Managing Consultant, Cyber Incident Response

Managing Consultant, Cyber Incident Response
Company:

Octo Consulting Group


Details of the offer

IntroductionInformation and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client's organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world. – This is a fully remote position in the specified geography –Your Role and ResponsibilitiesIn this role you will have demonstrated skills in various elements of Incident Response, conducting complex computer intrusion investigations, and have a strong foundation in cyber security policy, operations and best practices; ideally in large enterprise environments. You will have proficiency with leading EDR tools as well as familiarity with forensic analysis tools such as X-Ways, EnCase Forensic or FTK and live response analysis. Furthermore, familiarity with Windows and Linux enterprise environments and systems such as Active Directory, Office 365, FWs, IPS/IDS, SIEMs, etc. is required. Excellent written and verbal communication skills are required. When not responding to breaches, you will conduct enterprise threat hunting, help clients develop incident response plans, facilitate tabletop and purple team exercises as well as provide other strategic security services related to incident response.Required Technical and Professional ExpertiseDemonstrated ability to work with and advise senior and executive level clients regarding strategic and tactical processes of Incident Response.Experience taking consultative approach to incident response: building relationships with key stakeholders, developing security strategies and roadmaps, prioritizing security initiatives and positioning appropriate solutions.Advanced understanding of information security governance concepts, including familiarity with elements of cyber security incident response plans, incident response management, and lifecycle.Accurately assess and evaluate client's needs, propose an appropriate and applicable service, and clearly communicate the solution to the customer.A strong understanding of attacker methodologies, attack lifecycle, MITRE ATT&CK Framework, etc.Ability to communicate technical findings & concepts to key stakeholders.Strong ability to communicate to customers of varying technical levels.Capable of producing high quality deliverables and reviewing deliverables produced by other team members.Forensic Analysis & Incident Response Skills:Experience leading incident response consulting teams through large-scale cybersecurity incidents.Experience "coaching" breach victims through investigation, containment & remediation.Familiarity with cyber crisis management & non-technical aspects of a cybersecurity incident (Legal, Compliance, Communications, etc.).Deep understanding of attacker behavior and the threat landscape.Experience developing and executing containment & remediation plans.Ability to forensically analyze both Windows & Unix systems for evidence of compromise.Proficiency with industry standard forensic tools such as EnCase, FTK, X-Ways, Sleuthkit.Experience with using and configuring Endpoint Detection & Response (EDR) tools.Demonstrate an understanding of the behavior, security risks and controls of common network protocols.Demonstrate an understanding of common applications used in Windows and Linux enterprise environment. Familiarity with Active Directory, Exchange and Office365 applications and logs.Familiarity with cloud computing platforms like IBM Cloud, AWS, GCP or Azure.Proficient in developing and reviewing deliverables for both technical and non-technical audiences.Preferred Technical and Professional ExpertiseFederal government Secret or above security clearance.Experience with assessing and developing enterprise-wide policies and procedures for IT risk mitigation and incident response.Experience leading incident response teams and managing tasks across all phases of an engagement.Experience managing a team of consultants with skills similar to those described below.Capable of working independently as well as providing leadership on internal projects and client engagements.About Business UnitIBM Consulting is IBM's consulting and global professional services business, with market leading capabilities in business and technology transformation. With deep expertise in many industries, we offer strategy, experience, technology, and operations services to many of the most innovative and valuable companies in the world. Our people are focused on accelerating our clients' businesses through the power of collaboration. We believe in the power of technology responsibly used to help people, partners and the planet.Your Life @ IBMIn a world where technology never stands still, we understand that, dedication to our clients success, innovation that matters, and trust and personal responsibility in all our relationships, lives in what we do as IBMers as we strive to be the catalyst that makes the world work better.Being an IBMer means you'll be able to learn and develop yourself and your career, you'll be encouraged to be courageous and experiment everyday, all whilst having continuous trust and support in an environment where everyone can thrive whatever their personal or professional background.Our IBMers are growth minded, always staying curious, open to feedback and learning new information and skills to constantly transform themselves and our company. They are trusted to provide on-going feedback to help other IBMers grow, as well as collaborate with colleagues keeping in mind a team focused approach to include different perspectives to drive exceptional outcomes for our customers. The courage our IBMers have to make critical decisions everyday is essential to IBM becoming the catalyst for progress, always embracing challenges with resources they have to hand, a can-do attitude and always striving for an outcome focused approach within everything that they do.Are you ready to be an IBMer?About IBMIBM's greatest invention is the IBMer. We believe that through the application of intelligence, reason and science, we can improve business, society and the human condition, bringing the power of an open hybrid cloud and AI strategy to life for our clients and partners around the world.Restlessly reinventing since 1911, we are not only one of the largest corporate organizations in the world, we're also one of the biggest technology and consulting employers, with many of the Fortune 50 companies relying on the IBM Cloud to run their business. At IBM, we pride ourselves on being an early adopter of artificial intelligence, quantum computing and blockchain. Now it's time for you to join us on our journey to being a responsible technology innovator and a force for good in the world.Location StatementIBM offers a competitive and comprehensive benefits program. Eligible employees may have access to:– Healthcare benefits including medical & prescription drug coverage, dental, vision, and mental health & well being– Financial programs such as 401(k), cash balance pension plan, the IBM Employee Stock Purchase Plan, financial counseling, life insurance, short & long- term disability coverage, and opportunities for performance based salary incentive programs.– Generous paid time off including 12 holidays, minimum 56 hours sick time, 120 hours vacation, 12 weeks parental bonding leave in accordance with IBM Policy, and other Paid Care Leave programs. IBM also offers paid family leave benefits to eligible employees where required by applicable law.– Training and educational resources on our personalized, AI-driven learning platform where IBMers can grow skills and obtain industry-recognized certifications to achieve their career goals.– Diverse and inclusive employee resource groups, giving & volunteer opportunities, and discounts on retail products, services & experiences.The compensation range and benefits for this position are based on a full-time schedule for a full calendar year. The salary will vary depending on your job-related skills, experience and location. Pay increment and frequency of pay will be in accordance with employment classification and applicable laws. For part time roles, your compensation and benefits will be adjusted to reflect your hours. Benefits may be pro-rated for those who start working during the calendar year.This position was posted on the date cited in the key job details section and is anticipated to remain posted for 21 days from this date or less if not needed to fill the role.We consider qualified applicants with criminal histories, consistent with applicable law.Being You @ IBMIBM is committed to creating a diverse environment and is proud to be an equal-opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, caste, genetics, pregnancy, disability, neurodivergence, age, veteran status, or other characteristics. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.Role:Managing Consultant, Cyber Incident ResponseLocation: Multiple Locations See AllHouston San FranciscoDetroitSaint LouisNew YorkCategory:ConsultingEmployment Type:Full-TimeTravel Required:Up to 20% or 1 day a weekContract Type:RegularCompany:(0147) International Business Machines CorporationReq ID:725145BRProjected Minimum Salary:$175,000 per yearProjected Maximum Salary:$175,000-$263,000/year per yearDate Posted:September 9, 2024


Source: Talent2_Ppc

Requirements

Managing Consultant, Cyber Incident Response
Company:

Octo Consulting Group


Technology Manager

Overview:We are seeking an experienced Information Technology Manager to join our team. As the Technology Manager, you will be responsible for overseeing the...


From Midwest Sterilization Corporation - Missouri

Published 10 days ago

Senior Full Stack Engineer

By making evidence the heart of security, we help customers stay ahead of ever-changing cyber-attacks. Corelight is the cybersecurity company that transform...


From Job Board - Missouri

Published 10 days ago

Sr. Backend Engineer

By making evidence the heart of security, we help customers stay ahead of ever-changing cyber-attacks. Corelight is the cybersecurity company that transform...


From Job Board - Missouri

Published 10 days ago

Tech Cofounder & Cto At Equis

What keeps us up at nightEuropean micro and small enterprises are facing an existential crisis. With an aging population across Europe, succession planning h...


From Story Terrace Inc. - Missouri

Published 10 days ago

Built at: 2024-09-21T05:36:54.534Z