Incident Response Consultant

IBM Middle East

Doha, Qatar

Ref: RP805-876

Job description / Role

Employment: Full Time

Introduction
Information and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client's organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.

Your Role and Responsibilities
- IBM X-Force IRIS (Incident Response and Intelligence Services) is growing.
- We are looking for talented people across Middle East to work in our flagship Incident Response and Proactive Services team.
- In IRIS, our mission is to offer assistance and advice to our clients whenever they have an incident.
- We help our clients identify, contain and control the threats and to enable them to return to business-as-usual as efficiently and effectively as possible.
- When not responding to incidents, we actively help our clients prepare themselves by providing a number of proactive services.
- These proactive services are our second mission: we enable our clients to reduce the likelihood of an incident and the need to call the IRIS team for assistance.
- Our services are ever growing, but include such things as first responder training, on-site table-top exercises (TTXs) and threat hunting operations.
- All of our team members are incident responders.
- We work both on-site and remotely to provide the IRIS services to our clients across Middle East. We work closely with our client as 'trusted advisors' during what are usually difficult and complex periods for them.

Requirements

What do we do?

Prepare
- Incident Response Planning
- Table Top Exercises
- First Responder Training
- Incident Response Playbook Design, Assessment & Review

Detect
- Tactical Threat Monitoring
- Threat Hunting

Respond
- Incident Response Management
- Incident Response

Analyse
- Digital Forensics (Log, host, memory, network and traffic)
- Threat Intelligence

Required Technical and Professional Expertise
- IT security and investigations.
- Practical experience of NIST SP 800-61 or similar methodologies.
- Working within teams of investigators on large scale, diverse and complex investigations.
- Contributing to IT Security projects.
- Broad understanding of IT Security to protect and monitor the enterprise.
- Ability to recognize and deal appropriately with potentially confidential and sensitive information.
- Awareness of relevant legislation and familiarity with working within EU and international legislative and regulatory frameworks.
- Analytical techniques, critical thinking and problem-solving skills.
- Effective interpersonal skills.
- Proficiency in technical and non-technical writing and verbal communication.
- Effective time management, organizational and continual re-prioritisation skills.
- Ability to effectively collaborate and operate within a team as well as independently.

Preferred Technical and Professional Expertise
- Microsoft Windows operating system internals including kernel, registry, file system, windows APIs and windows IPC mechanisms.
- The Linux operating system and associated file systems.
- Knowledge of common processor architectures such as x86,X64 and ARM.
- Network protocols including TCP/IP, HTTP, SSL, DNS, and SMTP.
- Common web and email-based attack techniques.
- Languages such as Yara, Python, PHP, Powershell, JavaScript, Ruby, Perl, SQL, .NET or Java. - IOC detection techniques including cryptographic checksums, IDS rule definitions, regular expressions and blacklisting.

About Business Unit
IBM is a leading provider of enterprise security solutions. Named by industry analysts as a leader in 12 security market segment categories, IBM Security is a multi-billion dollar business that is rapidly growing. In an industry focused on building walls, IBM Security is focused on creating an open, connected security ecosystem that leverages AI and cloud to help clients improve compliance, stop threats, and grow their business securely.

Your Life at IBM
What matters to you when you're looking for your next career challenge? Maybe you want to get involved in work that really changes the world? What about somewhere with incredible and diverse career and development opportunities - where you can truly discover your passion? Are you looking for a culture of openness, collaboration and trust - where everyone has a voice? What about all of these? If so, then IBM could be your next career challenge. Join us, not to do something better, but to attempt things you never thought possible.

Impact. Inclusion. Infinite Experiences. Do your best work ever.

About IBM
IBM's greatest invention is the IBMer. We believe that progress is made through progressive thinking, progressive leadership, progressive policy and progressive action. IBMers believe that the application of intelligence, reason and science can improve business, society and the human condition. Restlessly reinventing since 1911, we are the largest technology and consulting employer in the world, with more than 380,000 IBMers serving clients in 170 countries.

Location Statement
For additional information about location requirements, please discuss with the recruiter following submission of your application.

Being You at IBM
IBM is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.

About the Company

For more than six decades, IBM Middle East & Pakistan has played a vital role in shaping the information technology landscape of the region. Today, IBM is part of the region's technological fabric, solving real-world business and societal challenges, through its offices in UAE, Saudi Arabia, Qatar, Kuwait and Pakistan, and also a diversity of centers across the region.

Within the region, IBM currently has groundbreaking initiatives in cloud computing, analytics, mobile, security, as well as nanotechnology, eGovernment, healthcare and many more, collaborating with leading educational institutes and governments. IBM supports hundreds of clients to drive transformation through technology, contributes to regional research & development programs and has an active Corporate Service Corps (CSC) program.

Reinvention is a keyword in the company's history and, today, IBM is much more than a "hardware, software, services" company. IBM is now emerging as a cognitive solutions and cloud platform company.

Get personalised updates on latest vacancies
Job Alerts by Email
  • Personalised updates on latest career opportunities
  • Insights on hiring and employment activity in your industry
  • Typically sent twice a month
Consultant salaries in Qatar

Average monthly compensation
QAR 11,000

Breakdown available for industries, cities and years of experience