USNLX Diversity Jobs

USNLX Diversity Careers

Job Information

Optiv Sr. Consultant - Threat Incident Management | Remote, USA in Atlanta, Georgia

This position will be fully remote and can be hired anywhere in the continental U.S.

We are seeking a highly experienced and skilled Senior Incident Response (IR) Consultant to lead complex digital investigations while maintaining a strong business focus and exceeding client expectations. This role requires a strategic thinker who can work both independently and as a team leader to handle sophisticated cyber incidents, including Zero Day Exploitation, Business Email Compromise, Unauthorized Access, Sensitive Data Exposure, Insider Threat, Malware Analysis, and Threat Hunting

Who we are looking for

  • Lead and mentor a team of IR consultants, providing guidance on complex investigations and fostering their professional development

  • Develop and implement advanced incident response strategies for enterprise-level organizations

  • Conduct in-depth analysis of complex attacks, synthesizing multiple findings to identify sophisticated threat patterns

  • Spearhead the development and continuous improvement of the IR practice through industry contributions and innovative approaches

  • Serve as a subject matter expert, advising C-level executives on critical security issues and risk mitigation strategies

  • Drive the creation of new tools and automation processes to enhance the efficiency of IR operations

  • Ability to combine multiple separate findings to identify complex attacks and incidents

  • Ability to manually collect relevant data sources during an incident.

  • Ability to identify, describe and report threat vectors and forensic artifacts

How You Will Make an Impact

  • Bachelor's degree in Information Assurance, Computer Science, Management Information Systems, or related field.

  • 8+ years of experience in Incident Response, with a proven track record of handling enterprise-level security incidents.

  • Prior experience performing Incident Response, including experience in Containment and Isolation, Forensics, Root Cause Analysis, and/or Elimination and Remediation to enterprise-level organizations.

  • Demonstrated leadership experience in managing IR teams and complex projects.

  • Strong programming and scripting skills for developing advanced security tools.

  • Excellent communication skills, with the ability to convey complex technical concepts to both technical and non-technical audiences, including executive management.

  • Ability to travel 25-40% of the time to client sites.

  • This position requires the ability to respond onsite in a 24/7/365 environment; must be willing to work evening, overnight, and weekend/holiday hours

  • Proficiency with commercial and open-source security tools required (EnCase, FTK, XWays, Splunk, ELK, EZ Tools etc.)

  • Familiarity with Endpoint Detection and Response (EDR) products, such as SentinelOne, Carbon Black, CrowdStrike, etc.

  • Passion for creating tools and automation to make common tasks more efficient preferred.

  • Knowledge of programming and scripting for development of security tools preferred.

  • Demonstrated ability to create comprehensive incident reports required.

  • Must be able to work well with customers and self-manage through difficult situations, focus on client satisfaction.

  • Ability to convey complex technical security concepts to technical and non-technical audiences including executives required.

  • Ability to work both independently as well as on teams required.

  • Willingness to collaborate and share knowledge with team members required.

  • Proven ability to review and revise reports written by peers required.

  • Demonstrated effective time management skills, ability to balance multiple projects simultaneously and the ability to take on large and complex projects with little or no supervision required.

  • #LI-NA1

What you can expect from Optiv

  • A company committed to championing Diversity, Equality, and Inclusion through our Employee Resource Groups (http://www.optiv.com/company/about-us#dei-group) .

  • Work/life balance

  • Professional training resources

  • Creative problem-solving and the ability to tackle unique, complex projects

  • Volunteer Opportunities. “Optiv Chips In” encourages employees to volunteer and engage with their teams and communities.

  • The ability and technology necessary to productively work remotely/from home (where applicable)

EEO Statement

Optiv is an equal opportunity employer (EEO). All qualified applicants for employment will be considered without regard to race, color, religion, sex, gender identity, sexual orientation, national origin, status as an individual with a disability, veteran status, or any other basis protected by federal, state, or local law.

Optiv respects your privacy. By providing your information through this page or applying for a job at Optiv, you acknowledge that Optiv will collect, use, and process your information, which may include personal information and sensitive personal information, in connection with Optiv’s selection and recruitment activities. For additional details on how Optiv uses and protects your personal information in the application process, click here to view our Applicant Privacy Notice (http://www.optiv.com/job-applicant-privacy-notice) . If you sign up to receive notifications of job postings, you may unsubscribe at any time.

DirectEmployers