Principal Incident Management Consultant

  • Full-time
  • Travel Required: 20 - 29%

Company Description

At Optiv, we’re on a mission to help our clients make their businesses more secure. We’re one of the fastest growing companies in a truly essential industry.

In your role at Optiv, you’ll be inspired by a team of the brightest business and technical minds in cyber security. We are passionate champions for our clients, and know from experience that the best solutions for our clients’ needs come from working hard together. As part of our team, your voice matters, and you will do important work that has impact, on people, businesses and nations. Our industry and our company move fast, and you can be sure that you will always have room to learn and grow. We’re proud of our team and the important work we do to build confidence for a more connected world.

Job Description

Job Description

Optiv is seeking a Principle consultant to work on Incident Response consulting projects. We are looking for an innovative and motivated consultant who can help customers transform their environment and adapt to digital disruptions they face in their business. 

The Principle Consultant is a seasoned consultant with expertise in multiple domains of security and demonstrable experience in developing strategies as well as executing the implementation of those strategies and leading teams in transformation program development.

As an information security specialist, you will lead the implementation of security solutions for our clients and support the clients in their desire to protect the business.

You will actively contribute to improving operational efficiency on projects and internal initiatives. In line with our commitment to quality, you will consistently drive projects to completion and confirm that work is of high quality. When working on engagements, you will report to higher levels of management, who will expect you to anticipate and identify risks, and raise any issues with them as appropriate.

In line with Optiv’s commitment to quality, you will confirm that work is of the highest quality as per Optiv’s quality standards, by reviewing the work provided by junior members.

Essential Functions of the Job:

  • Work with customers to help them articulate their business requirements and how those requirements translate into security features and functionality.
  • Incident Response: experience managing and conducting incident response investigations for organizations, investigating targeted threats such as the Advanced Persistent Threat, Organized Crime, Insider Threats and Hactivists.
  • Computer Forensic Analysis: background using a variety of forensic analysis tools in incident response investigations to determine the extent and scope of compromise.
  • Network Forensic Analysis: strong knowledge of network protocols, network analysis tools, and ability to perform analysis of associated network logs
  • Memory Forensic Analysis: strong knowledge of memory investigative techniques, tools and ability to perform analysis on memory artifacts
  • Recognize attacker tools, techniques and procedures in indicators of compromise that can be applied toward future investigations
  • Assist with scoping prospective engagements, participating in investigations from kickoff through remediation
  • Strong understanding of targeted attacks and able to create customized tactical and strategic remediation plans for compromised organizations.
  • Undertake Threat, Vulnerability and Risk analysis methodologies/techniques and the interpretation/application of their output in the definition of Security Architectures.
  • Broad awareness of the security/ technology space as a whole
  • Establishes industry expertise through writing, speaking or online presence.
  • Contributor to industry groups and/or publications

Qualifications

  • Bachelor's degree and approximately 10-15 years of related work experience.
  • Approximately 8-10 years of technical architecture experience
  • Desirable experience within one or more of the following Security Architecture and/or Enterprise Architectural Frameworks (e.g. SABSA, TOGAF, O-ESA).
  • Very knowledgeable of multiple security concepts and methods such as vulnerability assessments, data classification, privacy assessments, incident response, security policy creation, enterprise security strategies, architectures and governance.
  • Understand the Services business and impact decisions have to the organization holistically
  • Strong understanding of networking (TCP/IP, OSI model), operating system fundamentals (Windows, UNIX, mainframe), security technologies (firewalls, IDS/IPS, etc.) and application programming/scripting languages (C, Java, Perl, Shell).
  • Strong understanding of regulatory requirements and compliance issues affecting clients related to privacy and data protection, such as PCI DSS, GLBA, Basel II, EU Data Protection Directive, International Cross Border, and U.S. State Data Privacy Laws.
  • Technical architecture experience integrating data protection software into clients' infrastructure; network architecture design, implementation and administration.
  • Working knowledge of operating systems, virtual machine environments, mainframe security packages, and relational database management systems.
  • Willingness to travel to meet client needs
  • Valid driver's license in the US and a valid passport required
  • The successful candidate must hold or be willing to pursue related professional certifications such as the CISSP, CISM, and/or CISA.
  • Strong interpersonal skills
  • Strong written and presentational skills; ability to clearly communicate complex messages to a variety of audiences
  • Possess high standard of integrity and confidentiality

Additional Information

Why you’ll love it here:

If you are seeking a culture that supports growth, fosters success and moves the industry forward, find your place at Optiv! Optiv’s mission is to deliver comprehensive, integrated cybersecurity programs to optimize customer security programs to be more effective, efficient, manageable and measurable. Our aim is to become the world’s largest cybersecurity solutions integrator by leveraging our expertise in security technology, market-leading services, and innovative approaches. We have served more than 12,000 clients of various sizes across multiple industries, we offer an extensive geographic footprint, and have premium partnerships with more than 350 of the leading security product manufacturers. Optiv is a privately-held company backed by KKR, a leading global private equity firm.

With Optiv you can expect:

  • An entrepreneurial and collaborative environment
  • A competitive total rewards program
  • Professional training opportunities
  • Engaging and fun culture
  • Opportunity to work with industry leading, talented peers

#LI-PS1

Privacy Policy