hireejobsgulf

Incident Response Consultant

1.00 to 10.00 Years   Qatar   05 Feb, 2021
Job LocationQatar
EducationNot Mentioned
SalaryNot Mentioned
IndustryNot Mentioned
Functional AreaNot Mentioned

Job Description

Employment: Full Time IntroductionInformation and Data are some of the most important organizational assets in todays businesses. As a Security Consultant, you will be a key advisor for IBMs clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the clients organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.Your Role and ResponsibilitiesIBM X-Force IRIS (Incident Response and Intelligence Services) is growing. We are looking for talented people across Middle East to work in our flagship Incident Response and Proactive Services team. In IRIS, our mission is to offer assistance and advice to our clients whenever they have an incident. We help our clients identify, contain and control the threats and to enable them to return to business-as-usual as efficiently and effectively as possible. When not responding to incidents, we actively help our clients prepare themselves by providing a number of proactive services. These proactive services are our second mission: we enable our clients to reduce the likelihood of an incident and the need to call the IRIS team for assistance. Our services are ever growing, but include such things as first responder training, on-site table-top exercises (TTXs) and threat hunting operations. All of our team members are incident responders. We work both on-site and remotely to provide the IRIS services to our clients across Middle East. We work closely with our client as trusted advisors during what are usually difficult and complex periods for them.What do we doPREPARE - Incident Response Planning - Table Top Exercises - First Responder Training - Incident Response Playbook Design, Assessment & ReviewDETECT - Tactical Threat Monitoring - Threat HuntingRESPOND - Incident Response Management - Incident ResponseANALYSE - Digital Forensics (Log, host, memory, network and traffic) - Threat IntelligenceRequired Technical and Professional Expertise- IT security and investigations.- Practical experience of NIST SP 800-61 or similar methodologies.- Working within teams of investigators on large scale, diverse and complex investigations.- Contributing to IT Security projects.- Broad understanding of IT Security to protect and monitor the enterprise.- Ability to recognize and deal appropriately with potentially confidential and sensitive information.- Awareness of relevant legislation and familiarity with working within EU and international legislative and regulatory frameworks.- Analytical techniques, critical thinking and problem-solving skills.- Effective interpersonal skills.- Proficiency in technical and non-technical writing and verbal communication.- Effective time management, organizational and continual re-prioritisation skills.- Ability to effectively collaborate and operate within a team as well as independently. REQUIREMENTS: Preferred Technical and Professional Expertise- Microsoft Windows operating system internals including kernel, registry, file system, windows APIs and windows IPC mechanisms.- The Linux operating system and associated file systems.- Knowledge of common processor architectures such as x86,X64 and ARM.- Network protocols including TCP/IP, HTTP, SSL, DNS, and SMTP.- Common web and email-based attack techniques. - Languages such as Yara, Python, PHP, Powershell, JavaScript, Ruby, Perl, SQL, .NET or Java.- IOC detection techniques including cryptographic checksums, IDS rule definitions, regular expressions and blacklisting.About Business UnitIBMs Cloud and Cognitive software business is committed to bringing the power of IBMs Cloud and Watson/AI technologies to life for our clients and ecosystem partners around the world. IBM provides you with the most comprehensive and consistent approach to development, security and operations across hybrid environments with complete software solutions for business and IT operations, development, data science, security, and management. Our experts and software capabilities help organizations develop applications once and deploy them anywhere, integrate security across the breadth of their IT estate, and automate operations with management visibility. With IBM, you also have access to new skills and methods, governance and management approaches, and a deep ecosystem of industry experts and partners.Your Life at IBMWhat matters to you when youre looking for your next career challengeMaybe you want to get involved in work that really changes the world What about somewhere with incredible and diverse career and development opportunities - where you can truly discover your passion Are you looking for a culture of openness, collaboration and trust - where everyone has a voice What about all of these If so, then IBM could be your next career challenge. Join us, not to do something better, but to attempt things you never thought possible.Impact. Inclusion. Infinite Experiences. Do your best work ever.About IBMIBMs greatest invention is the IBMer. We believe that progress is made through progressive thinking, progressive leadership, progressive policy and progressive action. IBMers believe that the application of intelligence, reason and science can improve business, society and the human condition. Restlessly reinventing since 1911, we are the largest technology and consulting employer in the world, with more than 380,000 IBMers serving clients in 170 countries.Being You at IBMIBM is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, pregnancy, disability, age, veteran status, or other characteristics. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.

Keyskills :

About Company

For more than six decades, IBM Middle East & Pakistan has played a vital role in shaping the information technology landscape of the region. Today, IBM is part of the regions technological fabric, solving real-world business and societal challenges, through its offices in UAE, Saudi Arabia, Qatar, Kuwait and Pakistan, and also a diversity of centers across the region.

Within the region, IBM currently has groundbreaking initiatives in cloud computing, analytics, mobile, security, as well as nanotechnology, eGovernment, healthcare and many more, collaborating with leading educational institutes and governments. IBM supports hundreds of clients to drive transformation through technology, contributes to regional research & development programs and has an active Corporate Service Corps (CSC) program.

Reinvention is a keyword in the companys history and, today, IBM is much more than a hardware, software, services company. IBM is now emerging as a cognitive solutions and cloud platform company.

APPLY NOW

Related Jobs

© 2023 HireeJobsGulf All Rights Reserved