Senior Cyber Security Analyst

Job Expired

Full Job Description

Introduction
At IBM, work is more than a job – it’s a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you’ve never thought possible. Are you ready to lead in this new era of technology and solve some of the world’s most challenging problems? If so, lets talk.

Your Role and Responsibilities

IBM is seeking a Senior Cyber Security Engineer/Analyst to work on the Cyber Security Rapid Response Team –Security Monitoring, Forensic and Threat Intelligence function. This individual will serve as an SME and mentor on the team. This position requires a motivated fast learner, who is able to work within the Rapid Response function to identify, analyze, and remediate potential threats to the environment. The candidate will require security industry knowledge that evolves with current and emerging threats, as well as an ongoing understanding of key business and technological processes. This role will assist in improving response process and security operations capability. This will include performing security monitoring, investigations and perform analysis of events in order to thwart internal and external threats to the environment. Additionally, will collaborate on an ongoing basis with the Cyber Security Rapid Response Incident Response Team to support detection, triage, incident analysis, containment, remediation and reporting of events/incidents while coordinating, balancing business priorities, emerging and actual threats and best practices to ensure the confidentiality, integrity and availability of information assets.

  • Assist in establishing Global Security Monitoring discipline to support enterprise
  • Analyze and respond to security threats from Firewall (FW), Intrusion Detection Systems (IDS), Intrusion Prevention Systems (IPS), Antivirus (AV), Endpoint Detection and Response (EDR) and other security threat data sources.
  • Respond in a timely manner (within documented SLA).
  • Document actions in cases to effectively communicate information to internal stakeholders as well has for historical retrieval.
  • Adhere to policies, procedures, and security practices
  • Resolve problems independently and understand escalation procedures.
  • Conduct Security Monitoring activities to provide Security in Depth visibility into potential known and unknown threats that may pose risk to the IBM environment.
  • Participate in security incidents and act as the technical Subject Matter Expert during significant security incidents.
  • Utilize analytics to identify potential threats to the environment.
  • Detect, respond, mitigate, and report on cyber threats/incidents that may impact the environment.
  • Collaborate with technical leads: Engineering, Operations, Service Desk, Applications and BISOs on matters related to security monitoring across global footprint.
  • Collaborate and serve as liaison to Managed and/or Unmanaged Security Service providers.
  • Conduct Operations surrounding cyber security incident response technologies including network logging and forensics, security information and event management tools, security analytics platforms, log search technologies, and host based forensics as applicable.
  • Act as an internal information security consultant to the business and technology units, advising on risksthreats and control practices related to Rapid Response.
  • Assist in development and knowledge sharing within the team.
  • Assist in security console tuning
  • Assist in security event oversight to ensure the team is delivering a quality product
  • Identify and share threat intelligence that impacts IBM and their customers or products
  • Perform threat hunts that target adversary TTPs

SYSTEMSPROUD

Required Technical and Professional Expertise

  • 3+ years security operations experience
  • Analyze and respond to security threats from Firewall (FW), Intrusion
  • Detection Systems (IDS), Intrusion Prevention Systems (IPS), Antivirus (AV),
  • Endpoint Detection and Response (EDR) and other security threat data sources.
  • Respond in a timely manner (within documented SLA).
  • Document actions in cases to effectively communicate information to internal stakeholders as well has for historical retrieval.
  • Adhere to policies, procedures, and security practices
  • Resolve problems independently and understand escalation procedures.
  • Conduct Security Monitoring activities to provide Security in Depth visibility into potential known and unknown threats that may pose risk to the IBM environment.

Preferred Technical and Professional Expertise

  • 4+ years security operations/engineering experience
  • Active Defense
  • Adversary Emulation – Purple Teaming
  • Experience with cloud security monitoring and response
  • Experience monitoring containerized environments
  • Scripting experience with Bash or Python
  • Advanced SIEM capabilities with use case deployment, query building, and metrics
About Business Unit

IBM Systems helps IT leaders think differently about their infrastructure. IBM servers and storage are no longer inanimate – they can understand, reason, and learn so our clients can innovate while avoiding IT issues. Our systems power the world’s most important industries and our clients are the architects of the future. Join us to help build our leading-edge technology portfolio designed for cognitive business and optimized for cloud computing.

This job requires you to be fully COVID-19 vaccinated prior to your start date, where legally permissible. Proof of vaccination status will be required. If you are unable to be vaccinated due to medical, pregnancy or religious reasons, we offer accommodations in accordance with applicable law.
Your Life @ IBM

Are you craving to learn more? Prepared to solve some of the world’s most unique challenges? And ready to shape the future for millions of people? If so, then it’s time to join us, express your individuality, unleash your curiosity and discover new possibilities.

Every IBMer, and potential ones like yourself, has a voice, carves their own path, and uses their expertise to help co-create and add to our story. Together, we have the power to make meaningful change – to alter the fabric of our clients, of society and IBM itself, to create a truly positive impact and make the world work better for everyone.

It’s time to define your career.

About IBM

IBM’s greatest invention is the IBMer. We believe that through the application of intelligence, reason and science, we can improve business, society and the human condition, bringing the power of an open hybrid cloud and AI strategy to life for our clients and partners around the world.

Restlessly reinventing since 1911, we are not only one of the largest corporate organizations in the world, we’re also one of the biggest technology and consulting employers, with many of the Fortune 50 companies relying on the IBM Cloud to run their business.

At IBM, we pride ourselves on being an early adopter of artificial intelligence, quantum computing and blockchain. Now it’s time for you to join us on our journey to being a responsible technology innovator and a force for good in the world.

Location Statement

IBM offers a wide range of resources for eligible IBMers to thrive both inside and outside of work. In addition to a competitive benefits program consisting of medical and life insurance, retirement plans, and time off, eligible employees may also have access to:

  • 12 weeks of paid parental bonding leave. Family care options are also available to support eligible employees during COVID-19.
  • World-class training and educational resources on our personalized, AI-driven learning platform. IBM’s learning culture supports your restless attitude to grow your skills and build the depth and scale of knowledge needed to achieve your career goals.
  • Well-being programs to support mental and physical health.
  • Financial programs that empower you to plan, save, and manage your money (including expert financial counseling, 401(k), IBM stock discount, etc.).
  • Select educational reimbursement opportunities.
  • Diverse and inclusive employee resource groups where you can network and connect with IBMers across the globe.
  • Giving and volunteer programs to benefit charitable organizations and local communities.
  • Discounts on retail products, services, and experiences.

We consider qualified applicants with criminal histories, consistent with applicable law.

IBM will not be providing visa sponsorship for this position now or in the future. Therefore, in order to be considered for this position, you must have the ability to work without a need for current or future visa sponsorship.

Being You @ IBM

IBM is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, pregnancy, disability, age, veteran status, or other characteristics. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.

More Information

  • This job has expired!

Leave your thoughts

Share this job

IBM

(0)