Security Consultant (SIOC)

IBM Middle East

Riyadh, Saudi Arabia

Ref: RP805-1707

Job description / Role

Employment: Full Time

Information and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client's organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.

Your Role and Responsibilities

Are you a security guru who loves a challenge? We are looking for an experienced and dedicated Senior Consultant within our Security Intelligence and Operations (SIOC) practice. Cybersecurity is one of the most critical issues of our generation. No other company has the powerful combination of talent, industry-leading security technology, global reach and cognitive capabilities-powered by Watson-to combat cybersecurity threats.

IBM is looking to expand our Security Intelligence & Operations (SIOC) competency in our MEA practice which focuses on helping our clients build their security intelligence and operations centers from setting a strategy/roadmap, or optimizing an existing Security Operations Center (SOC) using our proven methodology.

Our goal in our SIOC practice is for our consultants is to become a " trusted advisor " to our clients, that can speak to all levels of client management from security analysts to director / c-level executives, in the areas of security intelligence and operations including advance persistent threats (APTs) relevant to our clients industry, advanced security controls, incident response process and procedures, metrics and analytics, with knowledge of various security technologies such as Security Information and Event Management (SIEM ) and incident response tools.

In this role, you will partner with other IBM consultants from other IBM practices to deliver the best possible solution to our clients. You will be responsible for leading workshops to assess the security capabilities of a client, or lead discussions in a pre-sales, sales capacity, or respond to Request for Proposal ( RFP ) or Invitation to Tender ( ITT ) as well as leading, managing and delivering our SIOC services to our clients.

Requirements

- Demonstrate credentials in one of the core security domains and also represent overall IBM security services capabilities
- Work closely with the solution design teams in developing client presentations and Statement of Works (SOWs)
- Become a recognized thought leader in one of the core security domains, utilizing conferences, white papers, client presentations to build awareness of IBM credentials
- Use your expertise in the security industry to contribute content and advice to the offering development process
- Ability to work easily with diverse and dynamic teams
- Work in a matrix management model
- Manage multiple client engagements or projects
- Lead and deliver a project based on different project methodologies (Waterfall, Agile, or client model)
- Lead large groups and be a primary facilitator
- Lead and shape client expectations
- Effective writing, communication and presentation skills
- Help drive pursuits and engage in complex deals, matching outcomes to expectations
- Willing to travel up to 75% or as needed by client(s).

About the Company

For more than six decades, IBM Middle East & Pakistan has played a vital role in shaping the information technology landscape of the region. Today, IBM is part of the region's technological fabric, solving real-world business and societal challenges, through its offices in UAE, Saudi Arabia, Qatar, Kuwait and Pakistan, and also a diversity of centers across the region.

Within the region, IBM currently has groundbreaking initiatives in cloud computing, analytics, mobile, security, as well as nanotechnology, eGovernment, healthcare and many more, collaborating with leading educational institutes and governments. IBM supports hundreds of clients to drive transformation through technology, contributes to regional research & development programs and has an active Corporate Service Corps (CSC) program.

Reinvention is a keyword in the company's history and, today, IBM is much more than a "hardware, software, services" company. IBM is now emerging as a cognitive solutions and cloud platform company.

Get personalised updates on latest vacancies
Job Alerts by Email
  • Personalised updates on latest career opportunities
  • Insights on hiring and employment activity in your industry
  • Typically sent twice a month
Consultant salaries in Saudi Arabia

Average monthly compensation
SAR 29,500

Breakdown available for industries, cities and years of experience