Job Details

ID #8505231
State Texas
City Houston
Full-time
Salary USD TBD TBD
Source IBM
Showed 2021-01-23
Date 2021-01-23
Deadline 2021-03-24
Category Et cetera
Create resume

Lead Application Security Consultant - Application Security

Texas, Houston, 77001 Houston USA

Vacancy expired!

IntroductionInformation and Data are some of the most important organizational assets in today’s businesses. As a Security Consultant, you will be a key advisor for IBM’s clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client's organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.Your Role and ResponsibilitiesThe Lead Application Security Services Consultant in the Application Security competency should be a pragmatic advisor and management consultant that can speak to the application security landscape and have the ability to communicate effectively with senior members of a client’s executive teams. The consultant should have in-depth knowledge and experience in Application Security plus should be able to speak to the breadth of the security landscape as well. The successful candidate will help sell, lead and grow our application security consulting services organization. They will serve as an “Application Security Champion” for the client in establishing and expanding the base of client knowledge in the area of application security. Must be willing to travel 75% on average, depending on client requirements.You will be responsible for the following:Effective consulting, leadership and selling skills.

The ability to lead large groups and be a primary facilitator.

Demonstrated written skills.

Comfortable working in a project based / client serving model.

Ability to lead and shape client expectations.

Help drive pursuits and engage in complex deals, matching outcomes to expectations.

Ability to work easily with diverse and dynamic teams.

Ability to work in a matrix management model.

Experienced in Application Security domains – Threat Modeling, DevSecOps, Security Champion, Secure by Design.

Projects may include:Performing Threat Modeling.

Establishing DevSecOps and “Secure by Design” processes.

Developing and delivering application security training.

Creating gap analysis and client improvement program recommendations.

Candidates must have demonstrated experience in successfully completing tasks and delivering professionally written reports for clients.

Must have the ability to present findings to technical staff and executives.

A successful candidate will likely possess some or all of these qualifications as well:Application security experience with major programming languages.

Experience leading software development projects.

Experience with threat modeling and security risk assessments.

Required Technical and Professional ExpertiseYou will need to have experience in the following:At least 5 years of experience working on projects related to Application Security.

At least 5 years of experience in IT and / or software development.

Experience as an Application Security Champion.

Experience large scale consulting and systems integration.

Experience in application development and coding.

Experience in OWASP TOP 10 vulnerabilities, tools and methodologies.

Experience in common application security requirements.

Experience in standard Software Development Life Cycle (SDLC) practices.

Experience working across diverse teams to facilitate solutions

Self-motivated individual with the ability to work in a high-achieving team environment as well as independently.

Preferred Technical and Professional ExpertiseAt least 5 years of experience in management consulting and systems integration.

At least 5 years of experience in Application Security.

At least 10 years of experience in IT and / or software development.

Experience with Application modernization and Cloud application development.

Familiarity with Cloud Computing architectures, design patterns and security vulnerabilities.

Familiarity with Security Requirements Management process and automation.

Familiarity with Threat Modeling frameworks and tools.

Familiarity with DevSecOps process, toolchain and tool integration.

Certified in CISSP, CEH, and/or CSSLP.

About Business UnitIBM is a leading provider of enterprise security solutions. Named by industry analysts as a leader in 12 security market segment categories, IBM Security is a multi-billion dollar business that is rapidly growing. In an industry focused on building walls, IBM Security is focused on creating an open, connected security ecosystem that leverages AI and cloud to help clients improve compliance, stop threats, and grow their business securely.Your Life @ IBMWhat matters to you when you’re looking for your next career challenge?Maybe you want to get involved in work that really changes the world? What about somewhere with incredible and diverse career and development opportunities – where you can truly discover your passion? Are you looking for a culture of openness, collaboration and trust – where everyone has a voice? What about all of these? If so, then IBM could be your next career challenge. Join us, not to do something better, but to attempt things you never thought possible.Impact. Inclusion. Infinite Experiences. Do your best work ever.About IBMIBM’s greatest invention is the IBMer. We believe that progress is made through progressive thinking, progressive leadership, progressive policy and progressive action. IBMers believe that the application of intelligence, reason and science can improve business, society and the human condition. Restlessly reinventing since 1911, we are the largest technology and consulting employer in the world, with more than 380,000 IBMers serving clients in 170 countries.Location StatementFor additional information about location requirements, please discuss with the recruiter following submission of your application.IBM intends this job to be performed entirely outside of Colorado.Being You @ IBMIBM is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, pregnancy, disability, age, veteran status, or other characteristics. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.

Vacancy expired!

Subscribe Report job