This site uses cookies. By proceeding, you are agreeing to our Privacy Policy, including the use of cookies and other tracking technologies.
Apply for this Job
Upload Now
Featured jobs available on paid plans.Upgrade and start applying for Featured Jobs!
From just £12 a dedicated expert will place your CV application in front of the queue and negotiate with employers on your behalf. See our price plans

Executive Consultant – Incident Response and Intelligence Services

Job description:

Introduction

Information and Data are some of the most important organisational assets in today’s businesses. As a Security Consultant, you will be a key advisor for IBM’s clients, analysing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client’s organisation with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.

Your Role and Responsibilities:

IBM X-Force IRIS (Incident Response and Intelligence Services) is growing. We are looking for talented people across Middle East to work in our flagship Incident Response and Proactive Services team. In IRIS, our mission is to offer assistance and advice to our clients whenever they have an incident.

We help our clients identify, contain and control the threats and to enable them to return to business-as-usual as efficiently and effectively as possible. When not responding to incidents, we actively help our clients prepare themselves by providing a number of proactive services. These proactive services are our second mission: we enable our clients to reduce the likelihood of an incident and the need to call the IRIS team for assistance.

Our services are ever growing, but include such things as first responder training, on-site table-top exercises (TTXs) and threat hunting operations. All of our team members are incident responders. We work both on-site and remotely to provide the IRIS services to our clients across Middle East. We work closely with our client as ‘trusted advisors’ during what are usually difficult and complex periods for them.

What do we do?

PREPARE • Incident Response Planning • Table Top Exercises • First Responder Training • Incident Response Playbook Design, Assessment & Review
DETECT • Tactical Threat Monitoring • Threat Hunting
RESPOND • Incident Response Management • Incident Response
ANALYSE • Digital Forensics (Log, host, memory, network and traffic) • Threat Intelligence

Required Technical and Professional Expertise:
  • IT security and investigations.
  • Practical experience of NIST SP 800-61 or similar methodologies.
  • Working within teams of investigators on large scale, diverse and complex investigations.
  • Contributing to IT Security projects.
  • Broad understanding of IT Security to protect and monitor the enterprise.
  • Ability to recognise and deal appropriately with potentially confidential and sensitive information.
  • Awareness of relevant legislation and familiarity with working within EU and international legislative and regulatory frameworks.
  • Analytical techniques, critical thinking and problem-solving skills.
  • Effective interpersonal skills.
  • Proficiency in technical and non-technical writing and verbal communication.
  • Effective time management, organisational and continual re-prioritisation skills.
  • Ability to effectively collaborate and operate within a team as well as independently.
Preferred Technical and Professional Expertise:

Microsoft Windows operating system internals including kernel, registry, file system, windows APIs and windows IPC mechanisms. • The Linux operating system and associated file systems. • Knowledge of common processor architectures such as x86,X64 and ARM. • Network protocols including TCP/IP, HTTP, SSL, DNS, and SMTP. • Common web and email-based attack techniques. • Languages such as Yara, Python, PHP, Powershell, JavaScript, Ruby, Perl, SQL, .NET or Java. • IOC detection techniques including cryptographic checksums, IDS rule definitions, regular expressions and blacklisting.

 

Company: IBM Middle East
Country / Region: United Arab Emirates
City: Dubai
Category: Consultant
Business group: Incident Response and Intelligence Services
Contract type: Permanent, Full-time job
Travel required: Up to 25% or 2 days a week (home on weekends - based on project requirements)

Additional Requirements
  • Analytical techniques
  • IT security
  • Digital Forensics

Want early bird access to jobs like this? Subscribe!

You’ll get the newsletters from time to time with hot job openings right before your eyes.

Featured jobs available on paid plans.Upgrade and start applying for Featured Jobs!
From just £12 a dedicated expert will place your CV application in front of the queue and negotiate with employers on your behalf. See our price plans