Jump to content

COMPLETE IR Consultant

24 days ago


 Share

Job Opportunity Details

Type

Full Time

Salary

Not Telling

Work from home

No

Weekly Working Hours

Not Telling

Positions

Not Telling

Working Location

Riyadh, Riyadh, Riyāḍ, Saudi Arabia   [ View map ]
Introduction
Information and Data are some of the most important organizational assets in today’s businesses. As a Security Consultant, you will be a key advisor for IBM’s clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client's organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.

Your Role and Responsibilities
As an IR Consultant for the IBM Security X-Force Incident Response (X-Force IR)
team, you will be responding to high profile cybersecurity incidents within our
clients’ enterprise networks. You will work with our clients to proactively prevent
and detect future cybersecurity incidents. You will serve as a trusted advisor to our
clients, helping to shape their cybersecurity program. You will collaborate with
internal IBM stakeholders to provide integrated solutions to our clients’ most
challenging problems.

In this role you will have demonstrated skills in various elements of Incident
Response, conducting computer intrusion investigations, and have a strong
foundation in cyber security policy, operations and best practices; ideally in large
enterprise environments. Ideally, you will have proficiency with EDR tools such as
CyberReason, Carbon Black, CrowdStrike and ReaQta as well as familiarity with
forensic analysis tools such as X-Ways, EnCase Forensic or FTK and live response
analysis. Furthermore, familiarity with Windows and Linux enterprise environments
and systems such as Active Directory, Office 365, FWs, IPS/IDS, SIEMs, etc. is
required. Excellent written and verbal communication skills are required. When not
responding to breaches, you will conduct enterprise threat hunting, help clients
develop incident response plans, facilitate tabletop and purple team exercises as
well as provide other tactical security services related to incident response. As part
of this role you may be required to travel, either within the country or
internationally.

Required Technical and Professional Expertise
  • Hands-on experience with hardware/software tools used in incident response, computer forensics, network security assessments, and/or application security.
  • Understanding of enterprise-wide policies and procedures for IT risk mitigation and incident response.
  • Experience within incident response teams and handling tasks across all phases of
  • an engagement.
  • Experience working as part of a team of consultants with skills similar to those described below.
  • Capable of working independently as well as a part of a larger team within internal projects and client engagements.
Forensic Analysis & Incident Response Skills:
  • Ability to forensically analyze Windows for evidence of compromise.
  • Knowledge of Unix systems forensics will be considered an advantage.
  • Familiarity with industry standard forensic tools such as EnCase, FTK, X-Ways, Sleuthkit.
  • Experience performing log analysis locally and via SIEM/log aggregation tool.
  • Experience hunting threat actors in enterprise networks and cloud environments.
  • Experience with using Endpoint Detection & Response (EDR) tools.
  • Demonstrate an understanding of the behavior, security risks and controls of common network protocols.
  • Demonstrate an understanding of common applications used in Windows and Linux enterprise environment.
  • Familiarity with Active Directory, Exchange and Office365 applications and logs.
  • Familiarity with the tools and techniques required to analyze data traversing a network environment.
  • Familiarity with cloud computing platforms like IBM Cloud, AWS, GCP or Azure.
  • Experience in writing cohesive reports for a technical and non-technical audience.
Assessment Expertise:
  • Examine and analyze available client internal processes, and procedures to determine patterns and gaps at a tactical level.
  • Recommend appropriate course of action to support maturing the client’s incident response program and cybersecurity posture.
  • Familiarity with various security frameworks and standards such as ISO 27001/2, PCI DSS, NIST800-53, 800-171, and applicable data privacy laws and regulations.
  • Experience with Incident Response tabletop exercises, with a focus on either tactical or strategic incident response processes.


Preferred Technical and Professional Expertise
  • Diverse understanding of cyber security related vulnerabilities, common attack vectors, and mitigations.
  • Understanding of strategic level incident response plans as well as tactical-
  • focused playbooks.
  • Ability to complete individual tasks and coordinate with other work streams during
    incident response investigations.
Non-technical traits:
  • Team player, ability to work as part of a global, diverse team.
  • Work well under pressure.
  • Continuous learning mindset, focused on improving both technical and non-technical skills on a day-to-day basis.
  • Excellent written and verbal communication skills.
  • Strong organizational skills, ability to work in a structured way during stressful situations.
  • Good presentation skills.

More Information

Application Details

  • Organization Details
    IBM SA
 Share


User Feedback

Recommended Comments

There are no comments to display.

Join the conversation

You are posting as a guest. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Add a comment...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
×
×
  • Create New...