portal resources jobs companies o optiv consultant attack & penetration threat management

Consultant Attack & Penetration Threat Management


Optiv is hiring a Remote Consultant Attack & Penetration Threat ManagementAt Optiv, we’re on a mission to help our clients make their businesses more secure. We’re one of the fastest growing companies in a truly essential industry. In your role at Optiv, you’ll be inspired by a team of the brightest business and technical minds in cybersecurity. We are passionate champions for our clients, and know from experience that the best solutions for our clients’ needs come from working hard together. As part of our team, your voice matters, and you will do important work that has impact, on people, businesses and nations. Our industry and our company move fast, and you can be sure that you will always have room to learn and grow. We’re proud of our team and the important work we do to build confidence for a more connected world. Who we are looking for: An Attack & Penetration Consultant is a highly skilled penetration tester capable of performing complex assessments while maintaining a business focus and meeting client requirements. This position will work both independently and as part of a team to perform Security Assessments including vulnerability assessments, penetration tests, wireless security assessments, and social engineering. An Attack & Penetration Consultant also contributes to the development and continuous improvement of the Security Assessment practice through a various team and industry contributions. If you are seeking a culture that supports growth, fosters success and moves the industry forward, find your place at Optiv! As a market-leading provider of cyber security solutions, Optiv has the most comprehensive ecosystem of security products and partners to deliver unparalleled services. Our rich and successful history with our clients is based on trust, serving more than 12,000 clients of varying sizes and industries, including commercial, government and education. We have the proven expertise to plan, build, and run successful security programs across Risk Management, Cyber Digital Transformation, Threat Management, Security Operations - Managed Services and Identity and Data Management. With Optiv you can expect: • A company committed to championing Diversity, Equality and Inclusion through Affinity groups including but not limited to, Women's Network, Optiv Pride, Black Employee Network, and Veterans Support Network. • Work/life balance. We offer “Recharge” a flexible, time-off program that encourages eligible employees to take the time they need to recharge • Professional training resources, including tuition reimbursement • Creative problem-solving and the ability to tackle unique, complex projects • Volunteer Opportunities. “Optiv Chips In” encourages employees to volunteer and engage with their teams and communities. • The ability and technology necessary to productively work remote/from home (where applicable) Optiv is an equal opportunity employer. All qualified applicants for employment will be considered without regard to race, color, religion, sex, gender identity, sexual orientation, national origin, status as an individual with a disability, veteran status, or any other basis protected by federal, state, or local law.See more jobs at Optiv

Let us send you new openings similar to Consultant Attack & Penetration Threat Management straight to your Inbox. Weekly or Daily. 7-day free trial 💌

The ability to work remotely increases employee happiness by 20 percent.