Incident Response Analyst

IBM Middle East

Dubai, UAE

Ref: RP805-1079

Job description / Role

Employment: Full Time

Introduction
At IBM, work is more than a job - it's a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you've never thought possible. Are you ready to lead in this new era of technology and solve some of the world's most challenging problems? If so, lets talk.

Your Role and Responsibilities
The IBM Global Information Security Organization (IBM CISO) is seeking a Senior Cyber Security Incident Response Analyst to work on the global Cyber Security Incident Response team (CSIRT) in a leadership role. Cyber Security Incident Response team (CSIRT) core function is to provide continuous cybersecurity incident intake, triage, investigative response and data analysis services for the IBM Corporation and its clients as well as contributing to the ongoing improvement of IBM's overall IT security posture. This position requires a strong technical security professional, who will be responsible for conducting highly technical and confidential investigations. (e.g. data loss, advanced persistent threats, malware analysis etc)

Your Role
The role will be responsible for conducting Forensic investigations and analysis in support of cyber incidents that are reported into the CSIRT team. This role will require the ability to triage and conduct thorough examinations of all types of digital media within a heterogeneous environment, the ability to determine containment and/or remediation activities that may be required as well as identify potential threats. In this role, you will report and collaborate with the different areas of Business, as well as providing relevant lesson learned output that can be fed into the IBM threat landscape.

Your Responsibilities
- Conduct examination of digital media (hard drives, network traffic, mobile phones, etc.).
- Capture / analyze network traffic for indications of compromise.
- Review log-based data, both in raw form and utilizing SIEM or aggregation tools.
- Employ best practices and forensically sound principals such as evidence handling and chain of custody.
- Perform live network assessments using leading packet capture and analysis software tools.
- Establish timelines and patterns of activity based on multiple data sources.
- Identify, document and prepare reports on relevant findings.
- Utilize varied Forensic software such as FTK, Encase, IEF, etc.
- Effectively communicate with clients to establish timelines, manage expectations, and report findings.

Requirements

Required Technical and Professional Expertise
- Ability to communicate complex information, concepts, or ideas in a well-organized manner through verbal, written, and/or visual means.
- Ability to accurately and completely source data used in intelligence, assessment and/or planning products.
- Ability to clearly articulate intelligence requirements into well-formulated research questions and data tracking variables for inquiry tracking purposes.
- Expert-level knowledge of common attack vectors and penetration techniques.
- Solid working knowledge of networking technology and tools, firewalls, proxies, IDS/IPS, encryption.
- Demonstrated knowledge of Incident Response tools such as Encase, FTK, IEF, SIFT.
- Experience with malware analysis (reverse engineering).
- Ability to lead and facilitate information gathering meetings with client senior-level employees
- Skilled at event analysis and correlation.
- Experience managing large and small scale cyber security incidents.

Preferred Technical and Professional Expertise
- At least 5 years' experience in Digital Forensics and/or Incident Response in a global corporate enterprise
- At least one Information Security Professional Certification (e.g. CISSP, GIAC,EnCE, CFCE, CCE, DFCP, GCIA, GCIH)
- Experience in fast-paced investigations
- Experience with programming or scripting languages
- Familiarity with IBM QRadar SIEM and Resilient is a plus

About Business Unit
IBM Corporate Headquarters (CHQ) team represents a variety of functions such as marketing, finance, legal, operations, HR, and more, all working together to solve some of the world's most complex problems, help our clients achieve success and build collaborative work environments for IBMers.

Your Life at IBM
What matters to you when you're looking for your next career challenge?

Maybe you want to get involved in work that really changes the world? What about somewhere with incredible and diverse career and development opportunities - where you can truly discover your passion? Are you looking for a culture of openness, collaboration and trust - where everyone has a voice? What about all of these? If so, then IBM could be your next career challenge. Join us, not to do something better, but to attempt things you never thought possible.

Impact. Inclusion. Infinite Experiences. Do your best work ever.

About IBM
IBM's greatest invention is the IBMer. We believe that progress is made through progressive thinking, progressive leadership, progressive policy and progressive action. IBMers believe that the application of intelligence, reason and science can improve business, society and the human condition. Restlessly reinventing since 1911, we are the largest technology and consulting employer in the world, with more than 380,000 IBMers serving clients in 170 countries.

Being You at IBM
IBM is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, pregnancy, disability, age, veteran status, or other characteristics. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.

About the Company

For more than six decades, IBM Middle East & Pakistan has played a vital role in shaping the information technology landscape of the region. Today, IBM is part of the region's technological fabric, solving real-world business and societal challenges, through its offices in UAE, Saudi Arabia, Qatar, Kuwait and Pakistan, and also a diversity of centers across the region.

Within the region, IBM currently has groundbreaking initiatives in cloud computing, analytics, mobile, security, as well as nanotechnology, eGovernment, healthcare and many more, collaborating with leading educational institutes and governments. IBM supports hundreds of clients to drive transformation through technology, contributes to regional research & development programs and has an active Corporate Service Corps (CSC) program.

Reinvention is a keyword in the company's history and, today, IBM is much more than a "hardware, software, services" company. IBM is now emerging as a cognitive solutions and cloud platform company.

Get personalised updates on latest vacancies
Job Alerts by Email
  • Personalised updates on latest career opportunities
  • Insights on hiring and employment activity in your industry
  • Typically sent twice a month
Analyst salaries in UAE

Average monthly compensation
AED 13,000

Breakdown available for industries, cities and years of experience