03 Jul
Cyber Security Analyst
Pennsylvania, Philadelphia 00000 Philadelphia USA

Vacancy expired!

IntroductionAt IBM, work is more than a job - it's a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you've never thought possible. Are you ready to lead in this new era of technology and solve some of the world's most challenging problems? If so, lets talk.Your Role and Responsibilities"IBM is seeking a Mid-Senior Level Cyber Security Analyst to work on the Cyber Security Rapid Response Team - Security Monitoring, Forensic and Threat Intelligence function. This position requires a motivated fast learner, who is able to work within the Rapid Response function to identify, analyze, and remediate potential threats to the environment. The candidate will require security industry knowledge that evolves with current and emerging threats, as well as an ongoing understanding of key business and technological processes. This position will report to the Threat and Response Lead of Information Security.In this role you will perform security monitoring, you will perform investigations and perform analysis of events in order to thwart internal and external threats to the environment. Additionally, you will collaborate on an ongoing basis with the Cyber Security Rapid Response Incident Response Team and Managed Security Service providers to support detection, triage, incident analysis, containment, remediation and reporting of events/incidents while coordinating, balancing business priorities, emerging and actual threats and best practices to ensure the confidentiality, integrity and availability of information assets.You will be responsible for the following: Assist in establishing Global Security Monitoring discipline to support enterprise. Analyze and respond to security threats from Firewall (FW), Intrusion Detection Systems (IDS), Intrusion Prevention Systems (IPS), Antivirus (AV), Endpoint Detection and Response (EDR) and other security threat data sources. Respond in a timely manner (within documented SLA). Document actions in cases to effectively communicate information to internal stakeholders as well has for historical retrieval. Adhere to policies, procedures, and security practices. Resolve problems independently and understand escalation procedures. Conduct Security Monitoring activities to provide Security in Depth visibility into potential known and unknown threats that may pose risk to the IBM environment. Participate in security incidents and act as the technical Subject Matter Expert during significant security incidents. Utilize analytics to identify potential threats to the environment. Detect, respond, mitigate, and report on cyber threats/incidents that may impact the environment. Collaborate with technical leads: Engineering, Operations, Service Desk, Applications and BISOs on matters related to security monitoring across global footprint. Collaborate and serve as liaison to Managed and/or Unmanaged Security Service providers. Conduct Operations surrounding cyber security incident response technologies including network logging and forensics, security information and event management tools, security analytics platforms, log search technologies, and host based forensics as applicable. Act as an internal information security consultant to the business and technology units, advising on risks, threats and control practices related to Rapid Response. Assist in development and knowledge sharing within the team. Assist in security console tuning. Assist in security event oversight to ensure the team is delivering a quality product. Identify and share threat intelligence that impacts IBM and their customers or products. Perform threat hunts that target adversary TTPs.Required Technical and Professional Expertise Minimum 3+ years of experience working within a SOC, Threat Hunt, or Threat Intel team Critical thinking and problem solving skills Passion for information security and data security Strong written/verbal communication skills Strong interpersonal and organization skillsPreferred Technical and Professional Expertise Practical experience with TCP/IP networking Experience with Linux, Windows, iOS, and Network Operating Systems Experience with EDR and SIEM technologies. Working knowledge of Routing and Access Control Devices Industry related certifications: Security+, C|EH, GSEC, etc.About Business UnitIBM Corporate Headquarters (CHQ) team represents a variety of functions such as marketing, finance, legal, operations, HR, and more, all working together to solve some of the world's most complex problems, help our clients achieve success and build collaborative work environments for IBMers.Your Life @ IBMWhat matters to you when you’re looking for your next career challenge?Maybe you want to get involved in work that really changes the world? What about somewhere with incredible and diverse career and development opportunities – where you can truly discover your passion? Are you looking for a culture of openness, collaboration and trust – where everyone has a voice? What about all of these? If so, then IBM could be your next career challenge. Join us, not to do something better, but to attempt things you never thought possible.Impact. Inclusion. Infinite Experiences. Do your best work ever.About IBMIBM’s greatest invention is the IBMer. We believe that progress is made through progressive thinking, progressive leadership, progressive policy and progressive action. IBMers believe that the application of intelligence, reason and science can improve business, society and the human condition. Restlessly reinventing since 1911, we are the largest technology and consulting employer in the world, with more than 380,000 IBMers serving clients in 170 countries.Location StatementFor additional information about location requirements, please discuss with the recruiter following submission of your application.Being You @ IBMIBM is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.

Vacancy expired!


Related jobs

Report job