated success in building, scaling, and optimizing cloud security consulting services and delivery teams
- Strong executive presence and ability to influence CISOs, CTOs, and Boards with clarity and credibility
- Bachelor’s Degree required; Master’s Degree or relevant certifications (e.g., CCSK, CCSP, AWS/Azure/GCP Architect, CISSP) strongly preferred or equivalent military experience required
FAQs
What is the last date for applying to the job?
The deadline to apply for Full-Time Senior Consulting Director, Cloud Security - Remote at Palo Alto Networks is
21st of August 2025
. We consider jobs older than one month to have expired.
Which countries are accepted for this remote job?
This job accepts [
Santa Clara, CA
] applicants. .
Related Jobs You May Like
Cortex Cloud Sales Specialist - Public Sector
Paris, France
1 day ago
Channel Partnerships
Cloud Solutions
Customer Relationship Management
Palo Alto Networks
Full-Time
Experienced
Senior Product Manager (Security Domain)
São Paulo, Brazil
1 day ago
Agile Methodologies
Product Management
Security Management
Sigma Software
Full-Time
Experienced
Senior Director, Technical Services (NAM)
Plano, TX
1 day ago
Customer Success
Cybersecurity
Stakeholder Management
Palo Alto Networks
Full-Time
Senior Manager
YEAR $270000 - $315000
Sr. Ethics & Compliance Manager- Global Public Sector
Ottawa, Canada
1 day ago
Canadian Contract Security
Government Contract Compliance
Policy Development
ServiceNow
Full-Time
Manager
Solutions Engineer, Identity
Santa Clara, CALIFORNIA
1 day ago
IAM
IGA
REST APIs
Cyberark
Full-Time
Experienced
YEAR $107000 - $158000
Principal Product Manager - Security Center
Santa Clara, CALIFORNIA
1 day ago
AI Integration
Cloud Security
Product Management
ServiceNow
Full-Time
Manager
Senior Safety & Security Officer
Austin, TX
1 day ago
FRA System Safety For Passenger Rail
FTA System Safety And Security Certification (SSC)
PTASP Development
AECOM
Full-Time
Experienced
Sr. Manager, Global Certifications (Federal)
Santa Clara, CA
1 day ago
Cloud Security
DoD SRG
FedRAMP
Palo Alto Networks
Full-Time
Senior Manager
YEAR $180000 - $220000
IAM Engineering Specialist
São Paulo, Brazil
1 day ago
Access Control
Identity Governance And Administration (IGA)
One Identity
Experian
Full-Time
Experienced
Accreditation Specialist Lead (Remote)
United States
1 day ago
HIPAA
ISO 27001
PCI
Experian
Full-Time
Experienced
Embedded Senior Analyst, Threats and Intelligence
Remote
1 day ago
Data Analysis
OSINT
Security Investigations
Sibylline Ltd
Full-Time
Experienced
YEAR $125000 - $125000
Embedded Intelligence Analyst
Remote
1 day ago
Intelligence Analysis
Risk Assessment
Security Investigations
Sibylline Ltd
Full-Time
Experienced
YEAR $76858 - $76858