Senior Consultant-II DFIR Remote , USA

  • Full-time
  • Travel Required: 70 - 79%

Company Description

At Optiv, we’re on a mission to help our clients make their businesses more secure. We’re one of the fastest growing companies in a truly essential industry.

In your role at Optiv, you’ll be inspired by a team of the brightest business and technical minds in cyber security. We are passionate champions for our clients, and know from experience that the best solutions for our clients’ needs come from working hard together. As part of our team, your voice matters, and you will do important work that has impact, on people, businesses and nations. Our industry and our company move fast, and you can be sure that you will always have room to learn and grow. We’re proud of our team and the important work we do to build confidence for a more connected world.

Job Description

Essential Functions of the Job:

  • Work with customers to help them articulate their business requirements and how those requirements translate into security features and functionality.
  • Incident Response: experience conducting and leading incident response investigations for organizations, investigating targeted threats such as the Advanced Persistent Threat, Organized Crime, Insider Threats and Hactivists.
  • One or more of the following:
    • Computer Forensic Analysis: background using a variety of forensic analysis tools in incident response investigations to determine the extent and scope of compromise.
    • Network Forensic Analysis: strong knowledge of network protocols, network analysis tools, and ability to perform analysis of associated network logs
    • Memory Forensic Analysis: strong knowledge of memory investigative techniques, tools and ability to perform analysis on memory artifacts
  • Recognize attacker tools, techniques and procedures in indicators of compromise that can be applied toward future investigations
  • Assist with scoping prospective engagements, participating in investigations from kickoff through remediation
  • Strong understanding of targeted attacks and able to execute tactical remediation plans for compromised organizations.
  • Broad awareness of the security/ technology space as a whole
  • Establishes industry expertise through writing, speaking or online presence.
  • Contributor to industry groups and/or publications
  • 5+ years experience leading small teams in a consulting environment. 
  • Detailed awareness of the security/ technology space for solutions of focus
  • Acts as contributor in Optiv communities for solutions of focus

Qualifications

Knowledge and Skills Requirements:

 

  • Bachelor's degree and approximately 8-10 years of related work experience.
  • Approximately 5-7 years of technical architecture experience
  • Knowledge of general security concepts and methods such as vulnerability assessments, data classification, privacy assessments, incident response, security policy creation, enterprise security strategies, architectures and governance.
  • Strong understanding of networking (TCP/IP, OSI model), operating system fundamentals (Windows, UNIX, mainframe), security technologies (firewalls, IDS/IPS, etc.) and application programming/scripting languages (C, Java, Perl, Shell).
  • Understanding of regulatory requirements and compliance issues affecting clients related to privacy and data protection, such as PCI DSS, GLBA, Basel II, EU Data Protection Directive, International Cross Border, and U.S. State Data Privacy Laws.
  • Working knowledge of operating systems, virtual machine environments, mainframe security packages, and relational database management systems.
  • Willingness to travel to meet client needs; travel is estimated at 50-80%.
  • Valid driver's license in the US and a valid passport required
  • The successful candidate must hold or be willing to pursue related professional certifications such as the CISSP, CISM, and/or CISA.

Other Requirements:

  • Strong interpersonal skills
  • Effectively communicate investigative findings and strategy to client stakeholders including technical staff, executive leadership, and legal counsel
  • Produce high-quality written and verbal reports, presentations, recommendations, and findings to customer management.
  • Possess high standard of integrity and confidentiality
  • Ability to mentor and develop internal team and external client teams
  • Ability to travel up to 70%

    Additional Information

    Why you'll love it here:

    If you are seeking a culture that supports growth, fosters success and moves the industry forward, find your place at Optiv! Optiv's mission is to deliver comprehensive, integrated cybersecurity programs to optimize customer security programs to be more effective, efficient, manageable and measurable. Our aim is to become the world's largest cybersecurity solutions integrator by leveraging our expertise in security technology, market leading services, and innovative approaches. We have served more than 12,000 clients of various sizes across multiple industries, we offer an extensive geographic footprint, and have premium partnerships with more than 350 of the leading security product manufacturers. Optiv is a privately-held company backed by KKR, a leading global private equity firm.

    With Optiv you can expect:

    • An entrepreneurial and collaborative environment

    • A competitive total rewards program

    • Professional training opportunities

    • An engaging and fun culture

    • Opportunity to work with industry-leading, talented peers

    Privacy Policy