Description

Introduction
Information and Data are some of the most important organizational assets in today’s businesses. As a Security Consultant, you will be a key advisor for IBM’s clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client’s organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.

Your Role and Responsibilities
In this role you will have demonstrated skills in various elements of Incident Response, conducting complex computer intrusion investigations, and have a strong foundation in cyber security policy, operations and best practices; ideally in large enterprise environments. You will have proficiency with leading EDR tools as well as familiarity with forensic analysis tools such as X-Ways, EnCase Forensic or FTK and live response analysis. Furthermore, familiarity with Windows and Linux enterprise environments and systems such as Active Directory, Office 365, FWs, IPS/IDS, SIEMs, etc. is required. Excellent written and verbal communication skills are required. When not responding to breaches, you will conduct enterprise threat hunting, help clients develop incident response plans, facilitate tabletop and purple team exercises as well as provide other strategic security services related to incident response.


Required Technical and Professional Expertise
• Demonstrated ability to work with and advise senior and executive level clients regarding strategic and tactical processes of Incident Response.
• Advanced understanding of information security governance concepts, including familiarity with elements of cyber security incident response plans, incident response management, and lifecycle.
• A strong understanding of attacker methodologies, attack lifecycle, MITRE ATT&CK Framework, etc.
• Experience leading incident response consulting teams through large-scale cybersecurity incidents and experience “coaching” breach victims through investigation, containment & remediation.
• Familiarity with cyber crisis management & non-technical aspects of a cybersecurity incident (Legal, Compliance, Communications, etc.).
• Deep understanding of attacker behavior and the threat landscape, experience developing and executing containment & remediation plans, understanding of the behavior, security risks and controls of common network protocols.


Preferred Technical and Professional Expertise
• Federal government Secret or above security clearance.
• Experience with assessing and developing enterprise-wide policies and procedures for IT risk mitigation and incident response.
• Experience leading incident response teams and managing tasks across all phases of an engagement.
• Experience managing a team of consultants with skills similar to those described below.
• Capable of working independently as well as providing leadership on internal projects and client engagements.