Senior Consultant - Threat & Vulnerability Remediation (Remote, USA )

Austin, TX

Applications have closed

Optiv

Optiv manages cyber risk so you can secure your full potential. Cybersecurity advisory services and solutions. Powered by the best minds in cyber.

View company page

At Optiv, we’re on a mission to help our clients make their businesses more secure. We’re one of the fastest-growing companies in a truly essential industry. Join us.
Who we are looking for:A Senior Consultant on the Threat, Vulnerability Management & Remediation (TVMR) services team serves as a technical expert and thought leader and possesses extensive practical experience in several areas of an organization’s security and information systems configuration and how they relate to attack surface, vulnerability management, and remediation. The Senior Consultant also takes part in and sometimes performs various types of security assessments and conducts interviews with staff while maintaining a business focus on meeting client demands.This position will work both independently and as part of a team to perform a number of threat and vulnerability management and remediation tasks to include: providing overall TVM program development consulting; assisting Clients with the discovery and analysis of threats and vulnerabilities; risk-based prioritization of detected vulnerabilities; providing guidance and support for the remediation of vulnerabilities and incident findings; tracking the status of remediation; and verification of the effectiveness of remediation actions.

How you’ll make an impact:

  • Assess an organization’s vulnerability management program using automated tools and manual techniques to identify and verify how assets and vulnerabilities are tracked and remediated 
  • Provide tactical and strategic consulting leadership and detailed remediation advice aimed at improving client security posture 
  • Use creative approaches to triage, prioritize, define, and remediate vulnerabilities 
  • Assess vulnerability management programs including documented procedures, workflow from asset discovery through to remediation tracking 
  • Create comprehensive assessment reports that clearly identify existing vulnerabilities, average time to remediation, compensating controls, work in progress, as well as roadmap for remediation for vulnerabilities  
  • Interface with client personnel and technologies to gather information, clarify scope, and remediate vulnerabilities
  • Execute projects using established methodology, tools, and documentation 
  • Successfully implement changes within client environments to reduce their overall risk
  • Perform other duties as assigned 

Minimum Qualifications:

  • Minimum of five (5) years of experience performing hands-on system configuration changes and patching, working with vulnerability management solutions, and/or performing vulnerability assessments
  • Minimum of three (3) year of consulting experience
  • Prior hands-on experience with one or more of the top 3 commercial vulnerability scanning platforms is required (e.g. Qualys, Tenable/Nessus, or Rapid7) 
  • 100% Remote unless travel agreed-to by the consultant

Preferred Knowledge & Skills:

  • Bachelor’s Degree from a four-year college or university in Information Assurance, Computer Science, Management Information. Systems, or related area of study.
  • CISSP, GIAC and other similar industry certifications and training.
  • Experience with Windows-native and third-party patching tools (e.g., WSUS, SCCM, Ivanti, SolarWinds, JAMF, BigFix, etc.). 
  • Deep understanding of different Operating Systems, network architectures, network devices, and software suites required (e.g. Linux, Windows, Cisco, Active Directory, GPO, etc.).  
  • Knowledge of risk-based analysis tools (i.e. Kenna, Brinqa, etc.). 
  • Familiarity with scripting languages (PowerShell, Python, Bash, etc.). 
  • Experience with and/or knowledge of Java programming fundamentals.
  • Ability to combine multiple separate findings to identify complex blended vulnerabilities and attack chains.
  • Ability to identify, assess, describe, and report vulnerabilities and detailed recommended remediation actions to clients.
  • Ability to convey complex technical security concepts to technical and non-technical audiences including executives. 
  • Ability to work both independently as well as on teams to meet deadlines required. 
  • #LI-NA1



With Optiv you can expect:
• A company committed to championing Diversity, Equality, and Inclusion through our Affinity groups including, Black Employee Network, Disabled Employee Network, Latino Employee Network, Optiv Pride (LGBTQIA+), Veterans Support Network, and Women's Network.• Work/life balance. We offer “Recharge” a flexible, time-off program that encourages eligible employees to take the time they need to recharge • Professional training resources, including tuition reimbursement• Creative problem-solving and the ability to tackle unique, complex projects• Volunteer Opportunities. “Optiv Chips In” encourages employees to volunteer and engage with their teams and communities. • The ability and technology necessary to productively work remote/from home (where applicable)
If you are seeking a culture that supports growth, fosters success, and moves the industry forward, find your place at Optiv! As a market-leading provider of cyber security solutions, Optiv has the most comprehensive ecosystem of security products and partners to deliver unparalleled services. Our rich and successful history with our clients is based on trust, serving more than 12,000 clients of varying sizes and industries, including commercial, government, and education. We have the proven expertise to plan, build, and run successful security programs across Risk Management, Cyber Digital Transformation, Threat Management, Security Operations - Managed Services, and Identity and Data Management.
Optiv is an equal opportunity employer. All qualified applicants for employment will be considered without regard to race, color, religion, sex, gender identity, sexual orientation, national origin, status as an individual with a disability, veteran status, or any other basis protected by federal, state, or local law.

Tags: Active Directory Bash CISSP Computer Science GIAC Java Linux Nessus PowerShell Python Qualys Risk management Scripting Security assessment Vulnerabilities Vulnerability management Windows

Perks/benefits: Career development Flex hours Flex vacation

Regions: Remote/Anywhere North America
Country: United States
Job stats:  9  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.