Security Services Consultant (IAM)

IBM Middle East

Riyadh, Saudi Arabia

Ref: RP805-1209

Job description / Role

Employment: Full Time

Introduction
Information and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client's organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.

Your Role and Responsibilities
This is a full-time position for a junior services consultant responsible for supporting and deploying products belonging to Security "Identity and Access Management" software portfolio. The position requires working with customers to implement, upgrade, enable and support installations of the IBM Security products both remotely and at customers' sites. This role is about partnering with the broader IBM team to ensure customers are deploying and receiving value from the Security Software they have purchased from IBM.

This position requires:
- Basic experience in designing and deploying solutions based on Security software portfolio, preferably in the Identity and Access Management domain. This includes working as a team member with client personnel and other IBM teams to identify functional requirements and subsequently working with or in some instances leading others in the identification, justification, design and deployment of the client's solution.
- demonstrated technical knowledge across multiple platforms, processes or architectures.
- IT consulting skills, as well as the ability to act as a client advisor.
- Demonstrating knowledge and skills in the Security domain.
- Should have demonstrated communications skills - both written/verbal.
- Able to understand and assess business and regulatory requirements, evaluate possible design for the requirement and translate the business needs and regulatory requirements into appropriate solution.
- Functional and non-functional Security requirements definition and documentation experience.
- Develop migration plans and risks for migration from previous versions to current versions of SW.
- Should possess the technical/functional skills necessary to understand Security project engagements.
- Helps clients in defining the roadmap for deployment of Security solution.
- Participate in training efforts. Identify opportunities to cross-sell other services.
- Demonstrate a general knowledge of market trends, competitor activities and service lines.
- Build and nurture positive working relationships with clients with the intention to exceed Client expectations.
- Understand clients' business environment and pain areas. Participate in proposal development efforts. Participate in "add-on" sales to client.

Requirements

Required Technical and Professional Expertise

- Bachelor's Degree in Engineering, or Information Systems
- 1+ year experience in designing and deploying solutions based on Security Software portfolio in the Identity and Access Management space
- Readiness to travel 50% travel annually
- English: Fluent
- Ability to develop strong customer relationships
- Negotiation & communication skills
- Knowledge of Professional Services process and tools
- Knowledge of Arabic language will represent a plus

About the Company

For more than six decades, IBM Middle East & Pakistan has played a vital role in shaping the information technology landscape of the region. Today, IBM is part of the region's technological fabric, solving real-world business and societal challenges, through its offices in UAE, Saudi Arabia, Qatar, Kuwait and Pakistan, and also a diversity of centers across the region.

Within the region, IBM currently has groundbreaking initiatives in cloud computing, analytics, mobile, security, as well as nanotechnology, eGovernment, healthcare and many more, collaborating with leading educational institutes and governments. IBM supports hundreds of clients to drive transformation through technology, contributes to regional research & development programs and has an active Corporate Service Corps (CSC) program.

Reinvention is a keyword in the company's history and, today, IBM is much more than a "hardware, software, services" company. IBM is now emerging as a cognitive solutions and cloud platform company.

Get personalised updates on latest vacancies
Job Alerts by Email
  • Personalised updates on latest career opportunities
  • Insights on hiring and employment activity in your industry
  • Typically sent twice a month
Consultant salaries in Saudi Arabia

Average monthly compensation
SAR 19,500

Breakdown available for industries, cities and years of experience