Expoint - all jobs in one place

Finding the best job has never been easier

Limitless High-tech career opportunities - Expoint

IBM Incident Response Consultant 
United Kingdom, England, London 
90914559

Yesterday
As an Incident Response Consultant for the IBM Security X-Force Incident Response (X-Force IR) team, you will be responding to high profile cybersecurity incidents within our clients’ enterprise networks. You will work with our clients to proactively prevent and detect future cybersecurity incidents. You will serve as a trusted advisor to our clients, helping to shape their cybersecurity program. You will collaborate with internal IBM stakeholders to provide integrated solutions to our clients’ most challenging problems.

In this role you will have demonstrated skills in various elements of Incident Response, conducting computer intrusion investigations, and have a strong foundation in cyber security policy, operations and best practices, ideally in large enterprise environments. Ideally, you will have proficiency with EDR tools such as Palo Alto Cortex, CyberReason, Carbon Black, CrowdStrike and ReaQta as well as familiarity with forensic analysis tools such as X-Ways, EnCase Forensic or FTK and live response analysis. Furthermore, familiarity with Windows and Linux enterprise environments and systems such as Active Directory, Office 365, FWs, IPS/IDS, SIEMs, etc. is required. Excellent written and verbal communication skills are required. When not responding to breaches, you will conduct enterprise threat hunting, help clients develop incident response plans, facilitate tabletop and purple team exercises as well as provide other tactical security services related to incident response. As part of this role, you may be required to travel, either within the country or internationally.Required Technical and Professional Expertise
• Hands-on experience with hardware/software tools used in incident response, computer forensics, network security assessments, and/or application security.
• Experience within incident response teams and handling tasks across all phases of an engagement.
• Diverse understanding of cyber security related vulnerabilities, common attack vectors, and mitigations.
• Familiarity with various security frameworks and standards such as ISO 27001/2, PCI DSS, NIST800-53, 800-171, and applicable data privacy laws and regulations.
• Experience with Incident Response tabletop exercises, with a focus on either tactical or strategic incident response processes.

Preferred Technical and Professional Expertise
• Ability to complete individual tasks and coordinate with other work streams during incident response investigations.
• Team player, ability to work as part of a global, remote, and diverse team.
• Continuous learning mindset, focused on improving both technical and non-technical skills on a day-to-day basis.
• Excellent written and verbal communication skills.
• Strong organizational and presentation skills, ability to work in a structured way during stressful situations.