Principal Consultant -Threat Management , Remote USA

  • Full-time
  • Travel Required: 40 - 49%

Company Description

At Optiv, we’re on a mission to help our clients make their businesses more secure. We’re one of the fastest growing companies in a truly essential industry.

In your role at Optiv, you’ll be inspired by a team of the brightest business and technical minds in cyber security. We are passionate champions for our clients, and know from experience that the best solutions for our clients’ needs come from working hard together. As part of our team, your voice matters, and you will do important work that has impact, on people, businesses and nations. Our industry and our company move fast, and you can be sure that you will always have room to learn and grow. We’re proud of our team and the important work we do to build confidence for a more connected world.

Job Description

Optiv is seeking a Principle consultant to work on Incident Response consulting projects. We are looking for an innovative and motivated consultant who can help customers transform their environment and adapt to digital disruptions they face in their business. 

The Principle Consultant is a seasoned consultant with expertise in multiple domains of security and demonstrable experience in developing strategies as well as executing the implementation of those strategies and leading teams in transformation program development.

As an information security specialist, you will lead the implementation of security solutions for our clients and support the clients in their desire to protect the business.

You will actively contribute to improving operational efficiency on projects and internal initiatives. In line with our commitment to quality, you will consistently drive projects to completion and confirm that work is of high quality. When working on engagements, you will report to higher levels of management, who will expect you to anticipate and identify risks, and raise any issues with them as appropriate.

In line with Optiv’s commitment to quality, you will confirm that work is of the highest quality as per Optiv’s quality standards, by reviewing the work provided by junior members.

Essential Functions of the Job:

  • Work with customers to help them articulate their business requirements and how those requirements translate into security features and functionality.
  • Incident Response: experience managing and conducting incident response investigations for organizations, investigating targeted threats such as the Advanced Persistent Threat, Organized Crime, Insider Threats and Hactivists.
  • Computer Forensic Analysis: background using a variety of forensic analysis tools in incident response investigations to determine the extent and scope of compromise.
  • Network Forensic Analysis: strong knowledge of network protocols, network analysis tools, and ability to perform analysis of associated network logs
  • Memory Forensic Analysis: strong knowledge of memory investigative techniques, tools and ability to perform analysis on memory artifacts
  • Recognize attacker tools, techniques and procedures in indicators of compromise that can be applied toward future investigations
  • Assist with scoping prospective engagements, participating in investigations from kickoff through remediation
  • Strong understanding of targeted attacks and able to create customized tactical and strategic remediation plans for compromised organizations.
  • Undertake Threat, Vulnerability and Risk analysis methodologies/techniques and the interpretation/application of their output in the definition of Security Architectures.
  • Broad awareness of the security/ technology space as a whole
  • Establishes industry expertise through writing, speaking or online presence.
  • Contributor to industry groups and/or publications

Qualifications

  • Bachelor's degree and approximately 8-10 years of related work experience.
  • Knowledge of general security concepts and methods such as vulnerability assessments, data classification, privacy assessments, incident response, security policy creation, enterprise security strategies, architectures and governance.
  • Strong understanding of networking (TCP/IP, OSI model), operating system fundamentals (Windows, UNIX, mainframe), security technologies (firewalls, IDS/IPS, etc.) and application programming/scripting languages (C, Java, Perl, Shell).
  • Strong understanding of regulatory requirements and compliance issues affecting clients related to privacy and data protection, such as PCI DSS, GLBA, Basel II, EU Data Protection Directive, International Cross Border, and U.S. State Data Privacy Laws.
  • Willingness to travel to meet client needs; travel is estimated at 60-80%.
  • Valid driver's license in the US and a valid passport required
  • The successful candidate must hold or be willing to pursue related professional certifications such as the CISSP, CISM, and/or CISA.

Additional Information

All your information will be kept confidential according to EEO guidelines.

Privacy Policy