CASY-MSCCN Jobs

CASY-MSCCN Logo

Job Information

IBM Incident Response Consultant in London, United Kingdom

Introduction

Information and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client's organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.

Your Role and Responsibilities

As an Incident Response Consultant for the IBM Security X-Force Incident Response (X-Force IR) team, you will be responding to high profile cybersecurity incidents within our clients' enterprise networks. You will work with our clients to proactively prevent and detect future cybersecurity incidents. You will serve as a trusted advisor to our clients, helping to shape their cybersecurity program. You will collaborate with internal IBM stakeholders to provide integrated solutions to our clients' most challenging problems.

In this role you will have demonstrated skills in various elements of Incident Response, conducting computer intrusion investigations, and have a strong foundation in cyber security policy, operations and best practices, ideally in large enterprise environments. Ideally, you will have proficiency with EDR tools such as Palo Alto Cortex, CyberReason, Carbon Black, CrowdStrike and ReaQta as well as familiarity with forensic analysis tools such as X-Ways, EnCase Forensic or FTK and live response analysis. Furthermore, familiarity with Windows and Linux enterprise environments and systems such as Active Directory, Office 365, FWs, IPS/IDS, SIEMs, etc. is required. Excellent written and verbal communication skills are required. When not responding to breaches, you will conduct enterprise threat hunting, help clients develop incident response plans, facilitate tabletop and purple team exercises as well as provide other tactical security services related to incident response. As part of this role, you may be required to travel, either within the country or internationally.

Required Technical and Professional Expertise

  • Hands-on experience with hardware/software tools used in incident response, computer forensics, network security assessments, and/or application security.

  • Experience within incident response teams and handling tasks across all phases of an engagement.

  • Diverse understanding of cyber security related vulnerabilities, common attack vectors, and mitigations.

  • Familiarity with various security frameworks and standards such as ISO 27001/2, PCI DSS, NIST800-53, 800-171, and applicable data privacy laws and regulations.

  • Experience with Incident Response tabletop exercises, with a focus on either tactical or strategic incident response processes.

Preferred Technical and Professional Expertise

  • Ability to complete individual tasks and coordinate with other work streams during incident response investigations.

  • Team player, ability to work as part of a global, remote, and diverse team.

  • Continuous learning mindset, focused on improving both technical and non-technical skills on a day-to-day basis.

  • Excellent written and verbal communication skills.

  • Strong organizational and presentation skills, ability to work in a structured way during stressful situations.

About Business UnitIBM Consulting is IBM's consulting and global professional services business, with market leading capabilities in business and technology transformation. With deep expertise in many industries, we offer strategy, experience, technology, and operations services to many of the most innovative and valuable companies in the world. Our people are focused on accelerating our clients' businesses through the power of collaboration. We believe in the power of technology responsibly used to help people, partners and the planet.

Your Life @ IBMIn a world where technology never stands still, we understand that, dedication to our clients success, innovation that matters, and trust and personal responsibility in all our relationships, lives in what we do as IBMers as we strive to be the catalyst that makes the world work better.

Being an IBMer means you'll be able to learn and develop yourself and your career, you'll be encouraged to be courageous and experiment everyday, all whilst having continuous trust and support in an environment where everyone can thrive whatever their personal or professional background.

Our IBMers are growth minded, always staying curious, open to feedback and learning new information and skills to constantly transform themselves and our company. They are trusted to provide on-going feedback to help other IBMers grow, as well as collaborate with colleagues keeping in mind a team focused approach to include different perspectives to drive exceptional outcomes for our customers. The courage our IBMers have to make critical decisions everyday is essential to IBM becoming the catalyst for progress, always embracing challenges with resources they have to hand, a can-do attitude and always striving for an outcome focused approach within everything that they do.

Are you ready to be an IBMer?

About IBMIBM's greatest invention is the IBMer. We believe that through the application of intelligence, reason and science, we can improve business, society and the human condition, bringing the power of an open hybrid cloud and AI strategy to life for our clients and partners around the world.Restlessly reinventing since 1911, we are not only one of the largest corporate organizations in the world, we're also one of the biggest technology and consulting employers, with many of the Fortune 50 companies relying on the IBM Cloud to run their business. At IBM, we pride ourselves on being an early adopter of artificial intelligence, quantum computing and blockchain. Now it's time for you to join us on our journey to being a responsible technology innovator and a force for good in the world.

Location StatementIBM wants you to bring your whole self to work and for you this might mean the ability to work flexibly. If you are interested in a flexible working pattern, please talk to our recruitment team to find out if this is possible in the current working environment.

Being You @ IBMIBM is committed to creating a diverse environment and is proud to be an equal-opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, caste, genetics, pregnancy, disability, neurodivergence, age, veteran status, or other characteristics. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.

DirectEmployers