Jobs

Demand Manager - Threat Management | Remote (East Region)

Charlotte, NCCharlotteNorth CarolinaUnited StatesNorth AmericaApril 25, 2024

At Optiv, we’re on a mission to help our clients make their businesses more secure. We’re one of the fastest-growing companies in a truly essential industry. Join us.Accomplished cyber security professional with a distinguished background in Threat Management as a practitioner who has also demonstrated tangible success in securing initial business as well as developing new business opportunities.  The Advisor combines strategy and technical knowledge with sales skills and applies practical cyber security experience to formulate meaningful solutions that address the strategic needs of clients and effectively communicate that shared vision by, producing proposals and acting as the subject matter expert in Threat Management strategy across multiple customers.The Advisor provides a consultative sales approach by leveraging their experience from delivering and overseeing complex engagements in Threat Management to effectively develop and articulate solutions to customers, and present in well-constructed proposals that comprehensively and clearly defines the outcomes, approach, and delivery model.

How you'll make an impact:

    • Provide pre-sales support in collaboration with Executive Services Director and field sales team and ensure positioned services meets customers business needs
    • Provide expert-level knowledge in multiple Threat Management solution areas, as well as guide cross-functional multi-level teams from various solution areas to build large and/or complex solutions for Optiv clients.
    • Be able to translate client needs, in a timely and effective manner, into actionable proposals and contracts for Optiv’s strategic offerings
    • Identify and understand our client's security concerns and how they correlate to Optiv’s strategic solutions across the Threat Management pillars and compliment holistic cyber security programs
    • Assist in identifying additional Optiv capabilities that the client may find beneficial
    • Establish trusted client relationships, and present to client CIO, CEO, CDO, and other C-suite
    • Prepare compelling and creative presentations and client pitches
    • Lead area and client demand generation strategy
    • Support vendor alignment activities
    • Present at executive briefings and other industry and Optiv events

Qualifications for success:

    • 6+ years’ experience spanning delivery and sales support activities in cyber security services solutions
    • Provide pre-sales support in collaboration with Executive Services Director and field sales team and ensure positioned services meets customers business needs
    • Provide expert-level knowledge in multiple Threat Management solution areas, as well as guide cross-functional multi-level teams from various solution areas to build large and/or complex solutions for Optiv clients.
    • Be able to translate client needs, in a timely and effective manner, into actionable proposals and contracts for Optiv’s strategic offerings
    • Identify and understand our client's security concerns and how they correlate to Optiv’s strategic solutions across the Threat Management pillars and compliment holistic cyber security programs
    • Assist in identifying additional Optiv capabilities that the client may find beneficial
    • Establish trusted client relationships, and present to client CIO, CEO, CDO, and other C-suite
    • Prepare compelling and creative presentations and client pitches

Desired technical skills for success:

    • Ability to work with customers to help them articulate their business problems and requirements and how those requirements translate into security features and functionality
    • Working knowledge of all key areas of Information Security and a proven experience designing and/or implementing security solutions
    • Willingness to research client inquiries and emerging issues, including regulations, industry practices, new technologies, and develop creative solutions to client needs
    • Strong understanding of infrastructure security assessments comprised of external/internal penetration testing, wireless security assessments, physical security, and other relevant environments
    • Strong understanding of application security assessments comprised of testing web applications, web services, mobile applications, think clients, hardware, and source code
    • Knowledge of operating systems, web, network security, and specialized devices (e.g. PLCs, ATMs, POS)
    • Strong understanding of non-testing aspects of application security, such as threat modeling, Software Development Life Cycle (SDLC), and programmatic approach to building a successful software security strategy
    • Strong understanding of incident response, malware analysis, threat management, system hardening, and forensics
    • Strong understanding of threat management taxonomy and applying across organizations and driving successful programs
    • Any related industry qualifications are a plus (e.g. CISSP, OSEE, OSCP, OSWP, GSEC, GPEN, GCIH, GWAPT, GXPN, CEH, eCPPT, etc.)
    • #LI-AB1
With Optiv you can expect:• A company committed to championing Diversity, Equality, and Inclusion through our Affinity groups including, Black Employee Network, Disabled Employee Network, Latino Employee Network, Optiv Pride (LGBTQIA+), Veterans Support Network, and Women's Network.• Work/life balance. We offer “Recharge” a flexible, time-off program that encourages eligible employees to take the time they need to recharge • Professional training resources, including tuition reimbursement• Creative problem-solving and the ability to tackle unique, complex projects• Volunteer Opportunities. “Optiv Chips In” encourages employees to volunteer and engage with their teams and communities. • The ability and technology necessary to productively work remote/from home (where applicable)If you are seeking a culture that supports growth, fosters success, and moves the industry forward, find your place at Optiv! As a market-leading provider of cyber security solutions, Optiv has the most comprehensive ecosystem of security products and partners to deliver unparalleled services. Our rich and successful history with our clients is based on trust, serving more than 12,000 clients of varying sizes and industries, including commercial, government, and education. We have the proven expertise to plan, build, and run successful security programs across Risk Management, Cyber Digital Transformation, Threat Management, Security Operations - Managed Services, and Identity and Data Management.Optiv is an equal opportunity employer. All qualified applicants for employment will be considered without regard to race, color, religion, sex, gender identity, sexual orientation, national origin, status as an individual with a disability, veteran status, or any other basis protected by federal, state, or local law.

Cyber Security Jobs by Category

Cyber Security Jobs by Location

Cyber Security Salaries