Cyber Threat Intelligence Consultant

6 days ago


Sydney, New South Wales, Australia Palo Alto Networks Full time
Job Title: Principal Cyber Intelligence Advisor

Job Summary:

Palo Alto Networks is seeking a highly skilled Principal Cyber Intelligence Advisor to join our Unit 42 Consulting team. As a senior-level consulting position, this role will provide threat intelligence insights to clients and support wider engagements such as incident response, red teaming, and risk assessments.

Your Impact:

  • Assist in developing and delivering a threat-informed service offering to international clients
  • Act as a subject matter expert on cyber threat intelligence for clients and internal teams
  • Plan, research, and write analytical reports including client-specific threat assessments and event-based briefings
  • Deliver threat intelligence maturity assessments and threat intelligence capability building services, including recommendations to improve client's threat intelligence practices
  • OSINT and deep dark web monitoring for victim-centric intelligence
  • Interface with the wider Unit 42 Security Consulting and Palo Alto Networks product teams to identify mitigating actions to TTPs exploited by threat actors
  • Amplify Unit 42's presence and credibility in the marketplace through thought leadership, including via speaking engagements, and blog articles on threat intelligence topics

Qualifications:

  • 7+ years of demonstrated experience in a threat intelligence team, ideally in a consulting capacity but in-house experience is also a plus
  • Excellent English written and verbal communications skills
  • Experience in producing tailored threat reports on a strategic and tactical level for consumers ranging from senior management to technical analysts
  • Deep understanding of cybercriminal and state-sponsored groups, their TTPs and high-level mitigations
  • Understanding of how threat intelligence is made actionable within client organisations including incident response, detection engineering, red teaming, threat hunting and/or risk management
  • Strong familiarity with the Mitre ATT&CK framework
  • Passionate about cyber threat intelligence and its tradecraft, attention to details
  • Nice to have:
    • Experience in intelligence-led red team exercises like CORIE, CBEST, TIBER, iCAST
    • Knowledge of threat actors hunting tools and techniques (e.g. VT, Passive DNS)
    • Experience in incident response, digital forensics, threat hunting, or red teaming
    • Experience in risk management consulting advising clients on appropriate security controls
    • Experience in building organizational incident preparedness including tabletop exercises, incident response planning or crisis management

About Us:

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.



  • Sydney, New South Wales, Australia Palo Alto Networks Full time

    Job Title: Principal Cyber Intelligence AdvisorJob Summary:Palo Alto Networks is seeking a highly skilled Principal Cyber Intelligence Advisor to join our Unit 42 Consulting team. As a senior-level consulting position, this role will provide threat intelligence insights to clients and support wider engagements such as incident response, red teaming, and risk...


  • Sydney, New South Wales, Australia Palo Alto Networks Full time

    Job Title: Principal Cyber Intelligence AdvisorJob Summary:Palo Alto Networks is seeking a highly skilled Principal Cyber Intelligence Advisor to join our Unit 42 Consulting team. As a senior-level consulting position, this role will provide threat intelligence insights to clients and support wider engagements such as incident response, red teaming, and risk...


  • Sydney, New South Wales, Australia Palo Alto Networks Full time

    Job Title: Principal ConsultantAt Palo Alto Networks, we're seeking a highly skilled Principal Consultant to join our Unit 42 Consulting team. As a key member of our team, you will play a critical role in delivering threat-informed services to international clients.About the RoleWe're looking for a seasoned threat intelligence professional with a strong...


  • Sydney, New South Wales, Australia Palo Alto Networks Full time

    Job Title: Principal Cyber Intelligence AdvisorJob Summary:Palo Alto Networks is seeking a highly skilled Principal Cyber Intelligence Advisor to join our Unit 42 Consulting team. As a key member of our team, you will work closely with our Consulting Director of Threat Intelligence Services to develop and deliver threat-informed service offerings to...


  • Sydney, New South Wales, Australia Palo Alto Networks Full time

    {"title": "Cyber Threat Intelligence Consultant", "content": "Job SummaryPalo Alto Networks is seeking a highly skilled Cyber Threat Intelligence Consultant to join our team. As a key member of our Unit 42 Consulting team, you will work closely with our Consulting Director of Threat Intelligence Services to develop and deliver threat-informed service...


  • Sydney, New South Wales, Australia Zone IT Solutions Full time

    Job Title: Cyber Threat Intelligence Security SpecialistZone IT Solutions is seeking a skilled Cyber Threat Intelligence Security Specialist to enhance our security posture and respond to emerging threats effectively.Key Responsibilities:Collect, analyze, and disseminate threat intelligence related to cyber security threats.Identify potential vulnerabilities...


  • Sydney, New South Wales, Australia Zone IT Solutions Full time

    Job Title: CTI Security AnalystZone IT Solutions is seeking a skilled Cyber Threat Intelligence Security Analyst to enhance our security posture and respond to emerging threats effectively.Key Responsibilities:Gather, analyze, and disseminate threat intelligence to identify potential vulnerabilities and recommend appropriate responses.Develop and maintain...


  • Sydney, New South Wales, Australia Zone IT Solutions Full time

    Job Title: CTI Security AnalystZone IT Solutions is seeking a skilled Cyber Threat Intelligence Security Analyst to enhance our security posture and respond to emerging threats effectively.Key Responsibilities:Gather, analyze, and disseminate threat intelligence to identify potential vulnerabilities and recommend appropriate responses.Develop and maintain...


  • Sydney, New South Wales, Australia Talenza Full time

    About the RoleWe are seeking a highly skilled Senior Threat Intelligence Analyst to join our team at Talenza. As a key member of our cybersecurity team, you will be responsible for producing clear, concise, and well-researched analytic products on cyber threats, including situation reports and analyst reports.Key ResponsibilitiesConduct in-depth research and...


  • Sydney, New South Wales, Australia Talenza Full time

    About the RoleWe are seeking a highly skilled Senior Threat Intelligence Analyst to join our team at Talenza. As a key member of our cybersecurity team, you will be responsible for producing clear, concise, and well-researched analytic products on cyber threats, including situation reports and analyst reports.Key ResponsibilitiesConduct in-depth research and...


  • Sydney, New South Wales, Australia Zone IT Solutions Full time

    Job Title: CTI Security AnalystZone IT Solutions is seeking a skilled Cyber Threat Intelligence Security Analyst to enhance our security posture and respond to emerging threats effectively.Key Responsibilities:Gather, analyze, and disseminate threat intelligence to identify potential vulnerabilities and recommend appropriate responses.Develop and maintain...


  • Sydney, New South Wales, Australia Government Of New South Wales Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our Cyber Threat Intelligence team. As a key member of our team, you will play a critical role in leading the provision of strategic, operational, and tactical cyber threat intelligence to pre-emptively prevent cyber attacks and reduce the likelihood and consequences of cyber...


  • Sydney, New South Wales, Australia Zone IT Solutions Full time

    Job Title: CTI Security AnalystZone IT Solutions is seeking a skilled CTI Security Analyst to enhance our security posture and respond to emerging threats effectively.Key Responsibilities:Gather, analyze, and disseminate threat intelligence to identify potential vulnerabilities and recommend responses.Develop and maintain threat intelligence reports and...


  • Sydney, New South Wales, Australia AC3 Australia Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Analyst to join our Cyber Security Practice. As a key member of our team, you will be responsible for hunting and detecting cyber threats, working closely with other teams to provide a robust line of defense against existing and evolving threats.Key ResponsibilitiesEstablish and maintain a detection...


  • Sydney, New South Wales, Australia AC3 Australia Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Analyst to join our Cyber Security Practice. As a key member of our team, you will be responsible for hunting and detecting cyber threats, working closely with other teams to provide a robust line of defense against existing and evolving threats.Key ResponsibilitiesEstablish and maintain a detection...

  • Cyber Threat Analyst

    3 weeks ago


    Sydney, New South Wales, Australia AC3 Australia Full time

    About the RoleWe are seeking a highly skilled Cyber Detection and Threat Analyst to join our Cyber Security Practice. As a key member of our team, you will be responsible for building and maintaining a detection library and associated framework that delivers suitable value to our customers.Key ResponsibilitiesEstablish and maintain a detection library and...

  • Cyber Threat Analyst

    4 weeks ago


    Sydney, New South Wales, Australia Macquarie Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Analyst to join our team at Macquarie. As a key member of our Cyber Threat and Incident Response team, you will play a critical role in detecting and responding to advanced systemic cyber threats within our organization.As a Cyber Threat Analyst, you will be responsible for designing, developing, and...

  • Cyber Threat Analyst

    4 weeks ago


    Sydney, New South Wales, Australia Macquarie Full time

    About the RoleWe are seeking a skilled Cyber Threat Analyst to join our team at Macquarie. As a key member of our Cyber Threat and Incident Response team, you will play a critical role in detecting and responding to advanced systemic cyber threats within our organization.As a Cyber Threat Analyst, you will be responsible for designing, developing, and...


  • Sydney, New South Wales, Australia Woolworths Full time

    Specialist - Threat ManagementWe're seeking a highly skilled Cyber Threat Specialist to join our innovative and dynamic team at Woolworths Group. As a key member of our security operations centre, you'll play a critical role in shaping the future of our critical business functions.About the RoleMonitoring and Research: Stay informed about the evolving cyber...


  • Sydney, New South Wales, Australia Woolworths Full time

    Specialist - Threat ManagementWe are seeking a highly skilled Cyber Threat Specialist to join our team. As a key member of our security operations centre, you will play a critical role in shaping the future of our critical business functions.About the RoleMonitor and research the evolving cyber threat landscape to stay informed and provide threat...