Logo
IBM

Managing Consultant, Cyber Incident Response

IBM, Houston, Texas, United States, 77246


IntroductionInformation and Data are some of the most important organizational assets in today’s businesses. As a Security Consultant, you will be a key advisor for IBM’s clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client's organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.

- This is a fully remote position in the specified geography -

Your Role and ResponsibilitiesIn this role you will have demonstrated skills in various elements of Incident Response, conducting complex computer intrusion investigations, and have a strong foundation in cyber security policy, operations and best practices; ideally in large enterprise environments. You will have proficiency with leading EDR tools as well as familiarity with forensic analysis tools such as X-Ways, EnCase Forensic or FTK and live response analysis. Furthermore, familiarity with Windows and Linux enterprise environments and systems such as Active Directory, Office 365, FWs, IPS/IDS, SIEMs, etc. is required. Excellent written and verbal communication skills are required. When not responding to breaches, you will conduct enterprise threat hunting, help clients develop incident response plans, facilitate tabletop and purple team exercises as well as provide other strategic security services related to incident response.

Required Technical and Professional Expertise

Demonstrated ability to work with and advise senior and executive level clients regarding strategic and tactical processes of Incident Response.Experience taking consultative approach to incident response: building relationships with key stakeholders, developing security strategies and roadmaps, prioritizing security initiatives and positioning appropriate solutions.Advanced understanding of information security governance concepts, including familiarity with elements of cyber security incident response plans, incident response management, and lifecycle.Accurately assess and evaluate client's needs, propose an appropriate and applicable service, and clearly communicate the solution to the customer.A strong understanding of attacker methodologies, attack lifecycle, MITRE ATT&CK Framework, etc.Ability to communicate technical findings & concepts to key stakeholders.Strong ability to communicate to customers of varying technical levels.Capable of producing high quality deliverables and reviewing deliverables produced by other team members.Forensic Analysis & Incident Response Skills:Experience leading incident response consulting teams through large-scale cybersecurity incidents.Experience “coaching” breach victims through investigation, containment & remediation.Familiarity with cyber crisis management & non-technical aspects of a cybersecurity incident (Legal, Compliance, Communications, etc.).Deep understanding of attacker behavior and the threat landscape.Experience developing and executing containment & remediation plans.Ability to forensically analyze both Windows & Unix systems for evidence of compromise.Proficiency with industry standard forensic tools such as EnCase, FTK, X-Ways, Sleuthkit.Experience with using and configuring Endpoint Detection & Response (EDR) tools.Demonstrate an understanding of the behavior, security risks and controls of common network protocols.Demonstrate an understanding of common applications used in Windows and Linux enterprise environment. Familiarity with Active Directory, Exchange and Office365 applications and logs.Familiarity with cloud computing platforms like IBM Cloud, AWS, GCP or Azure.Proficient in developing and reviewing deliverables for both technical and non-technical audiences.

Preferred Technical and Professional ExpertiseFederal government Secret or above security clearance.Experience with assessing and developing enterprise-wide policies and procedures for IT risk mitigation and incident response.Experience leading incident response teams and managing tasks across all phases of an engagement.Experience managing a team of consultants with skills similar to those described below.Capable of working independently as well as providing leadership on internal projects and client engagements.

#J-18808-Ljbffr