A career in IBM Consulting is rooted by long-term relationships and close collaboration with clients across the globe.
You'll work with visionaries across multiple industries to improve the hybrid cloud and AI journey for the most innovative and valuable companies in the world. Your ability to accelerate impact and make meaningful change for your clients is enabled by our strategic partner ecosystem and our robust technology platforms across the IBM portfolio including Software and Red Hat.
Curiosity and a constant quest for knowledge serve as the foundation to success in IBM Consulting. In your role you'll be encouraged to challenge the norm investigate ideas outside of your role and come up with creative solutions resulting in groundbreaking impact for a wide network of clients. Our culture of evolution and empathy centers on long-term career growth and development opportunities in an environment
Role Summary
The Lead GRC Analyst for the SOC is a critical role designed to bring governance metrics and compliance rigor to the frontline of our security operations. You will be responsible for defining and tracking SOC performance managing the operational risk register and ensuring all SOC processes and tools meet stringent compliance requirements. You will transform raw operational data into executive-level insights proving the value and efficacy of our security investments.
Key Responsibilities
SOC Governance & Performance Management:
- Develop implement and maintain the SOC's governance framework including defining roles responsibilities and standard operating procedures (SOPs).
- Own the definition collection and reporting of key performance indicators (KPIs) and key risk indicators (KRIs) for the SOC (e.g. MTTD MTTR alert volume false positive rates).
- Establish and manage a quality assurance (QA) program for SOC analyst work including ticket reviews and playbook adherence.
- Lead the SOC's continuous improvement process by analyzing performance data and facilitating lessons-learned sessions after major incidents.
SOC Risk Management:
- Maintain the SOC-specific risk register identifying and assessing risks related to detection capabilities tool coverage staffing and skill gaps.
- Work with SOC management to prioritize remediation efforts based on risk and impact.
- Manage the SOC's contribution to the enterprise Third-Party Risk Management (TPRM) program by assessing the security monitoring capabilities of critical vendors.
SOC Compliance & Audit:
- Serve as the primary point of contact for all internal and external audits related to SOC operations and tools (e.g. SIEM EDR SOAR).
- Ensure SOC processes and documentation meet the requirements of relevant frameworks and standards such as NIST CSF NIST 800-53 ISO 27001 PCI-DSS and SOC 2 .
- Manage the evidence collection process for audits ensuring timely and accurate responses to auditor requests.
- Oversee the compliance of security monitoring rules and use cases to meet regulatory logging and detection requirements.
Security Tool Governance:
- Govern the lifecycle of SOC tools (SIEM SOAR EDR TIP) including policy configuration user access reviews and license management.
- Ensure that detection content (rules alerts playbooks) is documented updated and aligned with the MITRE ATT&CK framework.
Strategic Reporting & Communication:
- Prepare and present monthly and quarterly SOC performance and risk reports to senior leadership (CISO Director level).
- Translate technical SOC metrics into business-centric risk and impact language for non-technical stakeholders.
Required Qualifications & Experience
- 5+ years of experience in information security with at least 3 years in a GRC security auditing or SOC role.
- Proven experience in a SOC environment with a solid understanding of SOC processes technologies (SIEM EDR SOAR) and the incident response lifecycle.
- Deep knowledge of common security frameworks and their operational controls (e.g. NIST CSF NIST 800-53 ISO 27001 PCI-DSS ).
- Direct experience supporting internal or external audits and managing audit responses.
- Strong analytical skills with expertise in creating KPIs dashboards and reports.
- Excellent communication skills with the ability to articulate operational performance and risk to both SOC analysts and executive leadership.
Preferred Qualifications
- At Least one Relevant certification require:
- CRISC- Certified in Risk and Information Systems Control
- CGRC- Certified in Governance Risk & Compliance
- GIAC GSEC (Security Essentials) or GCIH (Incident Handler)
- Experience with GRC platforms (e.g. ServiceNow IRC RSA Archer).