Consultant - Application Security, Threat Management (Remote, USA)

Dallas, TX

Applications have closed

Optiv

Optiv manages cyber risk so you can secure your full potential. Cybersecurity advisory services and solutions. Powered by the best minds in cyber.

View company page

At Optiv, we’re on a mission to help our clients make their businesses more secure. We’re one of the fastest-growing companies in a truly essential industry. Join us.
Our consultants are skilled technical and consultative resources expected to be strong in both technical and soft skills. A Consultant must be a proven self-starter with the ability to problem-solve, communicate, participate in diverse project teams from a technical perspective, and interface effectively with customers, vendor partners, and colleagues. Establish & maintain productive and respectful relationships with the delivery team, practice management, and client management team.You will actively contribute to improving operational efficiency on projects and internal initiatives. Deliver timely engagements and works closely with Practice Directors to drive training and education, career development, performance development, and collaboration across the team
In line with Optiv’s commitment to quality, you will confirm that work is of the highest quality as per Optiv’s quality standards, by reviewing the work provided by other members.
Who we are looking for:
The Application Security consultant has strong experience with web and mobile application development and application security assessments. The ideal candidate will understand a wide range of technologies, programming languages and application frameworks to identify risks and vulnerabilities in customer systems

How you'll make an impact:

  • Perform vulnerability assessment, penetration testing and secure code review activities
  • Write deliverables and daily status updates during client engagements
  • Provide tactical and strategic guidance and detailed remediation advice aimed at helping clients achieve strong security postures
  • Maintain relationships with clients and provide them with information about application security and secure development lifecycle topics
  • Track and monitor current and trending practices in software engineering, DevOps and application security
  • Obtain and evolve technical expertise, certifications and industry credentials through formal and informal training and other educational initiatives
  • Contribute content to the Optiv blog and present on security in webinars and at conferences
  • Provide assistance for problematic engagements through triage and recovery planning
  • Identify and recommend improvements in Optiv’s methodologies and internal processes and provide input and support for updating consulting tools, techniques and knowledgebase​​​​

Qualifications:

  • Practical experience in an application security role with manual testing
  • Previous job experience in an information security consulting services role
  • Ability to travel 40% of the time to client sites
  • Understanding of software security architecture and design
  • Ability to work with diverse and dynamic teams
  • Successful implementation of application testing methodologies for web applications and APIs
  • Able to assess mobile applications on the IOS and Android Platforms
  • Able to assist in setting the strategic direction of the practice based on experience and industry background
  • College degree or related work experience.​​​​
  • #LI-NA1
With Optiv you can expect:
• A company committed to championing Diversity, Equality, and Inclusion through our Affinity groups including, Black Employee Network, Disabled Employee Network, Latino Employee Network, Optiv Pride (LGBTQIA+), Veterans Support Network, and Women's Network.• Work/life balance. We offer “Recharge” a flexible, time-off program that encourages eligible employees to take the time they need to recharge • Professional training resources, including tuition reimbursement• Creative problem-solving and the ability to tackle unique, complex projects• Volunteer Opportunities. “Optiv Chips In” encourages employees to volunteer and engage with their teams and communities. • The ability and technology necessary to productively work remote/from home (where applicable)
If you are seeking a culture that supports growth, fosters success, and moves the industry forward, find your place at Optiv! As a market-leading provider of cyber security solutions, Optiv has the most comprehensive ecosystem of security products and partners to deliver unparalleled services. Our rich and successful history with our clients is based on trust, serving more than 12,000 clients of varying sizes and industries, including commercial, government, and education. We have the proven expertise to plan, build, and run successful security programs across Risk Management, Cyber Digital Transformation, Threat Management, Security Operations - Managed Services, and Identity and Data Management.
Optiv is an equal opportunity employer. All qualified applicants for employment will be considered without regard to race, color, religion, sex, gender identity, sexual orientation, national origin, status as an individual with a disability, veteran status, or any other basis protected by federal, state, or local law.

Tags: Android APIs Application security DevOps iOS Pentesting Risk management Security assessment Travel Vulnerabilities

Perks/benefits: Career development Conferences Flex vacation

Regions: Remote/Anywhere North America
Country: United States
Job stats:  3  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.