Skip to main contentA logo with &quat;the muse&quat; in dark blue text.

QRadar SOC Analyst- Steady State

AT IBM
IBM

QRadar SOC Analyst- Steady State

Budapest, Hungary

Introduction
Information and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client's organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.

Your Role and Responsibilities
As a Security Consultant, you play a pivotal role as a key advisor for IBM's clients. Your primary responsibility is to analyze business requirements and leverage your expertise to design and implement optimal security solutions tailored to meet the unique needs of our clients. Your technical skills will be crucial in finding the delicate balance between enabling and securing our client's organization, utilizing cognitive solutions that have contributed to making IBM the fastest-growing enterprise security business globally.

Want more jobs like this?

Get jobs in Budapest, Hungary delivered to your inbox every week.

By signing up, you agree to our Terms of Service & Privacy Policy.


Your tasks:

• QRadar Deployment and Configuration:
◦ Install, configure, and maintain QRadar SIEM components.
◦ Ensure proper integration with various data sources and security tools.
• System Administration:
◦ Monitor system performance and manage QRadar health, including patches and updates.
◦ Troubleshoot and resolve QRadar issues, ensuring minimal downtime.
• Security Monitoring and Incident Response:
◦ Develop and fine-tune correlation rules, offenses, and alerts to detect security incidents.
◦ Collaborate with the security team to analyze and respond to security events and incidents.
• Policy and Procedure Development:
◦ Create and maintain documentation for QRadar processes and configurations.
◦ Develop standard operating procedures and best practices for QRadar administration.
• Continuous Improvement:
◦ Stay updated with the latest security threats and vulnerabilities to enhance QRadar detection capabilities.
◦ Participate in security audits and assessments, providing insights on improving QRadar effectiveness.

Required Technical and Professional Expertise

- Cybersecurity Knowledge or experience in IT security roles (SIEM/SOC)
- Knowledge of IBM QRadar SIEM administration and management.
- English language is a must.

Preferred Technical and Professional Expertise

- 3 years of experience in cybersecurity or IT security roles (SIEM/SOC)
- Proven experience with IBM QRadar SIEM administration and management.
- Knowledge of NIST CSF, ISO 27001, IEC 62443 and NIST 800-53

Client-provided location(s): Budapest, Hungary
Job ID: IBM-20859642
Employment Type: Full Time

Company Videos

Hear directly from employees about what it is like to work at IBM.