Principal Consultant - Application Security, Threat Management (Remote, USA)

Kansas City, MO

Applications have closed

Optiv

Optiv manages cyber risk so you can secure your full potential. Cybersecurity advisory services and solutions. Powered by the best minds in cyber.

View company page

At Optiv, we’re on a mission to help our clients make their businesses more secure. We’re one of the fastest-growing companies in a truly essential industry. Join us.
A Principal Consultant is the top technical and consultative resource on the Application Security team and an expert tester capable of performing complex assessments while maintaining a business focus and meeting client requirements. This position will work both independently and as part of a team to perform security assessments including: web application assessments, mobile application assessments, source code review, threat models and SDLC workshops tests. A Principal Consultant also contributes to the development and continuous improvement of the Application Security practice through various team and industry contributions. 

PRIMARY DUTIES AND RESPONSIBILITIES:

  • Track and monitor current happenings within the security industry relative to the Application Security Practice area
  • Help evolve Optiv’s industry involvement
  • Have an advanced understanding and expertise on relevant facets of the security industry
  • Serve as a mentor and assist team members in answering procedural and technical questions
  • Identify opportunities for operational improvement and assist in the development and roll-out of new consulting methods and tools
  • Perform technical interviews for new hires
  • Contribute content to Optiv’s blog and present on security related topics (via conferences, webinars)
  • Take a leadership role in at least one practice focus area
  • Assist Sales in client scoping and the development of project change orders
  • Identify up-selling opportunities within client accounts and communicate those opportunities to the Sales team
  • Lead day-to-day billable operations within various client projects; including:
  • Performing vulnerability assessments and penetration tests
  • Create and contribute to project reports
  • Provide clients tactical and strategic guidance aimed at helping achieve project goals and mature security postures

Work with Managing Consultant to:

  • Develop and communicate client project status
  • Set project expectations
  • Ensure the timely delivery of all consulting work
  • Help develop and mature client rapport
  • Assist Managing Consultant in troubleshooting client issues and questions and communicating client concerns, questions and conflicts to Sales team
  • Lead advanced projects; including projects that:
  • Require on-the-fly research and assessment process development
  • Lie outside of Optiv’s core group of offerings

QUALIFICATIONS:

  • Bachelor’s Degree (B.A.) from a four-year college or university in Information Assurance, Computer Science, Management Information Systems or related area of study; or four or more years related experience and/or training; or equivalent combination of education and experience required.
  • Ability to convey complex technical security concepts to technical and non-technical audiences including executives
  • Ability to work both independently as well as on teams
  • Proven ability to review and revise reports written by peers
  • Minimum 5-7 years of Information Security experience required
  • OSCP, OSCE, GIAC, CISSP certifications strongly preferred
  • #LI-NA1
With Optiv you can expect:
• A company committed to championing Diversity, Equality, and Inclusion through our Affinity groups including, Black Employee Network, Disabled Employee Network, Latino Employee Network, Optiv Pride (LGBTQIA+), Veterans Support Network, and Women's Network.• Work/life balance. We offer “Recharge” a flexible, time-off program that encourages eligible employees to take the time they need to recharge • Professional training resources, including tuition reimbursement• Creative problem-solving and the ability to tackle unique, complex projects• Volunteer Opportunities. “Optiv Chips In” encourages employees to volunteer and engage with their teams and communities. • The ability and technology necessary to productively work remote/from home (where applicable)
If you are seeking a culture that supports growth, fosters success, and moves the industry forward, find your place at Optiv! As a market-leading provider of cyber security solutions, Optiv has the most comprehensive ecosystem of security products and partners to deliver unparalleled services. Our rich and successful history with our clients is based on trust, serving more than 12,000 clients of varying sizes and industries, including commercial, government, and education. We have the proven expertise to plan, build, and run successful security programs across Risk Management, Cyber Digital Transformation, Threat Management, Security Operations - Managed Services, and Identity and Data Management.
Optiv is an equal opportunity employer. All qualified applicants for employment will be considered without regard to race, color, religion, sex, gender identity, sexual orientation, national origin, status as an individual with a disability, veteran status, or any other basis protected by federal, state, or local law.

Tags: Application security CISSP Computer Science GIAC OSCE OSCP Risk management SDLC Security assessment

Perks/benefits: Career development Conferences Flex vacation

Regions: Remote/Anywhere North America
Country: United States
Job stats:  3  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.