Consultant-II - Threat - Vulnerability Management & Remediation

Bengaluru, Karnataka

Applications have closed

Optiv

Optiv manages cyber risk so you can secure your full potential. Cybersecurity advisory services and solutions. Powered by the best minds in cyber.

View company page

At Optiv, we’re on a mission to help our clients make their businesses more secure. We’re one of the fastest-growing companies in a truly essential industry.
In your role at Optiv, you’ll be inspired by a team of the brightest business and technical minds in cybersecurity. We are passionate champions for our clients and know from experience that the best solutions for our clients’ needs come from working hard together. As part of our team, your voice matters, and you will do important work that has an impact, on people, businesses, and nations. Our industry and our company move fast, and you can be sure that you will always have room to learn and grow. We’re proud of our team and the important work we do to build confidence for a more connected world.
Our consultants are skilled technical and consultative resources expected to be strong in both technical and soft skills. A Consultant must be a proven self-starter with the ability to problem-solve, communicate, participate in diverse project teams from a technical perspective, and interface effectively with customers, vendor partners, and colleagues. Establish & maintain productive and respectful relationships with the delivery team, practice management, and client management team.You will actively contribute to improving operational efficiency on projects and internal initiatives. Deliver timely engagements and work closely with Practice Directors to drive training and education, career development, performance development, and collaboration across the team. In line with Optiv’s commitment to quality, you will confirm that work is of the highest quality as per Optiv’s quality standards, by reviewing the work provided by other members.

Job Description

  • A Consultant on the Vulnerability Management & Remediation (VM&R) service delivery practice area functions as a technical thought leader and possesses extensive practical experience in several areas of an organization’s security and information systems and how they relate to attack surface, vulnerability management and remediation.
  • The Consultant should be capable of performing various types of security assessments and interviews with staff while maintaining a business focus on meeting client demands.
  • This position will work both independently and as part of a team to perform a number of vulnerability management and remediation tasks to include: providing overall VM program development consulting; assisting Clients with the discovery and analysis of threats and vulnerabilities; performing risk-based prioritization of detected vulnerabilities; providing guidance and support for the remediation of vulnerabilities and incident findings; tracking the status of remediation; and verification of the effectiveness of remediation actions.
  • This is a remote position and can be worked from any major city within India. 

Essential Functions of the Job:

  • Assess vulnerability management programs including program governance, operational processes, and technology use.
  • Develop VM program components, including policies, procedures, technical designs, and roadmaps for improving program maturity.
  • Deploy, configure, and optimize VM platforms based on client’s environment and requirements.
  • Assess an organization’s security posture using automated vulnerability management tools.
  • Use creative approaches to triage, prioritize, and track remediation of vulnerabilities.
  • Provide tactical and strategic, detailed remediation advice to improve client’s security posture.
  • Create comprehensive reports that identify existing vulnerabilities, average time to remediate and other key performance indicators.
  • Interface with client personnel to gather information, clarify scope and provide consultative guidance.
  • Execute projects using Optiv’s established methodology, tools, and documentation.
  • Collaborate with other team members and practices to deliver client projects.
  • Perform other duties as assigned.

Required Qualifications:

  • Minimum of 2 – 5 years of Information Risk Management or Information Security experience.
  • Minimum of two (2) years of hands-on experience working with one or more of the top vulnerability scanning tools (e.g. Qualys, Tenable, Rapid7).
  • Minimum of one (1) year of consulting experience.
  • Experience working with one or more of the following regulatory requirements or frameworks:
  • FISMA
  • NIST Cyber Security Framework (CSF)
  • NIST 800-53
  • NIST 800-171
  • ISO 27001/2
  • Strong presentation and verbal communication skills.
  • Excellent, detailed writing skills.
  • Process-oriented individual with strong attention to detail, and strong organizational skills.
  • Ability to manage multiple tasks in parallel.
  • Holds or is willing to pursue related professional certifications such as CISSP, CISM, and/or CISA.
  • Ability to travel occasionally for internal business and/or external client meetings, as needed.

Preferred Knowledge & Skills:

  • Bachelor’s Degree from a college or university in Information Assurance, Computer Science, Management Information Systems, or related area of study.
  • Prior experience with risk-based analysis/intelligence tools (i.e. Kenna/Brinqa/Vulcan/RiskIQ, etc.).
  • Prior experience performing hands-on system configuration changes or system patching as a system administrator, network administrator, or software developer.
  • Familiarity with scripting languages (PowerShell, Python, Bash, etc.).
  • Understanding of different Operating Systems, network architectures, network devices, and software suites (e.g. Windows, Linux, Macs, Cisco, Palo Also, Active Directory, etc.).
  • Experience with Windows-native and third-party patching tools (e.g., WSUS, SCCM, Ivanti, SolarWinds, JAMF, BigFix, etc.).
  • Ability to combine multiple findings to identify complex vulnerabilities and attack chains.
  • Ability to identify, assess, describe, and report vulnerabilities and detailed recommended remediation actions to clients.
  • Ability to explain complex security concepts to technical and non-technical audiences including executives.
  • Ability to work well with client and self-manage through difficult situations, focused on client satisfaction.
If you are seeking a culture that supports growth, fosters success, and moves the industry forward, find your place at Optiv! As a market-leading provider of cyber security solutions, Optiv has the most comprehensive ecosystem of security products and partners to deliver unparalleled services. Our rich and successful history with our clients is based on trust, serving more than 12,000 clients of varying sizes and industries, including commercial, government, and education. We have the proven expertise to plan, build, and run successful security programs across Risk Management, Cyber Digital Transformation, Threat Management, Security Operations - Managed Services, and Identity and Data Management.
With Optiv you can expect:• A company committed to championing Diversity, Equality, and Inclusion through our Affinity groups including, Black Employee Network, Disabled Employee Network, Latino Employee Network, Optiv Pride (LGBTQIA+), Veterans Support Network, and Women's Network.• Work/life balance. • Professional training resources• Creative problem-solving and the ability to tackle unique, complex projects• Volunteer Opportunities. “Optiv Chips In” encourages employees to volunteer and engage with their teams and communities.• The ability and technology necessary to productively work remote/from home (where applicable)

Optiv is an equal opportunity employer. All qualified applicants for employment will be considered without regard to race, color, religion, sex, gender identity, sexual orientation, national origin, status as an individual with a disability, veteran status, or any other basis protected by federal, state, or local law. By submitting your information through this page, you consent to Optiv collecting, using, and processing your personal data as part of Optiv’s selection and recruitment activities.  If you sign up to receive notifications of job postings, you may unsubscribe at any time. Optiv respects your privacy.  For additional details on how Optiv uses and protects your information, click here to view our Privacy Policy.

Tags: Active Directory Bash CISA CISM CISSP Computer Science FISMA Governance ISO 27001 Jamf Linux NIST PowerShell Privacy Python Qualys Risk management Scripting Security assessment Travel Vulnerabilities Vulnerability management Windows

Perks/benefits: Career development

Regions: Remote/Anywhere Asia/Pacific
Country: India
Job stats:  10  3  0

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.