Consultant - Threat And Vulnerability Remediation | Remote, Usa

Consultant - Threat And Vulnerability Remediation | Remote, Usa
Empresa:

Optiv


Detalles de la oferta

Optiv Consultant - Threat and Vulnerability Remediation | Remote, USA in Columbia , Maryland This position will be fully remote and can be hired anywhere in the continental U.S.A Consultant on the Threat and Vulnerability Remediation services team serves as a technical thought leader and possesses extensive practical experience in several areas of an organization's security and information systems configuration and how they relate to attack surface, vulnerability management, and remediation. The Consultant also performs various types of security assessments and conducts interviews with staff while maintaining a business focus on meeting client demands.This position will work both independently and as part of a team to perform a number of threat and vulnerability management and remediation tasks to include: providing overall TVM program development consulting; assisting Clients with the discovery and analysis of threats and vulnerabilities; risk-based prioritization of detected vulnerabilities; providing guidance and support for the remediation of vulnerabilities and incident findings; tracking the status of remediation; and verification of the effectiveness of remediation actions.How you'll make an impactExperience with Windows-native and third-party patching tools (e.g., WSUS, SCCM, Ivanti, SolarWinds, JAMF, BigFix, etc.)Ability to combine multiple separate findings to identify complex blended vulnerabilities and attack chainsAbility to identify, assess, describe, and report vulnerabilities and detailed recommended remediation actions to clientsFamiliarity with scripting languages (PowerShell, Python, Bash, etc.)Deep understanding of different Operating Systems, network architectures, network devices, and software suites required (e.g. Linux, Windows, Cisco, Active Directory, GPO, etc.)Must be able to work well with customers and self-manage through difficult situations, focus on client satisfaction.Ability to convey complex technical security concepts to technical and non-technical audiences including executivesAbility to work both independently as well as on teams to meet deadlines required.What we're looking forMinimum of (2) years of experience performing hands-on system configuration changes and patching, working with vulnerability management solutions, and/or performing vulnerability assessmentsPrior hands-on experience with one or more commercial or open source vulnerability scanning solution is required (e.g. Nessus/Tenable, Rapid7, Qualys, Burp, Nmap, etc.)Minimum of (1) years of consulting experienceAbility to travel up to 30% of the time to client sites with a possibility of higher travel at times#LI-NA1What you can expect from OptivA company committed to championing Diversity, Equality, and Inclusion through our Employee Resource Groups (http://www.optiv.com/company/about-us#dei-group) .Work/life balanceProfessional training resourcesCreative problem-solving and the ability to tackle unique, complex projectsVolunteer Opportunities. "Optiv Chips In" encourages employees to volunteer and engage with their teams and communities.The ability and technology necessary to productively work remotely/from home (where applicable)EEO StatementOptiv is an equal opportunity employer (EEO). All qualified applicants for employment will be considered without regard to race, color, religion, sex, gender identity, sexual orientation, national origin, status as an individual with a disability, veteran status, or any other basis protected by federal, state, or local law. Optiv respects your privacy.By providing your information through this page or applying for a job at Optiv, you acknowledge that Optiv will collect, use, and process your information, which may include personal information and sensitive personal information, in connection with Optiv's selection and recruitment activities. For additional details on how Optiv uses and protects your personal information in the application process, click here to view our Applicant Privacy Notice (http://www.optiv.com/job-applicant-privacy-notice) . If you sign up to receive notifications of job postings, you may unsubscribe at any time.#J-18808-Ljbffr


Fuente: Allthetopbananas_Ppc

Requisitos

Consultant - Threat And Vulnerability Remediation | Remote, Usa
Empresa:

Optiv


Technology Consultant - Professional Development Program (Remote, Colombia)

Technology Consultant - Professional Development Program (Remote, Colombia) Your role at Dynatrace Are you looking for a fast-paced environment where you get...


Desde Dynatrace Software Gmbh - Bogotá D. C.

Publicado 11 days ago

Consultor Sap Qm - Bilingue Remoto

Descripción**Consultor SAP QM**:En Zemsania estamos en búsqueda de un Consultor SAP QM con más de 5 años de experiência para formar parte de nuestro equipo. ...


Desde Zemsania - Bogotá D. C.

Publicado 11 days ago

Consultor Sap Fi / Colombia

**Consultor SAP FI**El equipo de Tecnología de EY ofrece un ámbito de crecimiento y de retos que a su vez proporciona y aprovecha las mejores prácticas y un ...


Desde Ey - Bogotá D. C.

Publicado 11 days ago

Asesor Con O Sin Experiencia

**Si eres bachiller con o sin experiência este empleo es para tí**Importante Bróker Financiero Vinculado directamente con Bancos, requiere para su equipo de ...


Desde Zurich International Brokers - Bogotá D. C.

Publicado 11 days ago

Built at: 2024-05-17T03:13:14.346Z