Security Consultant- Cloud and Infrastructure

Doha, QA

IBM

For more than a century, IBM has been a global technology innovator, leading advances in AI, automation and hybrid cloud solutions that help businesses grow.

View all jobs at IBM

Apply now Apply later

Introduction
Information and Data are some of the most important organizational assets in today’s businesses. As a Managing Cybersecurity Consultant you will be a key advisor for IBM’s clients, analyzing business requirements
to design and implement the best security solutions for their needs. You will apply your technical skills
to find the balance between enabling and securing the client’s organization with the cognitive
solutions that are making IBM the fastest growing enterprise security business in the world.

Your Role and Responsibilities
We have an excellent opportunity for an Intelligence Analyst to support strategic clients across the region to deliver insightful intelligence across various security consulting engagements. This is an opportunity to work within the IBM Security Services team or any of its client that is operating on the cutting-edge of information security.

Key Responsibilities:
The Intelligence Analyst role is part of the SOC team and will be responsible for analyzing curating and publishing threat intelligence. Handling and optimizing threat intelligence as well as the integrations between the threat intelligence platform, tools and other security technologies and systems to detect prioritize and mitigate the risk of cybersecurity related incidents. Perform collection analysis and distribution of threat intelligence from multiple sources and prepare intelligence products including high-quality papers, assessments briefings, recommendations, and findings. This position works together with the SoC Manager. Must have a general knowledge with regulatory and privacy laws.

Responsibilities:
• Responsible for knowing the major adversary groups targeting the enterprise in terms of Motivation, Tools and Methods
• Identify and classify cyber threats facing the organization, map the adversary’s objective to which company assets that are likely to be targeted and translate which cyber threats are possible against the company’s environment and prioritize based on impact and likelihood
• Review daily cyber threat intelligence reports and feeds to identify latest and emerging threats
• Update and maintain the threat actor library, cyber threat scenarios, SIEM detect use cases and playbooks to reflect current and predicted threat landscape
• Utilize Kill Chain, and MITRE ATT&CK methodologies to identify where in the security apparatus to apply a customized rule to prevent the attack
• Understand the “crown jewels” of clients as well as the security protection controls (tools and processes) implemented within the enterprise
• Perform Gap Analysis to determine whether adversary’s methods to achieve objective (company asset) will be able to circumvent company controls
• Submit change control to apply customized rules to prevent attacks
• Hunt for existence of compromise in the environment based on IOCs and TTPs`
• Publish Situational Awareness alerts (i.e., nonactionable intelligence) to Intelligence
Publications
• Review and analyze external threat intelligence feeds (industry feeds and security partners)
• Define and update the SoC Architecture strategy together with the SoC Manager
• Responsible for advising client stakeholders on information security matters, coaching other
members of staff, and conducting technical tabletop exercises
• Evaluate SIEM, and big data integrated log sources and collected security events to
extend/add, with the aim to maintain actionable use cases effectiveness to detect new for new threats and risks. Develop and maintain SIEM data source strategy, quality, and priorities.
• Maintain and deliver response procedures aligned with deployed use cases, as well as the overall SOC operational processes, runbooks, and communication plan
• Responsible for the response automation and orchestration design
• Collection of data feeds including vulnerability scans, threat feeds, penetration testing, attack surface, threat landscape
• Collect and analyze internal logging, patching, and vulnerability information from relevant groups
• Malware and patch advisory analysis
• Research adversary, threat, campaign, malware and testing methodologies
• Collect indicators, signatures, trends and insights from Data Collection, Monitoring,
Investigation and Security Tools Configuration Teams
• Provide high level risk analysis advisement and recommendations for major and highly publicized events

Required Technical and Professional Expertise

  • In depth knowledge of cyber threat intelligence and well experienced in threat and vulnerability modeling
  • Research skills with focus on adversary, threat, malware and testing methodologies
  • Understanding of malware and patch advisory analysis and recommendations
  • Understanding of vulnerability scanning and penetration testing methodologies
  • Risk management and reporting (experience with SIEM is a plus)
  • Able to provide consultancy on risks and second order impacts associated with specific threat intelligence including malware, actors, attack vectors, vulnerabilities, and exploits
  • Able to conduct/lead oral status/technical interchange meetings with technical, management and legal teams.
  • Able to translate technical details into concise and easy to understand written form
  • Strong communication, presentation, and documentation skills
  • IT forensics investigations and /or incident response experience
  • Compliance, regulatory and audit experien


Preferred Technical and Professional Expertise

  • Typically, >5 years of Threat Intelligence experience (ex-military or law enforcement is a plus)
  • Versatile to collaborate across multiple SoC functions, including IR, PT, FOR and RE
  • Analytical and detail oriented – individuals must have passion and initiative
  • Strong written and verbal communication skills, good listening, and presentation skills
  • Independent-thinker and self-starter, who still can work well within team environment
  • Follow-up and attention to detail with great customer service skills
  • Good deductive reasoning skills, creative thinker
  • SANS GCIH , GCTI (preferable)

Key Job Details
Role:Security Consultant- Cloud and Infrastructure Location:Doha, QA Category:Consulting Employment Type:Full-Time Travel Required:Up to 40% or 2 days a week (home on weekends- based on project requirements) Contract Type:Regular Company:(1094) IBM QATAR SSC Req ID:719613BR

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Automation Big Data Cloud Compliance Exploits Forensics GCIH GCTI Incident response Malware MITRE ATT&CK Monitoring Pentesting Privacy Risk analysis Risk management SANS SIEM SOC Strategy Threat intelligence TTPs Vulnerabilities Vulnerability scans

Perks/benefits: Team events

Region: Middle East
Country: Qatar

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.