Senior Consultant - Operational Technology (OT)

IBM Middle East

Riyadh, Saudi Arabia

Ref: RP805-1774

Job description / Role

Employment: Full Time

Introduction
Information and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client's organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.

Your Role and Responsibilities
Cybersecurity Incidents to Operational Technology (OT) or Industrial Control Systems (ICS) can have physical consequences to human safety, environmental, product quality, organizational operations, and product supply chain. As a Senior Consultant, you will advise IBM's clients on proactive, reactive, and advisory services relevant to OT Incident Response. Your goal will be to help our clients prepare to respond and respond to cybersecurity incidents. This role requires experience in all phases of Incident Response, OT and OT Incident Response. You will evaluate and improve the effectiveness of incident response, security policies and programs in use.
The services you will offer will include but not limited to: Technically focused services such as threat hunting and assessments, forensic analysis, and network data analysis.

While not working on cybersecurity incident response engagements, you will support
- Continuous improvements of our incident response and threat hunting processes, tool sets, and documentation.
- Client advisory services such as Incident Response Plan development, creating and facilitating tabletop exercises, perform posture assessments for our clients incident response programs, and providing actionable recommendations for security posture improvements before, during or after incidents.

Consultants are required to work within occasional 24×7 requirements, up to 50% travel both domestic and international.

Requirements

Required Technical and Professional Expertise

You will need the following Security Consulting and Professional skills:
- Strong communication skills:
- ability to work with and advise senior and executive level clients regarding strategic and tactical processes of Incident Response.
- ability to communicate to customers of varying technical levels.
- ability to communicate technical findings & concepts to key stakeholders.
- proficiency in writing and delivering cohesive reports and presentations for a technical and non-technical audience.
- Capable of working independently as well as providing leadership on internal projects and client engagements.
- Experience in technical and consulting skills with subject matter expertise in one or more of the following specialties: incident response, computer forensics and network security.
- Experience managing technical security projects either as a consultant or internal security practitioner.
- Advanced understanding of information security governance concepts and industry best practices such as ISA/IEC 62443, ISO 27001, 27035, NIST 800-82, 800-61, 800-53, 800-171
- Familiarity with elements of cyber security incident response plans, incident response management, and lifecycle.
- A strong understanding of attacker methodologies, attack lifecycle, Cyber Kill Chain, ICS Cyber Kill Chain, etc.

Required Technical skills/experience:
You must have the following:
- Experience of OT cybersecurity incident response engagements.
- Experience with Industrial Control Systems (ICS) - Programmable Logic Controllers, SCADA, Distributed Control Systems and Safety Instrumented Systems, OT network, and different architectures.
- Experience of collecting forensic relevant data from OT network and endpoints.
- Experience with OT Intrusion Detection Systems (IDS) technologies. Analyze and/or decipher packet captures from network protocol analyzers (Wireshark, TCPdump, etc).
- Understand the behavior, security risks and controls of common IT and OT network protocols and an understanding of common applications used in Windows and Linux enterprise environment.
- Familiarity with Active Directory, ICS applications and logs, tools and techniques required to analyze & reverse diverse protocols and data traversing a network environment.
- Forensically analyze both Windows & Unix systems for evidence of compromise.
- Proficiency with industry standard forensic tools such as EnCase, FTK, X-Ways, Sleuthkit.
- Perform log analysis locally and via SIEM/log aggregation tool.
- Hunt threat actors in OT and enterprise networks.
- Experience with ISA/IEC 62443, NIST 800-82, ISO 27001, 27035, NIST 800-61, 800-53, 800-171.
- Understanding and awareness of applicable OT Security laws, regulations and recommendations (e.g. CFATS, .NAVIC, IT-SIG)

Preferred Technical and Professional Expertise
- Examine and analyze available client internal policies, processes, and procedures to determine patterns and gaps at both a strategic and tactical levels. Recommend appropriate course of action to support maturing the client's incident response program and cyber security posture.
- Experience with planning, scoping, and delivering technical and/or executive level tabletop exercises, with a focus on either tactical or strategic incident response processes. Ability to incorporate current trends and develop custom scenarios applicable to a client.
- Diverse understanding of cyber security related vulnerabilities, common attack vectors, and mitigations.
- Develop strategic level incident response plans as well as tactical-focused playbooks.
- Certified in CISSP, GICSP, GRID, GNFA, GCIH, GCFA, GCFE or equivalent.

About the Company

For more than six decades, IBM Middle East & Pakistan has played a vital role in shaping the information technology landscape of the region. Today, IBM is part of the region's technological fabric, solving real-world business and societal challenges, through its offices in UAE, Saudi Arabia, Qatar, Kuwait and Pakistan, and also a diversity of centers across the region.

Within the region, IBM currently has groundbreaking initiatives in cloud computing, analytics, mobile, security, as well as nanotechnology, eGovernment, healthcare and many more, collaborating with leading educational institutes and governments. IBM supports hundreds of clients to drive transformation through technology, contributes to regional research & development programs and has an active Corporate Service Corps (CSC) program.

Reinvention is a keyword in the company's history and, today, IBM is much more than a "hardware, software, services" company. IBM is now emerging as a cognitive solutions and cloud platform company.

Get personalised updates on latest vacancies
Job Alerts by Email
  • Personalised updates on latest career opportunities
  • Insights on hiring and employment activity in your industry
  • Typically sent twice a month
Consultant salaries in Riyadh

Average monthly compensation
SAR 47,500

Breakdown available for industries and years of experience