Skip to main contentA logo with &quat;the muse&quat; in dark blue text.
IBM

Security Consultant- Incident Response

Introduction
We are looking to expand the team with mid senior to senior Incident Response professionals to join our growing 30+ team members EMEA team. The role is open in the following geos- Benelux, DACH, Nordics and Spain, Portugal, Italy and Greece.

Get to know IBM Security Team members https://youtu.be/EsB0-ew7jPI

As a Security Consultant, you will be a key advisor for IBM's clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client's organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.

Your Role and Responsibilities

Want more jobs like this?

Get jobs delivered to your inbox every week.

By signing up, you agree to our Terms of Service & Privacy Policy.


IBM X-Force IRIS (Incident Response and Intelligence Services) is growing. We are looking for talented people across Europe to work in our flagship Incident Response and Proactive Services team.

In IRIS, our mission is to aid and advise our clients whenever they have an incident. We help our clients identify, contain and control the threats and to enable them to return to business-as-usual as efficiently and effectively as possible.

When not responding to incidents, we actively help our clients prepare themselves by providing proactive services. These proactive services are our second mission: we enable our clients to reduce the likelihood of an incident and the need to call the IRIS team for assistance. Our services are ever growing, but include such things as first responder training, on-site table-top exercises (TTXs) and threat hunting operations.

All our team members are incident responders. We work both on-site and remotely to provide the IRIS services to our clients across Europe. We work closely with our client as 'trusted advisors' during what are usually difficult and complex periods for
them.

X-Force IRIS needs talented people with technical skills and experience. But we also need people who have a level of client engagement and liaison skill.
People who can work within a team which is spread across almost every region of Europe and are willing to travel on short notice to help our clients when they need us most.

What do we do?
PREPARE
  • Incident Response Planning
  • Table Top Exercises
  • First Responder Training
  • Incident Response Playbook Design, Assessment & Review

DETECT
  • Tactical Threat Monitoring
  • Threat Hunting

RESPOND
  • Incident Response Management
  • Incident Response

ANALYSE
  • Digital Forensics (Log, host, memory, network and traffic)
  • Threat Intelligence

X-Force IRIS is a global service within IBM Security Services, part of the IBM Security Business Unit.

Required Technical and Professional Expertise
  • 3-5 years of information security experience
  • Analytical techniques, critical thinking and problem-solving skills.
  • Effective interpersonal skills.
  • Strong formal communication skills, both written and oral.
  • Effective time management, organisational and continual re-prioritisation skills.
  • Ability to effectively collaborate and operate within a team as well as independently.
  • Ability to quickly adapt to new technologies and learn new techniques.
  • Strong work ethic, self-motivated and reliable, with demonstrable professional conduct to the level expected from a 'trusted advisor'.
  • ​IT security and investigations.
  • Practical experience of NIST SP 800-61 or similar methodologies.
  • Working within teams of investigators on large scale, diverse and complex investigations.
  • Proficient in technical writing and verbal communication.
  • Experience of contributing to IT Security projects. and a broad understanding of protecting and monitoring enterprise IT.


Preferred Technical and Professional Expertise
  • Ability to recognise and deal appropriately with potentially confidential and sensitive information.
  • Awareness of relevant legislation and familiarity with working within EU and international legislative and regulatory frameworks.
  • Ability to collaborate on multiple ongoing priority incidents and projects.
  • Presentation skills, able to articulate and present to a broad audience from technical experts to the board room.
  • Detailed knowledge of current forensic and IR tools, techniques and procedures (TTPs) with an understanding of underlying principles such as 'Chain of Custody'.
  • Awareness of current and emerging targeted threat intrusion scenarios.
  • Working with SOC, digital forensic or incident response operations.
  • Open source intelligence (OSINT) and research ethics and techniques.
  • Risk and threat assessment techniques and taxonomies such as Kill Chain analysis, Diamond Model and STIX.


About Business Unit
IBM is a leading provider of enterprise security solutions. Named by industry analysts as a leader in 12 security market segment categories, IBM Security is a multi-billion dollar business that is rapidly growing.  In an industry focused on building walls, IBM Security is focused on creating an open, connected security ecosystem that leverages AI and cloud to help clients improve compliance, stop threats, and grow their business securely.

Your Life @ IBM
What matters to you when you're looking for your next career challenge?

Maybe you want to get involved in work that really changes the world? What about somewhere with incredible and diverse career and development opportunities - where you can truly discover your passion? Are you looking for a culture of openness, collaboration and trust - where everyone has a voice? What about all of these? If so, then IBM could be your next career challenge. Join us, not to do something better, but to attempt things you never thought possible.

Impact. Inclusion. Infinite Experiences. Do your best work ever.

About IBM
IBM's greatest invention is the IBMer. We believe that progress is made through progressive thinking, progressive leadership, progressive policy and progressive action. IBMers believe that the application of intelligence, reason and science can improve business, society and the human condition. Restlessly reinventing since 1911, we are the largest technology and consulting employer in the world, with more than 380,000 IBMers serving clients in 170 countries.

Location Statement
For additional information about location requirements, please discuss with the recruiter following submission of your application.

Being You @ IBM
IBM is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.

Job ID: ibm-287424BR
Employment Type: Other

Company Videos

Hear directly from employees about what it is like to work at IBM.

This job is no longer available.

Search all jobs