Consultant II - Enterprise Incident Management (Remote, USA)

Atlanta, GA

Applications have closed

Optiv

Optiv manages cyber risk so you can secure your full potential. Cybersecurity advisory services and solutions. Powered by the best minds in cyber.

View company page

At Optiv, we’re on a mission to help our clients make their businesses more secure. We’re one of the fastest-growing companies in a truly essential industry. Join us.
The DFIR Consultant will be assigned to the Enterprise Incident Management team with primary responsibility for developing incident response programs. The successful candidate must possess an extensive understanding of digital investigations and their underlying principles. Applicable fields of digital investigations include: incident response, computer forensics, network forensics, mobile forensics, e-discovery, malware analysis, memory analysis, and a strong understanding of information security principles. Each program development requires the EIM consultant to be able to identify areas of improvement within existing  incident response processes and documentation. As well as being able to create process flows that align with different network configurations and resource limitations.

How You'll Make an Impact

  • Live incident response, systems triage, containment, and remediation
  • Incident Response Plan Development
  • Create playbooks for incident response scenarios
  • Perform confidently and authoritatively in role of incident management subject matter expert and lead customer personnel in responding to fast paced incidents
  • Perform work successfully with minimal supervisory oversight; able to independently work in a remote capacity
  • Guide customer(s) through investigations in compliance with regulatory requirements
  • Adhere to policies, procedures, and security practices
  • Resolve problems independently and understand escalation procedure; coordinate escalations and collaborate with internal technology teams to ensure timely resolution of issues
  • Take meticulous notes and demonstrate strong reporting capabilities and attention to detail
  • Develop training content and provide instruction on advanced investigative concepts
  • Perform other duties as assigned

Qualifications for Success

  • Basic Qualifications:
  • Three (3) years of experience performing in incident response roles that include containment and isolation, forensics, root cause analysis, and remediation.
  • One (1) year of experience in a consulting services role or a related information security position.

  • Preferred Qualifications:
  • Bachelor’s Degree from a four-year college or university in Information Assurance, Computer Science, Management Information Systems or related area of study; or related experience and/or training; or equivalent combination of education and experience
  • Highly desired certifications include: GIAC Certified Forensics Examiner (GCFE), Certified Computer Forensics Examiner (CCFE), GIAC Strategic Planning, Policy, and Leadership (GSTRT), and NIST Cyber Security Professional (NCSP)
  • Ability to combine multiple separate findings to identify complex attacks and incidents
  • Ability to identify, describe and report vulnerabilities and standard remediation activities, to include clear demonstration of risk to clients through post-exploitation activities
  • Experience with commercial and open source security tools (e.g. Access Data, EDR/NDR tools, SIEM etc.)
  • Familiarity with many different network architectures, network services, system types, network devices, development platforms and software suites (e.g. Linux, Windows, OS X, Cisco, Oracle, Active Directory, JBoss, .NET, etc.)
  • Experience developing and presenting incident response tabletop exercises
  • Demonstrated ability to create comprehensive assessment reports
  • Must be able to work well with customers and self-manage through difficult situations, focus on client satisfaction.
  • Ability to convey complex technical security concepts to technical and non-technical audiences including executives
  • Familiarity with NIST and ISO security frameworks
  • Ability to work both independently as well as on teams
  • Ability to lead and mentor others; willingness to collaborate and share knowledge with team members.
  • Proven ability to review and revise reports written by peers.
  • Experienced at writing technical proposals, statements of work, white papers, presentations and project documentation; strong attention to detail
  • Demonstrated effective time management skills, ability to balance multiple projects simultaneously and the ability to take on large and complex projects with little or no supervision.
  • Motivation to constantly improve processes and methodologies.
  • Understanding of threat vectors and related artifacts subsequently left behind and methods of retrieving and interpreting them.
With Optiv you can expect:
• A company committed to championing Diversity, Equality, and Inclusion through our Affinity groups including, Black Employee Network, Disabled Employee Network, Latino Employee Network, Optiv Pride (LGBTQIA+), Veterans Support Network, and Women's Network.• Work/life balance. We offer “Recharge” a flexible, time-off program that encourages eligible employees to take the time they need to recharge • Professional training resources, including tuition reimbursement• Creative problem-solving and the ability to tackle unique, complex projects• Volunteer Opportunities. “Optiv Chips In” encourages employees to volunteer and engage with their teams and communities. • The ability and technology necessary to productively work remote/from home (where applicable)
If you are seeking a culture that supports growth, fosters success, and moves the industry forward, find your place at Optiv! As a market-leading provider of cyber security solutions, Optiv has the most comprehensive ecosystem of security products and partners to deliver unparalleled services. Our rich and successful history with our clients is based on trust, serving more than 12,000 clients of varying sizes and industries, including commercial, government, and education. We have the proven expertise to plan, build, and run successful security programs across Risk Management, Cyber Digital Transformation, Threat Management, Security Operations - Managed Services, and Identity and Data Management.
Optiv is an equal opportunity employer. All qualified applicants for employment will be considered without regard to race, color, religion, sex, gender identity, sexual orientation, national origin, status as an individual with a disability, veteran status, or any other basis protected by federal, state, or local law.

Tags: Active Directory Compliance Computer Science EDR Forensics GIAC Incident response Linux Malware NIST Open Source Oracle Risk management SIEM Vulnerabilities Windows

Perks/benefits: Career development Flex vacation

Regions: Remote/Anywhere North America
Country: United States
Job stats:  8  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.