Jobs

Advisory IR Services Consultant- Remote (Anywhere in the U.S.)

GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation’s top organizations, such as Fortune 500 companies and U.S. government agencies, to identify threats, optimize resources and integrate best-fit solutions that mitigate risk.

Job Overview

As an Advisory Consultant, you will be a technical resource that leverages your knowledge, skills, and experience to help deliver results to clients in various sectors.

Underneath GuidePoint Security’s Digital Forensics & Incident Response Practice (DFIR) and GuidePoint Research & Intelligence Team (GRIT) umbrella, the Advisory Practice performs the following:

  • Tabletop Exercises
  • Playbook and Runbook Development
  • Purple Team Exercises (as Blue Team in collaboration with GuidePoint Red Team)
  • Work alongside GuidePoint Incident Responders with reactive incidents and proactive threat discovery

Role Requirements

Your primary responsibilities include development of challenging scenarios for GuidePoint clientele through Tabletop and Purple Team exercises, as well as helping clients navigate the creation of operational documentation for responding to incidents (Playbooks & Runbooks). This role will require an experienced individual that can view attacks from a holistic level, inclusive of both offensive and defensive mindsets, to create meaningful impacts for clients, while managing a consulting engagement. 

GuidePoint Security’s DFIR service offerings are perpetually evolving in response to emerging threats and diverse client needs. Your creativity and expertise will assist the DFIR Practice with adapting to this rapidly changing environment. Primary duties will include:

  • Planning, facilitation, documentation, development, and coordination of follow-up activities for the cyber exercise program including Tabletop exercises, Playbook & Runbook development, and Purple Team engagements.
  • Review of client documentation including incident response plans, Playbooks, Runbooks, information security policies, network maps, architecture diagrams, etc.
  • Coordinate exercise planning teams comprised of internal resources and GuidePoint clients with various technical, non-technical, and executive staff to plan and execute cybersecurity exercises.
  • Work with internal teams to identify cyber risks, design threat scenarios, identify key stakeholders and participants, as well as execute the exercise against the planned scenarios and objectives.
  • Assess observations and findings during exercises, communicate findings to stakeholders, and escalate high risk findings to appropriate personnel for risk remediation efforts.
  • Assist in the development of programmatic documents, briefings, and reports tailored to a specific audience.
  • Develop information security policies, standards, plans, procedures, and other documentation to support customer adopted frameworks and industry standards.
  • Review and develop Security Incident Response Plans and Runbooks.

Education and Experience

Essential Qualifications

  • Four (4+) years of experience in an Information Security Role
  • Experience with creating and facilitating Tabletop exercises for both technical and executive teams
  • Strong understanding and working knowledge of security frameworks including, NIST CSF, ISO 27K, and others.
  • Experience in reviewing and developing Security Incident Response Plans and Runbooks.
  • Strong written documentation experience
  • Experience with common documentation tools including Microsoft Office, Confluence, and Diagraming Tools (Visio, LucidChart, etc.)
  • The ability to learn new technologies and concepts quickly
  • Ability to manage projects, milestones, and deliverables for business-related objectives 

Preferred Qualifications

  • Prior experience in a Consulting Services role
  • Experience with Digital Forensics & Incident Response (DFIR) methodology and process
  • Experience with Immersive Labs
  • Experience with a variety of industry-related solutions including EDR, SIEM, NDR, FW, NGAV, Velociraptor, OSQuery, and others
  • Experience with common programming languages including PowerShell, Python, BASH, Go, or others

We use Greenhouse Software as our applicant tracking system and Free Busy for HR screen request scheduling. At times, your email may block our communication with you. Please be sure to check your SPAM folder so that you don't miss updates on your application.

Why GuidePoint?GuidePoint Security is a rapidly growing, profitable, privately-held value added reseller that focuses exclusively on Information Security. Since its inception in 2011, GuidePoint has grown to over 900 employees, established strategic partnerships with leading security vendors, and serves as a trusted advisor to more than 3,500 customers.

Firmly-defined core values drive all aspects of the business, which have been paramount to the company’s success and establishment of an enjoyable workplace atmosphere. At GuidePoint, your colleagues are knowledgeable, skilled, and experienced and will seek to collaborate and provide mentorship and guidance at every opportunity.  

This is a unique and rare opportunity to grow your career along with one of the fastest growing companies in the nation.Some added perks….

  • Remote workforce primarily (U.S. based only, some travel may be required for certain positions, working on-site may be required for Federal positions)
  • 100% employer-paid medical premiums (employee only $0 deductible and HSA plans) along with 75% employer-paid family contributions
  • 100% employer-paid dental premiums (employee only) along with 75% employer-paid family contributions
  • 12 corporate holidays and a Flexible Time Off (FTO) program
  • Healthy mobile phone and home internet allowance
  • Eligibility for retirement plan after 2 months at open enrollment
  • Pet Benefit Option

Cyber Security Jobs by Category

Cyber Security Salaries