Job Details

ID #3276358
State Illinois
City Chicago
Full-time
Salary USD TBD TBD
Source IBM
Showed 2020-01-25
Date 2020-01-25
Deadline 2020-03-25
Category Et cetera
Create resume

Consultant - Incident Response & Proactive Services-IBM X-Force IRIS

Illinois, Chicago 00000 Chicago USA

Vacancy expired!

IntroductionThe IBM X-Force Incident Response & Intelligence Services (IRIS) team is looking for passionate Incident Response & Proactive Services Consultants to provide industry leading professional services in information security, incident response and proactive services for IBM & IBM clients. The candidate will provide consulting services in an exciting and growing security delivery organization within IBM across several security domains, analyze and resolve security incidents, manage active threats, leverage security intelligence, and work with clients to achieve an enhanced Cyber Security posture.Your Role and ResponsibilitiesIn this role you will have demonstrated skills in various elements of Incident Response, conducting computer intrusion investigations, and have a strong foundation in cyber security policy, operations and best practices; ideally in large enterprise environments. You will have proficiency with leading EDR tools as well as familiarity with forensic analysis tools such as X-Ways, EnCase Forensic or FTK and live response analysis. Furthermore, familiarity with Windows and Linux enterprise environments and systems such as Active Directory, Exchange, FWs, IPS/IDS, SIEMs, etc. is preferred. Excellent written and verbal communication skills are required. When not responding to breaches, you will conduct enterprise threat hunting, help clients develop incident response plans, facilitate tabletop and purple team exercises as well as provide other strategic security services related to incident response.You will need to have the following Security Consulting skills:

Understanding of information security governance concepts, including familiarity with elements of cyber security incident response plans, incident response management, and lifecycle.

Ability to gauge maturity level of an organization's incident response program by applying industry best practices, while being cognizant of an organization's industry, size, budget, and threat profile.

Accurately assess and evaluate client's needs, propose an appropriate and applicable service, and clearly communicate the solution to the customer.

A strong understanding of attacker methodologies, attack lifecycle, Cyber Kill Chain, etc.

Ability to communicate technical findings & concepts to key stakeholders.

Capable of working independently as well as providing leadership on internal projects and client engagements.

Strong ability to communicate to customers of varying technical levels.

IBM is looking for a candidate with skills in one of the following areas:Forensic Analysis & Incident Response:

Ability to forensically analyze both Windows & Unix systems for evidence of compromise.

Proficiency with industry standard forensic tools such as EnCase, FTK, X-Ways, Sleuthkit.

Experience performing log analysis locally and via SIEM/log aggregation tool.

Experience hunting threat actors in large enterprise networks.

Familiarity with leading Endpoint Detection & Response (EDR) tools.

Analyze and/or decipher packet captures from network protocol analyzers (Wireshark, TCPdump, etc).

Demonstrate an understanding of common applications used in Windows and Linux enterprise environment. Familiarity with Active Directory, Exchange and Office365 applications and logs.

Familiarity with the tools and techniques required to analyze & reverse diverse protocols and data traversing a network environment.

Experience with writing cohesive reports for a technical and non-technical audience.

Strategic Assessment Expertise:

Examine and analyze client internal policies, processes, and procedures to determine patterns and gaps at both a strategic and tactical levels. Recommend appropriate course of action to support maturing the client’s incident response program and cyber security posture.

Familiarity with various security frameworks and standards such as ISO 27001/2, PCI DSS, NIST800-53, 800-171, and applicable data privacy laws and regulations.

Experienced with planning, scoping, and delivering technical and/or executive level tabletop exercises, with a focus on either tactical or strategic incident response processes. Ability to incorporate current trends and develop custom scenarios applicable to a client.

Diverse understanding of cyber security related vulnerabilities, common attack vectors, and mitigations.

Ability to manage tasks and coordinate work streams during incident response investigations.

Required Technical and Professional ExpertiseIn this role you must have 2 years experience in technical and consulting skills with subject matter expertise in one or more of the following specialties:

Experience in technical and consulting skills with subject matter expertise in one or more of the following specialties: incident response, systems administration, disaster recovery, business continuity, computer forensics and/or network security.

An understanding of network protocols, network devices, computer security devices, secure architecture & system administration in support of computer forensics & network security operations.

Hands-on experience with hardware/software tools used in incident response, computer forensics, network security assessments, and/or application security.

Working experience with virtualization environments.

Experience in Windows, Mac, and Unix operating systems.

Preferred Technical and Professional Expertise

Certified in CISSP, GCIH, GCFA, GCFE or equivalent.

Skills and experience with cloud platforms like IBM Cloud, AWS, GCP & Azure.

​About Business UnitIBM is a leading provider of enterprise security solutions. Named by industry analysts as a leader in 12 security market segment categories, IBM Security is a multi-billion dollar business that is rapidly growing. In an industry focused on building walls, IBM Security is focused on creating an open, connected security ecosystem that leverages AI and cloud to help clients improve compliance, stop threats, and grow their business securely.Your Life @ IBMWhat matters to you when you’re looking for your next career challenge?Maybe you want to get involved in work that really changes the world? What about somewhere with incredible and diverse career and development opportunities – where you can truly discover your passion? Are you looking for a culture of openness, collaboration and trust – where everyone has a voice? What about all of these? If so, then IBM could be your next career challenge. Join us, not to do something better, but to attempt things you never thought possible.Impact. Inclusion. Infinite Experiences. Do your best work ever.About IBMIBM’s greatest invention is the IBMer. We believe that progress is made through progressive thinking, progressive leadership, progressive policy and progressive action. IBMers believe that the application of intelligence, reason and science can improve business, society and the human condition. Restlessly reinventing since 1911, we are the largest technology and consulting employer in the world, with more than 380,000 IBMers serving clients in 170 countries.Location StatementFor additional information about location requirements, please discuss with the recruiter following submission of your application.Being You @ IBMIBM is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.

Vacancy expired!

Subscribe Report job