Consultant – Incident Response & Proactive Services-IBM X-Force IRIS

**Introduction**Information and Data are some of the most important organizational assets in today’s businesses.

As a Security Consultant, you will be a key advisor for IBM’s clients, analyzing business requirements to design and implement the best security solutions for their needs.

You will apply your technical skills to find the balance between enabling and securing the client’s organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.**Your Role and Responsibilities**As a Senior Consultant for the IBM X-Force Incident Response team, you will manage all aspects of a security engagement from inception to completion.

The application of formal and structured methodologies to provide customers with a consistent level of quality that reflects the knowledge and experience of IBM is a must.

You will develop and present accurate and timely deliverables to customers outlining appropriate technical solutions, next steps, and accurate conclusions.

Finally, you will possess a strong ability to evaluate and improve the effectiveness of incident response and security policies and programs in use.

Consultants are required to work within occasional 24×7 requirements, 25% travel both domestic and international.In this role you will have demonstrated skills in various elements of Incident Response, have a strong foundation in cyber security policy, operations and best practices; ideally in large enterprise environments.

A strong familiarity with Windows and Linux enterprise environments and systems such as Active Directory, Exchange, FWs, IPS/IDS, SIEMs, etc.

is preferred.

Excellent written and verbal communication skills are required.

When not responding to breaches, you will conduct enterprise threat hunting, help clients develop incident response plans, facilitate tabletop and purple team exercises as well as provide other strategic security services related to incident response.You will need the following Security Consulting and Professional skills:+ Demonstrated ability to work with and advise senior and executive level clients regarding strategic and tactical processes of Incident Response.+ Strong ability to communicate to customers of varying technical levels.+ Advanced understanding of information security governance concepts, including familiarity with elements of cyber security incident response plans, incident response management, and lifecycle.+ Ability to gauge maturity level of an organization’s incident response program by applying industry best practices, while being cognizant of an organization’s industry, size, budget, and threat profile.+ Accurately assess and evaluate client’s needs, propose an appropriate and applicable service, and clearly communicate the solution to the customer.+ A strong understanding of attacker methodologies, attack lifecycle, Cyber Kill Chain, etc.+ Ability to communicate technical findings & concepts to key stakeholders.+ Capable of working independently as well as providing leadership on internal projects and client engagements.+ Experience in technical and consulting skills with subject matter expertise in one or more of the following specialties: incident response, cyber security risk assessments, systems administration, business continuity, computer forensics and/or network security.+ Experience managing technical security projects either as a consultant or internal security practitioner.+ A practical understanding of network protocols, network devices, computer security devices, secure architecture & system administration in support of computer forensics & network security operations.+ Experience with assessing and developing enterprise-wide policies and procedures for IT risk mitigation and incident response.+ Working experience with virtualization environments.+ Experience in Windows, Mac, and Unix operating systems.+ Proficient in writing cohesive reports for a technical and non-technical audience.**Required Technical and Professional Expertise**You must have the following:+ Examine and analyze available client internal policies, processes, and procedures to determine patterns and gaps at both a strategic and tactical levels.

Recommend appropriate course of action to support maturing the client’s incident response program and cyber security posture.+ Experience with planning, scoping, and delivering technical and/or executive level tabletop exercises, with a focus on either tactical or strategic incident response processes.

Ability to incorporate current trends and develop custom scenarios applicable to a client.+ Diverse understanding of cyber security related vulnerabilities, common attack vectors, and mitigations.+ Develop strategic level incident response plans as well as tactical-focused playbooks.+ Manage tasks and coordinate work streams during incident response investigations.+ Experience with ISO 27001, 27035, NIST 800-61, 800-53, 800-171, PCI, applicable data privacy laws and regulations.**Preferred Technical and Professional Expertise**+ ?Experience with cloud platforms like IBM Cloud, AWS, GCP & Azure+ Forensically analyze both Windows & Unix systems for evidence of compromise.+ Proficiency with industry standard forensic tools such as EnCase, FTK, X-Ways, Sleuthkit.+ Perform log analysis locally and via SIEM/log aggregation tool.+ Hunt threat actors in large enterprise networks and cloud environments.+ Use and configure Endpoint Detection & Response (EDR) tools.+ Analyze and/or decipher packet captures from network protocol analyzers (Wireshark, TCPdump, etc).+ Understand the behavior, security risks and controls of common network protocols and an understanding of common applications used in Windows and Linux enterprise environment.+ Familiarity with Active Directory, Exchange and Office365 applications and logs,tools and techniques required to analyze & reverse diverse protocols and data traversing a network environment.+ Certified in CISSP, GCIH, GCFA, GCFE or equivalent.**About Business Unit**IBM is a leading provider of enterprise security solutions.

Named by industry analysts as a leader in 12 security market segment categories, IBM Security is a multi-billion dollar business that is rapidly growing.

In an industry focused on building walls, IBM Security is focused on creating an open, connected security ecosystem that leverages AI and cloud to help clients improve compliance, stop threats, and grow their business securely.**Your Life @ IBM**What matters to you when you’re looking for your next career challenge?Maybe you want to get involved in work that really changes the world?

What about somewhere with incredible and diverse career and development opportunities
– where you can truly discover your passion?

Are you looking for a culture of openness, collaboration and trust
– where everyone has a voice?

What about all of these?

If so, then IBM could be your next career challenge.

Join us, not to do something better, but to attempt things you never thought possible.Impact.

Inclusion.

Infinite Experiences.

Do your best work ever.**About IBM**IBM’s greatest invention is the IBMer.

We believe that progress is made through progressive thinking, progressive leadership, progressive policy and progressive action.

IBMers believe that the application of intelligence, reason and science can improve business, society and the human condition.

Restlessly reinventing since 1911, we are the largest technology and consulting employer in the world, with more than 380,000 IBMers serving clients in 170 countries.**Location Statement**For additional information about location requirements, please discuss with the recruiter following submission of your application.IBM intends this job to be performed entirely outside of Colorado.**Being You @ IBM**IBM is committed to creating a diverse environment and is proud to be an equal opportunity employer.

All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, pregnancy, disability, age, veteran status, or other characteristics.

IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.

Related Post