Consultant - Attack & Penetration (Remote)

  • Full-time
  • Travel Required: 30 - 39%

Company Description

Created in 2015 from the merger of Accuvant and FishNet Security, Optiv is the largest holistic pure-play cyber security solutions provider in North America. We help clients plan, build and run successful cyber security programs that achieve business objectives through our depth and breadth of cyber security offerings, extensive capabilities and proven expertise in cyber security strategy, managed security services, incident response, risk and compliance, security consulting, training and support, integration and architecture services, and security technology. Learn more on www.optiv.com.

Job Description

POSITION SUMMARY

An Attack & Penetration Consultant is a highly skilled penetration tester capable of performing complex assessments while maintaining a business focus and meeting client requirements. This position will work both independently and as part of a team to perform Security Assessments including: vulnerability assessments, penetration tests, wireless security assessments and social engineering. An Attack & Penetration Consultant also contributes to the development and continuous improvement of the Security Assessment practice through various team and industry contributions.

 

LOCATION

Virtual based position 

  • Assess an organization’s network security posture through the use of automated tools and manual techniques to identify and verify common security vulnerabilities
  • Use creative approaches to identify vulnerabilities that are commonly missed in security assessments
  • Exploit vulnerabilities and identify specific, meaningful risks to clients based on industry and business focus
  • Perform complex wireless attacks both against wireless clients and access points
  • Use social engineering techniques to obtain sensitive information, network access and physical access to client sites
  • Assess physical security controls by lock picking, camera evasion, tailgating, dumpster diving and other evasive techniques
  • Execute opportunistic, blended and chained attack scenarios that combine multiple weaknesses to compromise client environments
  • Create comprehensive assessment reports that clearly identify root cause and remediation strategies
  • Interface with client personnel to gather information, clarify scope and investigate security controls
  • Execute projects using established methodology, tools and documentation
  • Collaborate with other team members and practices to complete client projects and practice contributions
  • Maintain industry credentials/certifications
  • Participate in industry conferences to include delivering presentations
  • Provide support in the ongoing development of security assessment offerings through tool creation and process improvement
  • Perform other duties as assigned

Qualifications

  • Minimum two (2) years of experience performing Vulnerability Assessments, Penetration Tests, Wireless Security Assessments and and/or Social Engineering to enterprise-level organizations
  • Minimum three (3) years of experience in a consulting services role, or related information security positions
  • Ability to travel 25-40% of the time to client sites
  • Bachelor’s Degree from a four-year college or university in Information Assurance, Computer Science, Management Information Systems or related area of study; or related experience and/or training; or equivalent combination of education and experience
  • OSCP, OSCE, GIAC, CISSP certifications strongly preferred
  • Demonstrated ability to deliver projects using well-defined methodology across various security assessment disciplines including:
  • Network Vulnerability Assessments
  • Penetration Tests
  • Wireless Network Security Assessments
  • Social Engineering (Telephony, onsite and remote pre-texting, spear phishing, etc.)
  • Physical Security Assessments (Tailgating, lock picking, camera evasion, dumpster diving, etc.)
  • VoIP Security & War Dialing
  • Product/Hardware Security Assessments
  • Web application Vulnerability Assessments (SQLi, XSS, Session management issues, etc.)
  • Ability to combine multiple separate findings to identify complex blended vulnerabilities
  • Ability to identify, describe and report vulnerabilities and standard remediation activities, to include clear demonstration of risk to clients through post-exploitation activities required.
  • Mastery of commercial and open source security tools required (e.g. Nessus, Nexpose, SAINT, Qualys, Burp, Nmap, Kali, Metasploit, Meterpreter, Wireshark, Kismet, Aircrack-ng etc.)
  • Familiarity with many different network architectures, network services, system types, network devices, development platforms and software suites required (e.g. Linux, Windows, Cisco, Oracle, Active Directory, JBoss, .NET, etc.) required.
  • Demonstrated ability to create comprehensive assessment reports required.
  • Must be able to work well with customers and self-manage through difficult situations, focus on client satisfaction.
  • Ability to convey complex technical security concepts to technical and non-technical audiences including executives required.
  • Ability to work both independently as well as on teams required.
  • Ability to lead and mentor others required; willingness to collaborate and share knowledge with team members required.
  • Proven ability to review and revise reports written by peers required.
  • Experienced at writing technical proposals, statements of work, white papers, presentations and project documentation; strong attention to detail is required.
  • Demonstrated effective time management skills, ability to balance multiple projects simultaneously and the ability to take on large and complex projects with little or no supervision required.
  • Motivation to constantly improve processes and methodologies required.
  • Passion for creating tools and automation to make common tasks more efficient required.
  • Knowledge of programming and scripting for development of security tools required.
  • Ability to deliver presentations at industry conferences, write blog posts required.
  • Project management experience preferred.
  • Recognition in the security community for speaking preferred.
  • Published white papers preferred.
  • Strong programming skills preferred (Python, Ruby, Node.js, C/C++, Assembly, etc.)
  • Reverse engineering/Binary analysis experience (firmware, x86 applications, etc.) preferred.

#LI-BP1

Additional Information

Optiv is an Equal Opportunity Employer. We are committed to a work environment where everyone is treated with respect. It is our policy to recruit, employ, retain, promote, terminate and otherwise treat any and all employees and job applicants on the basis of merit, qualifications and competence. We will provide equal employment opportunities without regard to race, color, age, sex, religion, national origin, disability, military or veteran status, sexual orientation, gender identity or expression, marital status, genetic information, or any other legally protected status or characteristic.

We will also take affirmative action as called for by applicable laws and executive orders to ensure that minority group individuals, females, disabled veterans, recently separated veterans, other protected veterans, Armed Forces Service Medal veterans, and qualified disabled persons are introduced into our workforce and considered for promotional opportunities.

This policy prohibits retaliation or adverse employment action against anyone who exercises his or her rights under this policy or any anti-discrimination law, who cooperates in any company investigation, or who participates in any investigation or proceeding by any governmental agency.

Privacy Policy