Skip to main contentA logo with &quat;the muse&quat; in dark blue text.
IBM

Senior Security Analyst

Chevy Chase, MD

Introduction
Information and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client's organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.

Your Role and Responsibilities
The Senior Security Operations Center Analyst III position will be a member of a dedicated security team within IBM Consulting Federal. In this role, the Sr. SOC analyst will support a dedicated 24x7x365 operation for a Federal program. The Sr. SOC Analyst will serve as an advanced escalation point for Tier I & Tier II analysts identifying & addressing potential information security incidents & indicators of compromise. Serves as a technical trainer & mentor for multiple SOC technologies. Lead, conduct, support & coordinate investigation, threat hunt, incident response, & other SOC activities. Tier 3 services includes malware & implant analysis, & forensic artifact handling & analysis. This involves 24x7x365 coordination, execution, & implementation.

Want more jobs like this?

Get Computer and IT jobs delivered to your inbox every week.

Select a location
By signing up, you agree to our Terms of Service & Privacy Policy.


Required Technical and Professional Expertise

  • 5+ years of experience working SOC environment, Analyzing system & network logs for security events
  • Experience utilizing enterprise security technologies such as SIEM/SOAR, NGAV/EDR, Vulnerability Scanners
  • Deep understanding of enterprise environments, specifically cloud-based & hybrid cloud environments
  • Deep uderstanding of common cyber intrusion frameworks such as Cyber Kill Chain, Diamond Model, MITRE ATT&CK
  • Compliance with DoD 8570.02 and DoD 8140.01 o CEH, CFR, CCNA Cyber Ops , CCNA-Security, CySA+, GCIA, GCIH, GICSP, Cloud+, SCYBER, PenTest+

Preferred Technical and Professional Expertise
• Understanding and experience with Federal Security Standards such as NIST and DoD
• Understanding and experience with FedRAMP Cloud Security Requirements

Client-provided location(s): Bethesda, MD, USA; Phoenix, AZ, USA; Alexandria, VA, USA
Job ID: IBM-20462760
Employment Type: Full Time

Company Videos

Hear directly from employees about what it is like to work at IBM.