Offers “IBM”

Expires soon IBM

Forensic Lab Manager & Incident Response Consultant

  • Atlanta (Fulton County)
  • IT development

Job description

The IBM X-Force Incident Response & Intelligence Services (IRIS) team is looking for passionate Incident Response & Proactive Services Consultants to provide industry leading professional services in information security, incident response and proactive services for IBM & IBM clients. The candidate will provide consulting services in an exciting and growing security delivery organization within IBM across several security domains, analyze and resolve security incidents, manage active threats, leverage security intelligence, and work with clients to achieve an enhanced Cyber Security posture.

The consultant will be responsible for the forensic analysis lab located in IBM's Atlanta Command Center. This responsibility includes evidence intake, chain of custody, forensic imaging, evidence pre-processing and transfer. The consultant will work with clients and other members of the X-Force IRIS team to collect forensic evidence from clients and make it available to X-Force IRIS consultants for analysis, while maintaining chain of custody and allowing for secure storage. The consultant will be responsible for maintaining the incident response technology platform and administering the forensic analysis environment.

The ideal candidate will have demonstrated skills in Incident Response, computer forensics, conducting computer intrusion investigations, and have a strong foundation in cyber security policy, operations and best practices; ideally in large enterprise environments. The candidate will have proficiency with leading EDR tools such as Carbon Black Response, Crowdstrike Falcon Host or FireEye HX as well as familiarity with forensic analysis tools such as Encase Forensic or X-Ways and live response analysis. Excellent written and verbal communication skills required.

The consultant will manage all aspects of a security engagement from inception to completion. The application of formal and structured methodologies to provide customers with a consistent level of quality that reflects the knowledge and experience of IBM is a must. The candidate will develop and present accurate and timely deliverables to customers outlining appropriate technical solutions, next steps, and accurate conclusions. Finally, the candidate must possess a strong ability to evaluate and improve the effectiveness of incident response and security policies & programs in use. Consultants are required to work within occasional 24x7 requirements, travel both domestic and international, with occasional travel up to 10%.

Forensic Imaging Skills:
·  Knowledge of various hardware interfaces such as IDE, SATA, eSATA, SCSI, USB, SAS, etc.
·  Familiarity with chain of custody and evidence processing protocols
·  Familiarity with forensic acquisition tools such as write-blockers, disk duplicators, adaptors, etc.
·  Familiarity with forensic imaging standards for Windows, Linux & MacOS
·  Experience with enterprise disk encryption tools such as BitLocker, VeraCrypt, FileVault, etc.
·  Experience with virtualization software (VMWare vSphere, VirtualBox)

Forensic Analysis & Incident Response Skills:
·  Ability to forensically analyze both Windows & Unix systems for evidence of compromise
·  Proficiency with industry standard forensic tools such as EnCase, FTK, X-Ways, Sleuthkit
·  Knowledge of Windows & Unix forensic artifacts
·  Ability to communicate technical findings & concepts to key stakeholders
·  Experience performing log analysis locally and via SIEM/log aggregation tool
·  Experience hunting threat actors in large enterprise networks
·  Experience with leading Endpoint Detection & Response (EDR) tools
Auto req ID

142597BR
Required Education

High School Diploma/GED
Role ( Job Role )

Security Consultant
State / Province

GEORGIA
Primary job category

Consultant
Contract type

Regular
Employment Type

Full-Time
ERBP

Yes
Is this role a commissionable/sales incentive based position?

No
Travel Required

Up to 10% or 1 day a week
IBM Business Group

Security
Preferred Education

Master's Degree
City / Township / Village

ATLANTA
EO Statement

IBM is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.
Required Technical and Professional Expertise

·  At least 1 year of experience in technical and consulting skills with subject matter expertise in one or more of the following specialties: incident response, computer forensics and/or network security.
·  At least 1 year in a high level of hands-on experience with hardware/software tools used in incident response, computer forensics, network security assessments, and/or application security.
·  At least 1 year of experience in Windows and Unix operating systems.
·  At least 1 year of experience in designing, operating or maintaining a forensic lab.
·  Must have a thorough understanding of network protocols, network devices, computer security devices, secure architecture & system administration in support of computer forensics & network security operations.
Country/Region

United States
Preferred Technical and Professional Experience

·  Certified in CISSP, ENCE, CCE, GCFA, GCIA, GCIH, CHFI, QSA or equivalent.
Eligibility Requirements

·  None
Position Type

Professional
New Collar Role

No

Make every future a success.
  • Job directory
  • Business directory