MEA IRIS Associate Partner

IBM Middle East

Dubai, UAE

Ref: RP805-332

Job description / Role

Employment: Full Time

Job Description

Consultant Analyst, Senior Analyst, All Global Roles, Incident Response & Proactive Services, IBM X-Force IRIS

The IBM X-Force Incident Response & Intelligence Services (IRIS) team is looking for passionate Incident Response & Proactive Services Consultants to provide industry leading professional services in information security, incident response and proactive services for IBM & IBM clients. The candidate will provide consulting services in an exciting and growing security delivery organization within IBM across several security domains, analyze and resolve security incidents, manage active threats, leverage security intelligence, and work with clients to achieve an enhanced Cyber Security posture.

The ideal candidate will have demonstrated skills in Incident Response, conducting computer intrusion investigations, and have a strong foundation in cyber security policy, operations and best practices; ideally in large enterprise environments. The candidate will have proficiency with leading EDR tools such as MIR/HX, Falcon Host, or Carbon Black as well as familiarity with forensic analysis tools such as Encase Forensic or X-Ways and live response analysis. Excellent written and verbal communication skills required.

The consultant will manage all aspects of a security engagement from inception to completion. The application of formal and structured methodologies to provide customers with a consistent level of quality that reflects the knowledge and experience of IBM is a must. The candidate will develop and present accurate and timely deliverables to customers outlining appropriate technical solutions, next steps, and accurate conclusions. Finally, the candidate must possess a strong ability to evaluate and improve the effectiveness of incident response and security policies & programs in use. Consultants are required to work within occasional 24x7 requirements, travel both domestic and international, with travel up to 60%.

Required Professional and Technical Expertise

- At least 3 years experience in strong technical and consulting skills with subject matter expertise in one or more of the following specialties: incident response, computer forensics and network security
- At least 3 years experience in a high level of hands-on experience with hardware/software tools used in incident response, computer forensics, network security assessments, and/or application security
- At least 3 years experience in Windows and Unix operating systems
- At least 3 years experience in in a thorough understanding of network protocols, network devices, computer security devices, secure architecture & system administration in support of computer forensics & network security operations

Preferred Professional and Technical Expertise

- Bachelor's Degree in Technology, Computer Science, Engineering or equivalent
- Certified in CISSP, ENCE, CCE, GCFA, GCIA, GCIH, CHFI, QSA or equivalent

Malware analysis and reverse engineering skills

- Analyze and/or reverse-engineer the behavior of malware using both static and dynamic tools and techniques.
- Demonstrate and provide subject matter expertise in the detection, analysis, capabilities and mitigation of malware as well as trends in malware development.
- Proficiency in Windows, Linux, OSX OS Internals and API's.
- Complete familiarity with high, medium and low programming languages (Perl/Python, C/C++, Assembly).
- Fluent in disassembly / debuggers such as IDA Pro, OllyDbg, WinDbg, etc.
- Able to construct and step through binary analysis with industry standard reversing tools (REMnux, PE Explorer, Malcode, etc).
- Packer identification and entropy analysis skills.
- Proficient in writing a cohesive narrative around code disassembly and malware capabilities for a technical and non-technical audience

Network forensics

- Analyze and/or decipher packet captures from network protocol analyzers (Wireshark, TCPdump, etc)
- Demonstrate an understanding of the behavior, security risks and controls of common network protocols.
- Possess understanding of techniques and practices used to encode and encrypt common network traffic and common attacks on these controls.
- Ability to utilize NetFlow data to identify the sources of network attacks.
- Familiarity with the tools and techniques required to analyze & reverse diverse protocols and data traversing a network environment.
- Demonstrate an understanding of the architecture, deployment, benefits and weaknesses of network security proxies, common log formats and flow of data in a wired or wireless network environment.
- Proficient in writing a cohesive narrative around packet analysis for a technical and non-technical audience.

Threat Intelligence

- Understanding of threat landscape and security intelligence in both the government and commercial space
- Familiarity with threat research, threat modeling, and information security threat assessments

Requirements

Required Education

- None

Preferred Education

- Bachelor's Degree

Required Technical and Professional Expertise

- At least 3 years experience in strong technical and consulting skills with subject matter expertise in one or more of the following specialties: incident response, computer forensics and network security
- At least 3 years experience in a high level of hands-on experience with hardware/software tools used in incident response, computer forensics, network security assessments, and/or application security
- At least 3 years experience in Windows and Unix operating systems
At least 3 years experience in in a thorough understanding of network protocols, network devices, computer security devices, secure architecture & system administration in support of computer forensics & network security operations

Preferred Tech and Prof Experience

- Bachelor's Degree in Technology, Computer Science, Engineering or equivalent
- Certified in CISSP, ENCE, CCE, GCFA, GCIA, GCIH, CHFI, QSA or equivalent

Malware analysis and reverse engineering skills

- Analyze and/or reverse-engineer the behavior of malware using both static and dynamic tools and techniques.
- Demonstrate and provide subject matter expertise in the detection, analysis, capabilities and mitigation of malware as well as trends in malware development.
- Proficiency in Windows, Linux, OSX OS Internals and API's.
- Complete familiarity with high, medium and low programming languages (Perl/Python, C/C++, Assembly).
- Fluent in disassembly / debuggers such as IDA Pro, OllyDbg, WinDbg, etc.
- Able to construct and step through binary analysis with industry standard reversing tools (REMnux, PE Explorer, Malcode, etc).

EO Statement

IBM is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.

Preferred Education: Bachelor's Degree Commissionable: No

Key Job Details

- Country: AE
- State: DUBAI
- City: DUBAI
- Category: Consultant
- Required Education: Bachelor's Degree
- Position Type: Professional
- Employment Type: Full-Time
- Contract Type: Regular
- Req ID: 219210BR
- Location: DUBAI, DUBAI AE

About the Company

For more than six decades, IBM Middle East & Pakistan has played a vital role in shaping the information technology landscape of the region. Today, IBM is part of the region's technological fabric, solving real-world business and societal challenges, through its offices in UAE, Saudi Arabia, Qatar, Kuwait and Pakistan, and also a diversity of centers across the region.

Within the region, IBM currently has groundbreaking initiatives in cloud computing, analytics, mobile, security, as well as nanotechnology, eGovernment, healthcare and many more, collaborating with leading educational institutes and governments. IBM supports hundreds of clients to drive transformation through technology, contributes to regional research & development programs and has an active Corporate Service Corps (CSC) program.

Reinvention is a keyword in the company's history and, today, IBM is much more than a "hardware, software, services" company. IBM is now emerging as a cognitive solutions and cloud platform company.

Get personalised updates on latest vacancies
Job Alerts by Email
  • Personalised updates on latest career opportunities
  • Insights on hiring and employment activity in your industry
  • Typically sent twice a month
Associate salaries in UAE

Average monthly compensation
AED 9,000

Breakdown available for industries, cities and years of experience