Enable job alerts via email!

Consultant - Enterprise Incident Management | Remote, USA

Optiv Security India Private Limited

Town of Texas (WI)

Remote

USD 80,000 - 120,000

Full time

4 days ago
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

A leading security firm seeks an Enterprise Incident Management Consultant to conduct complex digital investigations and improve their EIM practice. The role necessitates excellent analytical skills and the ability to work both independently and within a team to address various security incidents.

Benefits

Commitment to Diversity, Equality, and Inclusion
Work/life balance
Professional training resources
Opportunity to tackle unique projects
Remote work technology and support

Qualifications

  • 2-5 years of relevant work experience in incident response.
  • Experience with EDR products and various security tools.
  • Ability to work in a 24/7/365 environment.

Responsibilities

  • Perform digital investigations including threat analysis and response.
  • Identify and report on threat vectors and attacks.
  • Create comprehensive incident reports and manage client interactions.

Skills

Incident Response
Complex Investigations
Threat Hunting
Forensic Artifacts Identification
Data Collection
Client Satisfaction Focus
Time Management

Education

Bachelor's degree

Tools

EnCase
FTK
XWays
Splunk
ELK
SentinelOne
Carbon Black
CrowdStrike

Job description

Consultant - Enterprise Incident Management | Remote, USA

Apply locations: Fort Worth, Texas | Full time | Posted 3 Days Ago | Job requisition id: 2025-12669

This position will be fully remote and can be hired anywhere in the US.

An Enterprise Incident Management (EIM) Consultant is a highly skilled incident responder capable of performing complex investigations while maintaining a business focus and meeting client requirements. This position will work both independently and as part of a team to perform digital investigations including: Zero Day Exploitation, Business Email Compromise, Unauthorized Access, Sensitive Data Exposure, Insider Threat, Malware Analysis, and Threat Hunting. An EIM Consultant also contributes to the development and continuous improvement of the EIM practice through various team and industry contributions.

How you'll make an impact:
  • Ability to combine multiple separate findings to identify complex attacks and incidents
  • Ability to manually collect relevant data sources during an incident
  • Ability to identify, describe, and report threat vectors and forensic artifacts
  • Proficiency with commercial and open-source security tools required (EnCase, FTK, XWays, Splunk, ELK, EZ Tools, etc.)
  • Familiarity with different network architectures, network services, system types, network devices, development platforms, and software suites required (Linux, Windows, Cisco, Oracle, Active Directory, JBoss, .NET, etc.)
  • Familiarity with Endpoint Detection and Response (EDR) products, such as SentinelOne, Carbon Black, CrowdStrike, etc.
  • Passion for creating tools and automation to make tasks more efficient (preferred)
  • Knowledge of programming and scripting for developing security tools (preferred)
  • Ability to create comprehensive incident reports
  • Ability to work well with customers and self-manage through difficult situations, focusing on client satisfaction
  • Ability to convey complex technical security concepts to both technical and non-technical audiences, including executives
  • Ability to work independently and in teams
  • Willingness to collaborate and share knowledge with team members
  • Proven ability to review and revise reports written by peers
  • Effective time management skills, ability to balance multiple projects, and handle large, complex projects with minimal supervision
What we're looking for:
  • Bachelor's degree and approximately 2-5 years of related work experience
  • Approximately 2-5 years of technical architecture experience
  • Prior experience in Incident Response, including Containment, Forensics, Root Cause Analysis, and Remediation for enterprise organizations
  • Ability to travel 25-40% to client sites
  • Willingness to respond onsite in a 24/7/365 environment, including evenings, overnights, and weekends/holidays
  • Preferred certifications: GIAC GCFE, GCIH, ECIH, CCFE
What you can expect from Optiv:
  • Commitment to Diversity, Equality, and Inclusion
  • Work/life balance
  • Professional training resources
  • Opportunity to tackle complex, unique projects
  • Volunteer opportunities through “Optiv Chips In”
  • Remote work technology and support
EEO Statement

Optiv is an equal opportunity employer. We consider all qualified applicants without regard to race, color, religion, sex, gender identity or expression, sexual orientation, pregnancy, age, marital status, genetic information, national origin, disability, military or veteran status, or other protected categories.

We respect your privacy. By applying, you consent to the collection, use, and processing of your personal information as detailed in our Applicant Privacy Notice. You may unsubscribe from job notifications at any time.

About Us

We work alongside clients to manage cyber risk and enable business progress through our expertise and solutions. Our diverse teams and deep industry experience allow us to face any challenge confidently. We focus on designing and implementing agile, risk-aware solutions to secure and fortify your business now and in the future.

At Optiv, we manage cyber risk so you can secure your full potential.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

Client Operations Specialist - Enterprise | Remote, USA

Lensa

Des Moines

Remote

USD 50 000 - 250 000

6 days ago
Be an early applicant

Sr. In Market Analytics Business Consultant - Healthcare

Lumeris

Remote

USD 113 000 - 155 000

4 days ago
Be an early applicant

Oracle Fusion Finance Consultant

Campus4tech

Remote

USD 80 000 - 100 000

5 days ago
Be an early applicant

Business Advisor, Major Market, Rentals

ZMEX Zillow Mexico, S. de R.L. de C.V.

Remote

USD 63 000 - 101 000

11 days ago

Clinical Business Consultant

North American Science Associates, Inc.

Mission

Remote

USD 75 000 - 110 000

13 days ago

Power Apps Developer

General Dynamics Information Technology

Washington

Remote

USD 110 000 - 150 000

2 days ago
Be an early applicant

Lead Business Analyst – Global Office Moves and Design

RemoteWorker US

Chepachet

Remote

USD 103 000 - 149 000

6 days ago
Be an early applicant

Lead Business Analyst – Global Office Moves and Design

RemoteWorker US

North Attleborough

Remote

USD 103 000 - 149 000

6 days ago
Be an early applicant

Senior Business Consultant - End User Enablement - Remote

Lensa

Eden Prairie

Remote

USD 106 000 - 141 000

24 days ago