Sr. Consultant - Attack & Penetration | Remote, USA

Kansas

Optiv

Optiv manages cyber risk so you can secure your full potential. Cybersecurity advisory services and solutions. Powered by the best minds in cyber.

View company page

Apply now Apply later

This position will be fully remote and can be hired anywhere in the continental U.S.

Our consultants are skilled technical and consultative resources expected to be strong in both technical and soft skills. A Consultant must be a proven self-starter with the ability to problem-solve, communicate, participate in diverse project teams from a technical perspective, and interface effectively with customers, vendor partners, and colleagues. Establish & maintain productive and respectful relationships with the delivery team, practice management, and client management team.

How you'll make an impact

  • This position will work both independently, part of a team, and as team lead to perform Security Assessments including red team assessments, purple team assessments, vulnerability assessments, penetration tests, wireless security assessments, physical security assessments, and social engineering

  • An Attack & Penetration Senior Consultant also contributes to developing and continuously improving the Security Assessment practice through various industry contributions and leading team initiatives (e.g., tool development, conference presentations, and blog posts)

  • You will actively contribute to improving operational efficiency on projects and internal initiatives

  • Deliver timely engagements and works closely with Practice Directors to drive training and education, career development, performance development, and collaboration across the team

  • In line with Optiv's commitment to quality, you will confirm that work is of the highest quality as per Optiv's quality standards, by reviewing the work provided by other members

  • Ability to manually validate vulnerabilities identified during assessments

What we're looking for

  • Familiarity with command and control (C2) frameworks, such as Nighthawk, Cobalt Strike, Mythic, Covenant, etc

  • Ability to combine multiple separate findings to execute complex attacks

  • Familiarity with many different network architectures, network services, system types, network devices, development platforms and software suites required (e.g., Linux, Windows, Cisco, Oracle, Active Directory, JBoss, .NET, etc.) required

  • Must be able to work well with customers and self-manage through difficult situations, focus on client satisfaction

  • Ability to convey complex technical security concepts to technical and non-technical audiences including executives required

  • Ability to lead and mentor others; willingness to collaborate and share knowledge with team members required

  • Proven ability to review and revise reports written by peers required

  • Demonstrated effective time management skills, ability to balance multiple projects simultaneously and the ability to take on large and complex projects with little or no supervision required

  • Three (3) years of experience performing Vulnerability Assessments, Penetration Tests, Wireless Security Assessments and/or Social Engineering to enterprise-level organizations

  • Three (3) years of experience in a consulting services role, or related information security positions

  • Ability to travel 25% of the time to client sites

  • #LI-NA1

What you can expect from Optiv

  • A company committed to championing Diversity, Equality, and Inclusion through our Employee Resource Groups.
  • Work/life balance
  • Professional training resources
  • Creative problem-solving and the ability to tackle unique, complex projects
  • Volunteer Opportunities. “Optiv Chips In” encourages employees to volunteer and engage with their teams and communities.
  • The ability and technology necessary to productively work remotely/from home (where applicable)

EEO Statement

Optiv is an equal opportunity employer (EEO). All qualified applicants for employment will be considered without regard to race, color, religion, sex, gender identity, sexual orientation, national origin, status as an individual with a disability, veteran status, or any other basis protected by federal, state, or local law.

Optiv respects your privacy. By providing your information through this page or applying for a job at Optiv, you acknowledge that Optiv will collect, use, and process your information, which may include personal information and sensitive personal information, in connection with Optiv’s selection and recruitment activities.  For additional details on how Optiv uses and protects your personal information in the application process, click here to view our Applicant Privacy Notice. If you sign up to receive notifications of job postings, you may unsubscribe at any time.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  4  1  0

Tags: Active Directory Cobalt Strike Linux Oracle Privacy Red team Security assessment Travel Vulnerabilities Windows

Perks/benefits: Career development

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.