Enable America Jobs

Enable America Logo

Job Information

Optiv Security Advisor, Threat I Remote, USA in Leawood, Kansas

The Domain Security Advisor (DSA) is the representative expert in a dedicated geography and brings deep business experience and advanced security practitioner knowledge for understanding a client's requirements within their domain. The DSA aligns some of the most advanced security services and technologies to achieve highly defensible and scalable security programs to align with the clients’ security initiatives. The DSA has real-world experience and can design pragmatic security solutions tailored to each client’s unique environment and provide our clients and sellers with consistent security expertise on all domain related sales opportunities. In partnership with portfolio advisors and domain specialist, the DSA will facilitate thought leadership and inspired cyber security solutions powered by our ecosystem of people, products, and partners.

This position supports the Threat Management and Application Security practices. Candidates should be familiar with adversarial penetration testing, incident management, vulnerability management, and application security solutions.

How you'll make an impact

  • Drive the generation of domain related services and technologies business to meet or exceed quarterly and annual quota objectives in assigned domain specialty in partnership with the account and portfolio teams. Follows the Optiv Standardized Sales Operating Processes (SOPs) to achieve consistent success.

  • Understand and maintain knowledge of the client’s security environment, business operations, security needs, and risk appetite. Identify their security concerns and how they correlate to Optiv’s strategic solutions across the assigned domain and holistic cyber security programs. Proactively present solutions to clients before the client has identified a concern.

  • Identify cross-sell and upsell opportunities across clients and Optiv's partner relationships. Qualify lead and partner with internal colleagues to determine scope, proposal management, and follow through to closure. Participate in sales opportunities across Optiv's entire portfolio.

  • Clearly articulate how the necessary elements of the Optiv technology and services portfolio meet the specific needs of the client stakeholders.

  • Collaborate with service delivery to ensure the team has necessary supporting domain specialty materials that presents a consistent and comprehensive approach.  

  • Effectively work with multiple client personas across the security team, as well as other relevant personas to develop domain related security strategy and define roadmaps to execute on security strategy aligned business goals, budgetary spend, and metrics based on return of investment in assigned domain.

  • Maintain advisory relationships with key stakeholders at clients by facilitating thought leadership, support, information, and guidance in conjunction with sales partners relating to assigned domain.

  • Maintain strong working relationships with relevant Optiv technology partners.​

  • Design and solution complete domain specialty related security programs to meet client objectives across technology and services including.

  • Facilitating new discussions by leveraging peer and industry network contacts.

  • Performing requirements gathering, analysis and technology selection criteria related to assigned domain.

  • Coordinating demonstrations and security technology evaluations in assigned domain.

  • Interface and partner with the internal Optiv teams, particularly service delivery liaisons, to align client expectations with the assigned specialty solution portfolio to ensure service delivery excellence and client satisfaction.

  • Support marketing to build Optiv brand awareness through driving attendance to corporate sponsored events and leveraging social media to properly represent Optiv.

  • Participate in account planning, forecasting, and pipeline management activities.

  • Participate in managing and prioritizing the proposal process to create business proposals, contracts, and respond to RFI/RFP’s.

  • Actively pursue personal development by maintaining and obtaining technical capabilities, soft skills, and security specific knowledge through formal education, certification, and other avenues.

  • Achieve advanced level knowledge in multiple domain solution areas and be able to translate client needs into actionable proposals for Optiv’s strategic offerings in a timely manner.

  • Proficient sales techniques; makes connections, facilitates meetings, reads the room, asks probing questions, overcomes objections, gains trust, maintains composure under pressure, positions solutions, and assist in finalization of sale.

What we're looking for

  • BS/BA or equivalent and applicable work experience.

  • Minimum of five (5) years in an information security role, preferably as a consulting advisor, architect, or engineer.

  • Technical knowledge within Threat Management and Application Security.

  • Highly motivated self-starter that does not require day-to-day management.

  • Ability to work in a highly adaptable and nimble team environment with responsive communication.

  • Thorough understanding of the current threat landscape, vulnerabilities, and defensive controls.

  • Strong business and technical acumen and ability to lead security focused discussions about data and technology.

  • Strong presentation, written, and oral communication skills to clients, including whiteboard sessions and other presentation mechanisms.

  • Strong attention to detail for creating and reviewing proposals, statements of work (SOWs), quotes, and client deliverables.

  • Ability to work in-person and remotely with distributed teams in a decentralized environment.

  • Valid driver’s license or other valid government accepted identification.

  • Ability to travel within assigned region or assigned accounts, as well as internationally as needed.

  • Perform additional duties as directed or needed.

  • Nice to have CISSP, GIAC, CISA, CISM, CCSP or other relevant professional certifications, as well as membership and participation in chapter meetings such as ISACA, ISSA, etc.

  • Bonus points for previous experience leading an information security function or program.

Salary Range Description

$108,200.00 - $147,000.00 Annual

The Hiring Range provided for this role is informed by (but not limited to) various factors including responsibilities of the position, work experience, education/training, internal peer equity, geography, as well as other market influences when extending an offer. The disclosed range has not been adjusted for these factors. This role may also be eligible to participate in a variable incentive-based bonus plan. Optiv offers a comprehensive compensation and benefits package, of which salary is a component.

Job Application Window

This position accepts applicants for a minimum of 4 business days after the job posting date and will remain available until an applicant has been selected for the position.

What you can expect from Optiv

  • A company committed to championing Diversity, Equality, and Inclusion through our Employee Resource Groups (http://www.optiv.com/company/about-us#dei-group) .

  • Work/life balance

  • Professional training resources

  • Creative problem-solving and the ability to tackle unique, complex projects

  • Volunteer Opportunities. “Optiv Chips In” encourages employees to volunteer and engage with their teams and communities.

  • The ability and technology necessary to productively work remotely/from home (where applicable)

EEO Statement

Optiv is an equal opportunity employer. All qualified applicants for employment will be considered without regard to race, color, religion, sex, gender identity, sexual orientation, national origin, status as an individual with a disability, veteran status, or any other basis protected by federal, state, or local law.

Optiv respects your privacy. By providing your information through this page or applying for a job at Optiv, you acknowledge that Optiv will collect, use, and process your information, which may include personal information and sensitive personal information, in connection with Optiv’s selection and recruitment activities. For additional details on how Optiv uses and protects your personal information in the application process, click here to view our Applicant Privacy Notice (http://www.optiv.com/job-applicant-privacy-notice) . If you sign up to receive notifications of job postings, you may unsubscribe at any time.

DirectEmployers