Ref: RP805-725

Job description / Role

Employment: Full Time

Introduction
Information and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client's organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.

Your Role and Responsibilities
The consultants in Security Services Practice are advisors and management consultants who can speak about the entire security landscape with a client's senior management or executive team. The consultants should have depth of knowledge and experience in core security domains SOC Enablement/Operations & SIEM and should be able to speak across the landscape as well. The consultants will provide subject matter expertise in the form of briefings, workshops, and/or consulting engagements within their domain that assess a client's security capabilities as well as recommending solutions to enhance a client's overall security capabilities. Such client security capabilities may involve policy, process, technology, or organizational areas. Consultants will identify gaps in the current environment and recommend best practices or solutions to reduce client risk and increase their ability to deal with emerging threats and risks to the organization.

Core consulting

- Strong communication and presentation skills
- Ability to guide groups and be a primary facilitator
- Strong writing skills
- Comfortable working in a project based / client serving model
- Ability to shape client expectations
- Drive client pursuits and engage in complex deals
- Ability to work with global and diverse teams in a dynamic environment
- Ability to work in a matrix management model

Security Domain Skills

- Depth of knowledge of the core security domain: SOC Enablement & Operations; SIEM
- An understand of contemporary and legacy security technologies used within the particular domain SIEM
- Product knowledge of SIEM : Qradar, ArcSight
- Basic understanding of compliance issues (ISO 27001, SSAE 16, COBIT)

Requirements

The successful consultant will be an internal advisor to other IBM consultants and to clients. The consultant will assist in pre-sales, sales, deal closure, and the delivery of security consulting services.

Required Technical and Professional Expertise

- SIEM product knowledge
- Bachelor's Degree
- At least 2 years' experience in management consulting and systems integration or Managed Security Services in a top tier professional services firm
- At least 2 years' experience working in projects related to the core domain
- Experience working across diverse teams to facilitate solutions
- Experience working with Security practitioners
- Readiness for customer related travel 35% inside IMT
- NL : Fluency in French, Dutch & English

Preferred Technical and Professional Expertise

- Master's Degree
- Secondary language
- Experienced in working with security consulting teams
- Experienced in working in international deployment roles
- Experienced in management consulting
- CISPP, CISM certification

About Business Unit
IBM is a leading provider of enterprise security solutions. Named by industry analysts as a leader in 12 security market segment categories, IBM Security is a multi-billion dollar business that is rapidly growing. In an industry focused on building walls, IBM Security is focused on creating an open, connected security ecosystem that leverages AI and cloud to help clients improve compliance, stop threats, and grow their business securely.

Your Life at IBM
What matters to you when you're looking for your next career challenge?

Maybe you want to get involved in work that really changes the world? What about somewhere with incredible and diverse career and development opportunities - where you can truly discover your passion? Are you looking for a culture of openness, collaboration and trust - where everyone has a voice? What about all of these? If so, then IBM could be your next career challenge. Join us, not to do something better, but to attempt things you never thought possible.

Impact. Inclusion. Infinite Experiences. Do your best work ever.

About IBM
IBM's greatest invention is the IBMer. We believe that progress is made through progressive thinking, progressive leadership, progressive policy and progressive action. IBMers believe that the application of intelligence, reason and science can improve business, society and the human condition. Restlessly reinventing since 1911, we are the largest technology and consulting employer in the world, with more than 380,000 IBMers serving clients in 170 countries.

Location Statement
For additional information about location requirements, please discuss with the recruiter following submission of your application.

Being You at IBM
IBM is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.

About the Company

For more than six decades, IBM Middle East & Pakistan has played a vital role in shaping the information technology landscape of the region. Today, IBM is part of the region's technological fabric, solving real-world business and societal challenges, through its offices in UAE, Saudi Arabia, Qatar, Kuwait and Pakistan, and also a diversity of centers across the region.

Within the region, IBM currently has groundbreaking initiatives in cloud computing, analytics, mobile, security, as well as nanotechnology, eGovernment, healthcare and many more, collaborating with leading educational institutes and governments. IBM supports hundreds of clients to drive transformation through technology, contributes to regional research & development programs and has an active Corporate Service Corps (CSC) program.

Reinvention is a keyword in the company's history and, today, IBM is much more than a "hardware, software, services" company. IBM is now emerging as a cognitive solutions and cloud platform company.

Get personalised updates on latest vacancies
Job Alerts by Email
  • Personalised updates on latest career opportunities
  • Insights on hiring and employment activity in your industry
  • Typically sent twice a month
Project Manager salaries in Saudi Arabia

Average monthly compensation
SAR 22,000

Breakdown available for industries, cities and years of experience