Skip to main contentA logo with &quat;the muse&quat; in dark blue text.
Palo Alto Networks

Senior Principal, Transformation (Unit 42)

Remote

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your well-being support to your growth and development, and beyond!

Want more jobs like this?

Get Education jobs that are Remote delivered to your inbox every week.

By signing up, you agree to our Terms of Service & Privacy Policy.

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!

Job Description

Your Career

The Senior Principal, Transformation, is a senior member of Unit 42’s Transformation team. Unit 42’s transformation team assesses customer’s security posture and creates a roadmap for them to transform into a world class organization from cybersecurity perspective. This person will be active in the day to day delivery aspects and functional management of the transformation organization, but is also responsible for building the business and becoming a strategic advisor to our customers. The role requires deep cybersecurity subject matter expertise and business savvy; this person is interested in our customers' success and in scaling a profitable business. The role requires substantial travel across North America (50%-60%).

The individual will be a point of contact within Unit 42 regarding Product Pull Through at high-value clients. The individual will be deeply embedded in the entire lifecycle of high value engagements to help transform clients’ security posture leveraging Palo Alto Networks’ products.

Your Impact

  • Partner with the Unit 42 teams and global practice leaders to develop and execute strategy for Product Pull Through
  • Aide the Transformation team by achieving goals and milestones aligned with the business achieving bi-annual, annual and long term objectives
  • Assist drive innovation in our products and services, based on experience at high value engagements, that would lead to better Product Pull Through motion
  • Become the bridge between delivery team and sales team to drive the Product Pull Through motion smoothly, ensuring best experience for the Customer
  • Support the professional growth and development of our consultants, not just on technical front but also on business front - pitching to the customer, telling platform story and facilitating a smooth handoff to PANW sales team
  • Foster and maintain a culture that attracts and retains smart, kind team members dedicated to executing with excellence
  • Assist in the practice to achieve bi-annual and annual Product Pull Through targets
  • Cultivate and maintain relationships with key clientele to increase awareness of Unit 42’s’ capabilities and provide on-demand expertise for client needs
  • Amplify Unit 42s’ presence and credibility in the marketplace through thought leadership, including via speaking engagements, articles, whitepapers, and media exposure
  • Provide hands-on, expert-level cybersecurity assessment and transformation services to clients and deliver findings to CxO and/or Board of Directors

Qualifications

Your Experience

  • Demonstrated prior experience (10+ years) and success in designing and implementing an organization’s cybersecurity program, organizational structures, processes, and capabilities
  • Experience in managing, leading and motivating consultants at all levels
  • Experience as a senior-level team leader having established a security vision, strategy, and program, while anticipating future security and compliance challenges, including overseeing other director, senior, and mid-level analyst/consultant teams
  • Ability to travel as needed to meet business demands
  • Strong presentation, communication, and presentation skills with verifiable industry experience communicating at CxO and/or Board of Directors level
  • Expert level of knowledge of applicable laws, compliance regulations, and industry standards as it relates to privacy, security, and compliance
  • Technical proficiency in a wide range of cyber risk management services, including penetration testing, vulnerability assessments, and cybersecurity framework assessments, among others
  • Client services mindset and top-notch client management skills
  • Experienced-based understanding of clients’ needs and desired outcomes in cybersecurity and risk management engagements
  • Public speaking experience, demonstrated writing ability, including technical reports, business communication, and thought leadership pieces
  • Operates with a hands-on approach to service delivery with a bias towards collaboration and teamwork
  • Must be results-driven and strategic
  • Cybersecurity industry certifications such as CISSP and/or CISM are a plus
  • Familiarity with Palo Alto Networks’ product portfolio is a plus
  • Bachelor’s Degree - an advanced degree such as MS, MBA, or Juris Doctorate (JD) is a plus or equivalent military experience required

Additional Information

The Team

Unit 42 Consulting is Palo Alto Network's security advisory team.  Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients’ security posture. 

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/com-missioned roles) is expected to be between $157,600/yr to $216,700/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

Is role eligible for Immigration Sponsorship?: No. Please note that we will not sponsor applicants for work visas for this position.

Job ID: 27e93fb8-f99d-490a-93ab-b9467d90cd30
Employment Type: Other

Perks and Benefits

  • Health and Wellness

    • Health Insurance
    • Dental Insurance
    • Vision Insurance
    • FSA
    • HSA
    • HSA With Employer Contribution
    • Life Insurance
    • Short-Term Disability
    • Long-Term Disability
    • Fitness Subsidies
    • On-Site Gym
    • Pet Insurance
    • Mental Health Benefits
    • Virtual Fitness Classes
  • Parental Benefits

    • Fertility Benefits
    • Adoption Assistance Program
    • Family Support Resources
    • Birth Parent or Maternity Leave
  • Work Flexibility

    • Flexible Work Hours
    • Remote Work Opportunities
    • Hybrid Work Opportunities
    • Work-From-Home Stipend
  • Office Life and Perks

    • Commuter Benefits Program
    • Casual Dress
    • Happy Hours
    • Snacks
    • On-Site Cafeteria
    • Holiday Events
  • Vacation and Time Off

    • Paid Vacation
    • Unlimited Paid Time Off
    • Paid Holidays
    • Personal/Sick Days
    • Leave of Absence
    • Volunteer Time Off
  • Financial and Retirement

    • 401(K)
    • 401(K) With Company Matching
    • Company Equity
    • Stock Purchase Program
    • Performance Bonus
    • Relocation Assistance
  • Professional Development

    • Promote From Within
    • Mentor Program
    • Access to Online Courses
    • Leadership Training Program
    • Tuition Reimbursement
    • Lunch and Learns
    • Internship Program
  • Diversity and Inclusion

    • Diversity, Equity, and Inclusion Program
    • Employee Resource Groups (ERG)
    • Founder led
    • Veteran founded/led

Company Videos

Hear directly from employees about what it is like to work at Palo Alto Networks.