Consultant, Incident Response

  • Full-time

Company Description

Created in 2015 from the merger of Accuvant and FishNet Security, Optiv is the largest holistic pure-play cyber security solutions provider in North America. We help clients plan, build and run successful cyber security programs that achieve business objectives through our depth and breadth of cyber security offerings, extensive capabilities and proven expertise in cyber security strategy, managed security services, incident response, risk and compliance, security consulting, training and support, integration and architecture services, and security technology. Learn more on www.optiv.com.

Job Description

The Incident Management (IR) Consultant is a member of the Enterprise Incident Management team with primary responsibility for responding to security events. The successful candidate must possess an extensive understanding of digital investigations and their underlying principles. Applicable fields of digital investigations include: incident response, computer forensics, network forensics, mobile forensics, e-discovery, malware analysis, memory analysis, and a strong understanding of information security principles. Each investigation requires the EIM consultant to be able to perform all phases of the investigation and remediation, including providing security recommendations that will effectively mitigate vulnerabilities and prevent future attacks.

The successful candidate must perform live incident management activities that include reactive and proactive engagements, identifying and remediating malicious applications and actions that include but are not limited to the following activities:

Reactive:

  • Live incident response, systems triage, containment, and remediation
  • PCI forensic investigations (PFI)
  • Compromise assessment
  • Digital forensics
  • eDiscovery
  • Mobile phone forensics
  • Administrator lockout
  • Malware analysis
  • Network traffic analysis

Proactive:

  • Incident response risk assessments
  • Incident management program development
  • Incident management training
  • Incident management tabletop exercises
  • Live attack simulation
  • Perform confidently and authoritatively in role of incident management subject matter expert and lead customer personnel in responding to fast paced incidents
  • Perform work successfully with minimal supervisory oversight; able to independently work in a remote capacity
  • Act as investigative architect and provide internal or external teams with documentation and methodology sufficient to conduct an investigation to successful completion
  • Demonstrate ability to invent and successfully utilize new investigative workflows to overcome emerging threats never seen before or to work around problems encountered during engagements
  • Remain current on information security and emerging threat trends and tools and methodologies to combat the same
  • Guide customers through investigations in compliance with regulatory requirements
  • Review security infrastructure and configuration to identify points of vulnerability and suggest recommendations for remediation
  • Travel as needed to customer locations to perform reactive and proactive engagements, including frequent travel with very short or no advanced notice. International travel may also be required
  • Adhere to policies, procedures, and security practices
  • Resolve problems independently and understand escalation procedure; coordinate escalations and collaborate with internal technology teams to ensure timely resolution of issues
  • Take meticulous notes and demonstrate strong reporting capabilities and attention to detail
  • Perform public speaking and eminence related activities
  • Develop training content and provide instruction on advanced investigative concepts
  • Testify in court cases regarding investigations conducted
  • Perform other duties as assigned

Qualifications

Basic Qualifications

  • Two (2) years of experience performing in incident response roles that include containment and isolation, forensics, root cause analysis, and remediation.
  • Three (3) years of experience in a consulting services role or a related information security position.
  • Ability to travel 50% of the time.

Preferred Qualifications

  • Bachelor’s Degree from a four-year college or university in Information Assurance, Computer Science, Management Information Systems or related area of study; or related experience and/or training; or equivalent combination of education and experience
  • Highly desired certifications include: GIAC Certified Forensics Examiner (GCFE), EnCase Certified Examiner (EnCE) Certification (ENCE), Certified Computer Examiner (CCE), and Certified Computer Forensics Examiner (CCFE)
  • Ability to combine multiple separate findings to identify complex attacks and incidents
  • Ability to identify, describe and report vulnerabilities and standard remediation activities, to include clear demonstration of risk to clients through post-exploitation activities
  • Mastery of commercial and open source security tools (e.g. Nessus, Nexpose, SAINT, Qualys, Burp, Nmap, Kali, Metasploit, Meterpreter, Wireshark, Kismet, Aircrack-ng etc.)
  • Familiarity with many different network architectures, network services, system types, network devices, development platforms and software suites (e.g. Linux, Windows, OS X, Cisco, Oracle, Active Directory, JBoss, .NET, etc.)
  • Demonstrated ability to create comprehensive assessment reports
  • Must be able to work well with customers and self-manage through difficult situations, focus on client satisfaction.
  • Ability to convey complex technical security concepts to technical and non-technical audiences including executives
  • Ability to work both independently as well as on teams
  • Ability to lead and mentor others; willingness to collaborate and share knowledge with team members.
  • Proven ability to review and revise reports written by peers.
  • Experienced at writing technical proposals, statements of work, white papers, presentations and project documentation; strong attention to detail
  • Demonstrated effective time management skills, ability to balance multiple projects simultaneously and the ability to take on large and complex projects with little or no supervision.
  • Motivation to constantly improve processes and methodologies.
  • Passion for creating tools and automation to make common tasks more efficient.
  • Knowledge of programming and scripting for development of security tools
  • Ability to deliver presentations at industry conferences, write blog posts
  • Recognition in the security community for speaking preferred
  • Published white papers preferred.
  • Strong programming skills preferred (Python, Ruby, Node.js, C/C++, Assembly, etc.)
  • Reverse engineering/Binary analysis experience (firmware, x86 applications, etc.)
  • This position requires the ability to respond onsite in a 24/7/365 environment; must be willing to work evening, overnight, and weekend and holiday hours as needed
  • Strong interest in technology and a desire to learn and grow in the Networking/Security/Digital investigations
    field; skills and knowledge must be kept current
  • EnCase, FTK, X-Way, Paraben P2, and/or other experience with similar advanced products
  • Demonstrated understanding of networking in any of the following deep packet analysis tools: Wireshark, Network Miner, or NetWitness
  • Understanding of threat vectors and related artifacts subsequently left behind and methods of retrieving and interpreting them
  • Experience or skilled in "Threat Hunting" 
  • Experience with Control assessments    

#LI-SW1

Additional Information

All your information will be kept confidential according to EEO guidelines.

Privacy Policy