Senior Security Analyst
Company
IBM
Location
US Phoenix
Type
Full Time
Job Description
Information and Data are some of the most important organizational assets in today’s businesses. As a Security Consultant you will be a key advisor for IBM’s clients analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client’s organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.
Your Role and Responsibilities
The Senior Security Operations Center Analyst III position will be a member of a dedicated security team within IBM Consulting Federal. In this role the Sr. SOC analyst will support a dedicated 24x7x365 operation for a Federal program. The Sr. SOC Analyst will serve as an advanced escalation point for Tier I & Tier II analysts identifying & addressing potential information security incidents & indicators of compromise. Serves as a technical trainer & mentor for multiple SOC technologies. Lead conduct support & coordinate investigation threat hunt incident response & other SOC activities. Tier 3 services includes malware & implant analysis & forensic artifact handling & analysis. This involves 24x7x365 coordination execution & implementation.
Required Technical and Professional Expertise
- 5+ years of experience working SOC environment Analyzing system & network logs for security events
- Experience utilizing enterprise security technologies such as SIEM/SOAR NGAV/EDR Vulnerability Scanners
- Deep understanding of enterprise environments specifically cloud-based & hybrid cloud environments
- Deep uderstanding of common cyber intrusion frameworks such as Cyber Kill Chain Diamond Model MITRE ATT&CK
- Compliance with DoD 8570.02 and DoD 8140.01 o CEH CFR CCNA Cyber Ops CCNA-Security CySA+ GCIA GCIH GICSP Cloud+ SCYBER PenTest+
Preferred Technical and Professional Expertise
• Understanding and experience with Federal Security Standards such as NIST and DoD
• Understanding and experience with FedRAMP Cloud Security Requirements
Date Posted
05/23/2024
Views
15
Similar Jobs
Security Sales Engineer- Digital Trust - IBM
Views in the last 30 days - 0
The role of a Brand Specialist in Security involves providing industryleading solutions to clients facing challenges in cloud security advanced threat...
View DetailsStorage Technical Sales engineer - IBM
Views in the last 30 days - 2
The job posting is for a Partner Technical Specialist at IBM responsible for selling storage solutions to clients in the US National market The role r...
View DetailsProject Manager: SAP HANA - IBM
Views in the last 30 days - 8
IBM Consulting offers a career with longterm relationships and collaboration with clients worldwide As a Senior Project Manager youll manage complex S...
View DetailsBrand Sales Specialist - Storage - IBM
Views in the last 30 days - 0
IBM is seeking a Storage Brand Sales Specialist to drive optimal customer technology outcomes and achieve strategic objectives for IBMs storage portfo...
View DetailsBrand Partner Sales Specialist - Storage - IBM
Views in the last 30 days - 0
IBM is seeking a Storage Brand Sales Specialist to drive optimal customer technology outcomes and achieve strategic objectives The role involves creat...
View DetailsInfrastructure Specialist - Patching Administration - IBM
Views in the last 30 days - 0
The text describes a job role for a Patching Administrator in a company that specializes in infrastructure solutions for various industries The role i...
View Details