Tech Jobs for Talents without Borders
English-1st. Relocation-friendly. Curated daily by Imagine.
4,685 Jobs at 189 Companies

Cyber Security Incident Response Analyst

IBM

IBM

IT
Texas City, TX, USA · California, USA
Posted on Friday, November 10, 2023
Introduction
At IBM, work is more than a job – it’s a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you’ve never thought possible. Are you ready to lead in this new era of technology and solve some of the world’s most challenging problems? If so, lets talk.

Your Role and Responsibilities
Do you have a passion for discovering how cyber threat actors compromise their targets? Are you a critical thinker that loves applying technical knowledge and skills to investigating cyber incidents? If so, please read on.

IBM is seeking a Cyber Security Incident Response Analyst to work on the Cyber Security Incident Response team (CSIRT). This position requires a strong technical security professional, who will be responsible for conducting highly technical and confidential investigations (e.g. data loss, advanced persistent threats, malware analysis etc).

The role will be responsible for conducting forensic investigations and analysis in support of cyber incidents that are reported into the CSIRT team. This role will require the ability to triage and conduct thorough examinations of all types of digital media within a heterogeneous environment, the ability to determine containment and/or remediation activities that may be required, as well as to identify potential threats. Reporting and collaborating with the different areas of Business will be required, as well as providing relevant lesson learned output that can be fed into the IBM threat landscape.

Job Duties:

  • Scoping internal incident response (IR) engagements
  • Implement effective containment based on assessment of risk and scope
  • Developing an analysis plan that reasonably meets the objectives of the IR engagement
  • Collect and analyze data via:
    • Endpoint Detection & Response (EDR) platforms
    • Forensic analysis of targeted artifact collections, full disk images, or memory dumps
    • Log-based data, both in raw form and utilizing SIEM or aggregation tools
  • Establish timelines and patterns of activity based on multiple data sources
  • Employ best practices and forensically sound principals for evidence collections and handling
  • Prepare written documentation on relevant findings and analysis methodology
  • Utilize varied forensic software such as X-Ways, Axiom, SIFT, Plaso, etc.
  • Effectively communicate with internal stakeholders to get necessary cooperation on cases, provide regular updates on analysis findings, establish timelines, and manage expectations


Required Technical and Professional Expertise

  • At least 2 years of experience in Incident Response in a global corporate enterprise
  • Strong knowledge of common tools, techniques, and procedures employed by cyber threat actors
  • Solid working knowledge of networking topology, technology and tools, such as firewalls, proxies, IDS/IPS
  • Strong skills in event analysis and correlation
  • Excellent technical writing and presentation skills


Preferred Technical and Professional Expertise

  • Demonstrated computer incident response investigations experience
  • Strong understanding of Windows, Mac, and Linux operating systems
  • Demonstrated knowledge of commercial and open-source forensic tools, such as X-Ways, Encase, SIFT, Plaso, Velociraptor, etc.
  • Ability to successfully lead and facilitate information gathering meetings
  • Experience managing small and large scale cyber security incidents