Managing Incident Response Consultant

IBM Middle East

Riyadh, Saudi Arabia

Ref: RP805-1453

Job description / Role

Employment: Full Time

Introduction
Information and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client's organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.

Your Role and Responsibilities
As a Security Consultant for the IBM Security X-Force Incident Response (X-Force IR) team, you will be responsible for the growth and delivery of X-Force IR services. You will lead a team of consultants who are responding to high profile cybersecurity incidents within our clients' enterprise networks. You will work with our clients to proactively prevent and detect future cybersecurity incidents. You will serve as a trusted advisor to our clients, helping to shape their cybersecurity program. You will collaborate with internal IBM stakeholders to provide integrated solutions to our clients' most challenging problems.

'In this role you will have demonstrated skills in various elements of Incident Response, conducting computer intrusion investigations, and have a strong foundation in cyber security policy, operations and best practices; ideally in large enterprise environments. You will have proficiency with leading EDR tools as well as familiarity with forensic analysis tools such as X-Ways, EnCase Forensic or FTK and live response analysis. Furthermore, familiarity with Windows and Linux enterprise environments and systems such as Active Directory, Office 365, FWs, IPS/IDS, SIEMs, etc. is required. Excellent written and verbal communication skills are required. When not responding to breaches, you will conduct enterprise threat hunting, help clients develop incident response plans, facilitate tabletop and purple team exercises as well as provide other strategic security services related to incident response.

Required Technical and Professional Expertise
- Significant hands-on experience with hardware/software tools used in incident response, computer forensics, network security assessments, and/or application security.
- Experience with assessing and developing enterprise-wide policies and procedures for IT risk mitigation and incident response.
- Experience leading incident response teams and managing tasks across all phases of an engagement.
- Experience managing a team of consultants with skills similar to those described below.
- Capable of working independently as well as providing leadership on internal projects and client engagements.

Forensic Analysis & Incident Response Skills:
- Ability to forensically analyze both Windows & Unix systems for evidence of compromise.
- Proficiency with industry standard forensic tools such as EnCase, FTK, X-Ways, Sleuthkit.
- Experience performing log analysis locally and via SIEM/log aggregation tool.
- Experience hunting threat actors in large enterprise networks and cloud environments.
- Experience with using and configuring Endpoint Detection & Response (EDR) tools.
- Demonstrate an understanding of the behavior, security risks and controls of common network protocols.
- Demonstrate an understanding of common applications used in Windows and Linux enterprise environment. Familiarity with Active Directory, Exchange and Office365 applications and logs.
- Familiarity with the tools and techniques required to analyze & reverse diverse protocols and data traversing a network environment.
- Familiarity with cloud computing platforms like IBM Cloud, AWS, GCP or Azure
- Proficient in writing cohesive reports for a technical and non-technical audience

Requirements

Strategic Assessment Expertise:
- Examine and analyze available client internal policies, processes, and procedures to determine patterns and gaps at both a strategic and tactical levels. Recommend appropriate course of action to support maturing the client's incident response program and cyber security posture.
- A strong familiarity with various security frameworks and standards such as ISO 27001/2, PCI DSS, NIST800-53, 800-171, and applicable data privacy laws and regulations.
- Demonstrated experience with planning, scoping, and delivering technical and/or executive level tabletop exercises, with a focus on either tactical or strategic incident response processes. Ability to incorporate current trends and develop custom scenarios applicable to a client.

Preferred Technical and Professional Expertise
- Diverse understanding of cyber security related vulnerabilities, common attack vectors, and mitigations.
- Capable of developing strategic level incident response plans as well as tactical-focused playbooks.
- Ability to manage tasks and coordinate work streams during incident response investigations.

About the Company

For more than six decades, IBM Middle East & Pakistan has played a vital role in shaping the information technology landscape of the region. Today, IBM is part of the region's technological fabric, solving real-world business and societal challenges, through its offices in UAE, Saudi Arabia, Qatar, Kuwait and Pakistan, and also a diversity of centers across the region.

Within the region, IBM currently has groundbreaking initiatives in cloud computing, analytics, mobile, security, as well as nanotechnology, eGovernment, healthcare and many more, collaborating with leading educational institutes and governments. IBM supports hundreds of clients to drive transformation through technology, contributes to regional research & development programs and has an active Corporate Service Corps (CSC) program.

Reinvention is a keyword in the company's history and, today, IBM is much more than a "hardware, software, services" company. IBM is now emerging as a cognitive solutions and cloud platform company.

Get personalised updates on latest vacancies
Job Alerts by Email
  • Personalised updates on latest career opportunities
  • Insights on hiring and employment activity in your industry
  • Typically sent twice a month
Consultant salaries in Saudi Arabia

Average monthly compensation
SAR 20,500

Breakdown available for industries, cities and years of experience