Skip to main contentA logo with &quat;the muse&quat; in dark blue text.

Incident Response Lead

AT IBM
IBM

Incident Response Lead

Chevy Chase, MD

Introduction
A career in IBM Consulting is rooted by long-term relationships and close collaboration with clients across the globe. You'll work with visionaries across multiple industries to improve the hybrid cloud and AI journey for the most innovative and valuable companies in the world. Your ability to accelerate impact and make meaningful change for your clients is enabled by our strategic partner ecosystem and our robust technology platforms across the IBM portfolio; including Software and Red Hat.
Curiosity and a constant quest for knowledge serve as the foundation to success in IBM Consulting. In your role, you'll be encouraged to challenge the norm, investigate ideas outside of your role, and come up with creative solutions resulting in ground breaking impact for a wide network of clients. Our culture of evolution and empathy centers on long-term career growth and development opportunities in an environment that embraces your unique skills and experience.

Want more jobs like this?

Get Data and Analytics jobs delivered to your inbox every week.

Select a location
By signing up, you agree to our Terms of Service & Privacy Policy.


Your Role and Responsibilities
Monitor security alerts using SIEM and EDR tools to identify suspicious activity. Perform initial analysis and triage of security incidents. Escalate complex issues to Tier 2 and Tier 3 SOC Analysts. Maintain detailed incident logs and reports. Ensure compliance with Standard Operating Procedures (SOPs) for incident response. Provide real-time monitoring and initial incident response for security events.

Required Technical and Professional Expertise

  • CompTIA Security+ certification.
  • 1-2 years of experience in IT security or network operations.
  • Familiarity with SIEM and EDR tools, with a particular focus on Splunk
  • Basic understanding of security concepts such as firewalls, IDS/IPS, malware analysis, and incident response.

Preferred Technical and Professional Expertise

  • Experience working in a 24x7 SOC environment.
  • Familiarity with SOAR tools and automation.
  • Exposure to FedRAMP compliance and NIST guidelines.
  • Network+ or other relevant security certifications.
  • Experience leveraging Splunk as a SIEM for a cloud-hosted environment.

Client-provided location(s): Bethesda, MD, USA; Alexandria, VA, USA; Washington, DC, USA
Job ID: IBM-21118314
Employment Type: Full Time

Company Videos

Hear directly from employees about what it is like to work at IBM.