Logo
IBM Computing

EDR Security Engineer

IBM Computing, Bethesda, Maryland, us, 20811


IBM EDR Security Engineer in Bethesda, Maryland

IntroductionA career in IBM Consulting is rooted in long-term relationships and close collaboration with clients across the globe. You'll work with visionaries across multiple industries to improve the hybrid cloud and AI journey for the most innovative and valuable companies in the world. Your ability to accelerate impact and make meaningful change for your clients is enabled by our strategic partner ecosystem and our robust technology platforms across the IBM portfolio, including Software and Red Hat.Your Role and ResponsibilitiesDevelop, configure, and maintain EDR solutions tailored to client needs.Perform daily operations including tool administration, tuning, malware quarantining, and ensuring tool usefulness for security monitoring and incident response personnel.Configure the EDR solution to monitor and block system/user actions as necessary based on client requirements.Analyze tool output to optimize day-to-day security monitoring and support incident detection.Offer expert advice and recommendations for improving security posture, mitigating vulnerabilities, and adhering to security standards.Ensure EDR solution is configured/optimized in accordance with the latest threat intelligence.Collaborate with internal and external stakeholders, including client security teams, to implement security solutions.Required Technical and Professional ExpertiseMinimum 5 years of experience working with modern EDR solutions (CrowdStrike, Sentinel One, etc.).Experience with EDR tools such as Trellix and CrowdStrike.CISSP or equivalent certifications.Strong understanding of malware, host-based security, endpoint management, EDR in the context of serverless/container environments, management processes, and security best practices.Ability to analyze complex security issues and provide appropriate solutions or recommendations.Strong communication skills, both written and verbal, with the ability to convey technical concepts to non-technical stakeholders.Preferred Technical and Professional ExpertiseExperience working with FedRAMP (Federal Risk and Authorization Management Program) compliance standards.Familiarity with NIST (National Institute of Standards and Technology) guidelines, including NIST SP 800-53 and NIST Cybersecurity Framework (CSF).Knowledge of other security frameworks such as CIS Controls or ISO 27001.About IBM ConsultingIBM Consulting is IBM's consulting and global professional services business, with market leading capabilities in business and technology transformation. Our people are focused on accelerating our clients' businesses through the power of collaboration.Location StatementIBM offers a competitive and comprehensive benefits program. Eligible employees may have access to healthcare benefits, financial programs, generous paid time off, training resources, and diverse employee resource groups.IBM is committed to creating a diverse environment and is proud to be an equal-opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, caste, genetics, pregnancy, disability, neurodivergence, age, veteran status, or other characteristics.

#J-18808-Ljbffr