Associate Consultant I - Threat Management (App Sec)- REMOTE,USA

  • Full-time
  • Travel Required: 10 - 19%

Company Description

At Optiv, we’re on a mission to help our clients make their businesses more secure. We’re one of the fastest growing companies in a truly essential industry.

In your role at Optiv, you’ll be inspired by a team of the brightest business and technical minds in cyber security. We are passionate champions for our clients, and know from experience that the best solutions for our clients’ needs come from working hard together. As part of our team, your voice matters, and you will do important work that has impact, on people, businesses and nations. Our industry and our company move fast, and you can be sure that you will always have room to learn and grow. We’re proud of our team and the important work we do to build confidence for a more connected world.

Job Description

An Optiv Threat Management Associate Consultant is a passionate technologist, desiring to utilize, and enhance their skillsets within cyber security. The Associate Consultants will be trained in the appropriate methodologies to successfully deliver projects that cross all of the primary Lines of Business (LOBs) within the Optiv Threat Management Technical community. The three LOBs are: Attack and Penetration Testing (A&P) Application Security (AppSec) Enterprise Incident Management (EIM).

Associate Consultants will also establish a primary specialization within one of the three Optiv Threat Management LOBs.

Associate consultants will also receive formal, informal and on-the-job-training related to the technical capabilities within all three of the LOBs, and will receive specialized training complementing their established technical specialization.

Job Function – Incident Management Associate Consultant

  • Deliver security services within the following realms, to include by not limited to incident response, digital forensics, cyber investigations, and incident triage & management
  • Synthesize new information and incorporate into the Optiv delivery methodology
  • Able to deliver (with initial training and assistance) single-solution, and programmatic projects
  • Effective team communicator
  • Provides specific, useful upward feedback on deliverables
  • Participate in projects delivering against a structured methodology
  • General awareness of the security/ technology space as a whole
  • Support Optiv client projects and programs
  • Work remotely and onsite at Optiv client locations, or Optiv office locations to ensure project success criteria are met
  • Willingness to travel up to 50-70%, project and program dependent

Qualifications

 

  • Familiarity with the core tenets of digital forensics, and incident response (DFIR)
  • Familiarity with various open source incident response and forensic tool-kits and Operating System distributions
  • Basic familiarity with common threat modeling frameworks such as MITRE ATT&CK™ and the Cyber Kill Chain™
  • Basic knowledge of common file systems present in enterprise network environments
  • Basic knowledge of Windows and Linux operations and administration
  • Familiarity with one systems scripting language such as PowerShell, Bash, Python
  • Willingness to travel to meet client needs
  • Willing to pursue related professional certifications such as the GCFE, GCFA, or EnCE

 

Additional Information

All your information will be kept confidential according to EEO guidelines.

Privacy Policy