Overview
As a senior consultant for the IBM Security X-Force Incident Response (X-Force IR) team, you will be responsible for the growth and delivery of X-Force IR services. You will lead a team of consultants who are responding to high profile cybersecurity incidents within our clients' enterprise networks. You will work with our clients to proactively prevent and detect future cybersecurity incidents. You will serve as a trusted advisor to our clients, helping to shape their cybersecurity program. You will collaborate with internal IBM stakeholders to provide integrated solutions to our clients' most challenging problems.
Responsibilities
- Lead a team of consultants in responding to high profile cybersecurity incidents within client enterprise networks.
- Drive growth and delivery of X-Force IR services; work with clients to prevent and detect future incidents; act as a trusted advisor to shape clients' cybersecurity programs.
- Collaborate with internal IBM stakeholders to provide integrated solutions to clients' most challenging problems.
- Conduct enterprise threat hunting; help clients develop incident response plans; facilitate tabletop and purple team exercises; provide other strategic security services related to incident response.
Qualifications
- Demonstrated skills in Incident Response, computer intrusion investigations, and a strong foundation in cyber security policy, operations and best practices; ideally in large enterprise environments.
- Proficiency with leading EDR tools and familiarity with forensic analysis tools such as X-Ways, EnCase Forensic or FTK; experience with live response analysis.
- Familiarity with Windows and Linux enterprise environments and systems such as Active Directory, M365, FWs, IPS/IDS, SIEMs, etc.; excellent written and verbal communication skills.
- Experience with forensic analysis of Windows & Unix systems; proficiency with industry-standard forensic tools (EnCase, FTK, X-Ways, Sleuthkit); experience with log analysis and SIEMs; experience hunting threat actors in large enterprise networks and cloud environments.
- Experience with Endpoint Detection & Response (EDR) tools; understanding of network protocols, common Windows and Linux applications; familiarity with AD, Exchange and Office365 logs; cloud platforms (IBM Cloud, AWS, GCP, Azure).
- Ability to write cohesive reports for technical and non-technical audiences; scripting or programming experience (Python or PowerShell); ability to work with data at scale (Splunk/ELK); experience with shell tools (grep, sed, awk); familiarity with virtualization and cloud platforms.
- Strategic assessment experience: analyze client policies and procedures to identify gaps; familiarity with ISO 27001/2, PCI DSS, NIST 800-53, 800-171 and applicable data privacy laws; experience planning and delivering tabletop exercises.
- Ability to develop and incorporate current trends into custom client scenarios; low-level OS knowledge and automation; experience with data processing at scale.
- Preferred: diverse understanding of cybersecurity vulnerabilities, attack vectors, and mitigations; ability to develop strategic incident response plans and tactical playbooks; ability to manage tasks and coordinate work streams during investigations.
IBM is committed to creating a diverse environment and is proud to be an equal-opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, caste, genetics, pregnancy, disability, neurodivergence, age, veteran status, or other characteristics. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.