Cybersecurity Incident Response Forensics Specialist

7 days ago


Baltimore, Maryland, United States IBM Full time
About the Role

We are seeking a highly skilled Cybersecurity Incident Response Forensics SME to join our team at IBM Consulting. As a key member of our cybersecurity team, you will be responsible for providing expert-level incident response and forensics services to our clients.

Key Responsibilities
  • Develop and implement incident response plans to minimize the impact of security incidents
  • Conduct thorough forensic analysis of security incidents to identify root causes and recommend remediation strategies
  • Collaborate with cross-functional teams to develop and implement cybersecurity solutions
  • Provide expert-level guidance and support to clients on cybersecurity best practices and incident response procedures
Requirements
  • At least 10 years of progressive experience in the cybersecurity field
  • Strong understanding of networking protocols, operating systems, and common security vulnerabilities
  • Previous experience in handling security incidents, ranging from identifying and analyzing incidents to containing and mitigating their impacts
  • Familiarity with digital forensics techniques to gather evidence and reconstruct incidents
  • Experience using fly-away kits to perform incident response efforts
  • Ability to support incident response and recovery via remote or in-person
  • Creating reports and analysis of incident response efforts to summarize the outcome to senior leaders
Preferred Qualifications
  • Experience with incident response and digital forensics
  • Experience working with USAID or Eastern European region
  • Experience using X-Ways, FTK, and related forensic tools
About IBM Consulting

IBM Consulting is a leading provider of business and technology transformation services. We help clients across the globe to improve their hybrid cloud and AI journey, and to accelerate their digital transformation. Our team of experts provides strategic guidance, technical expertise, and operational support to help clients achieve their business goals.

We are committed to creating a diverse and inclusive environment, and we welcome applications from qualified candidates from all backgrounds. If you are passionate about cybersecurity and incident response, and you are looking for a challenging and rewarding role, we encourage you to apply.



  • Baltimore, Maryland, United States IBM Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Incident Response Forensics SME to join our team at IBM Consulting. As a key member of our cybersecurity team, you will be responsible for providing expert-level incident response and forensics services to our clients.Key ResponsibilitiesDevelop and implement incident response plans to minimize the...


  • Baltimore, Maryland, United States ALTA IT Services, LLC Full time

    Position Title: Digital Forensics SOC Analyst IIILocation: South Baltimore area – HYBRID ONSITE - 2 days/week in officeContract Duration: 1+ year contract with potential for multi-year extension or permanent transitionCitizenship Requirement: Must possess U.S. CitizenshipEmployment Type: W2 required; no C2C arrangementsKey Responsibilities:ALTA IT...


  • Baltimore, Maryland, United States InsideHigherEd Full time

    About InsideHigherEd Job Title: Cybersecurity Digital Forensics Professor InsideHigherEd is a leading provider of higher education news, jobs, and resources. We are seeking a qualified applicant for the position of Cybersecurity Digital Forensics Professor to join our team. Job Summary: The Business and Technology Department at InsideHigherEd is seeking...


  • Baltimore, Maryland, United States ALTA IT Services, LLC Full time

    Position Title: Digital Forensics SOC Analyst IIILocation: South Baltimore area – HYBRID ONSITE - 2 days/week in officeContract Duration: 1+ year contract with potential for multi-year extension or permanent placementCitizenship Requirement: U.S. Citizenship is mandatoryEmployment Type: W2 required, no C2C arrangementsKey Responsibilities:ALTA IT Services,...


  • Baltimore, Maryland, United States InsideHigherEd Full time

    About Baltimore City Community CollegeBaltimore City Community College (BCCC) is a comprehensive, urban institution accredited by the Middle States Commission on Higher Education. With a rich history dating back to 1947, the college has been serving the citizens of Baltimore City and the state of Maryland with a wide range of degree, certificate, and...


  • Baltimore, Maryland, United States Mercy Medical Center Mary Catherine Bunting Center Full time

    Position Overview: Forensic Nurse SpecialistThe Forensic Nurse Specialist plays a critical role in delivering comprehensive forensic evaluations, collecting evidence, and providing crisis support to individuals affected by sexual assault and domestic violence. This position necessitates meticulous documentation of injuries, administration of preventive...


  • Baltimore, Maryland, United States Lockheed Martin Corporation Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Lockheed Martin Corporation. As a key member of our Cyber & Intelligence team, you will play a critical role in developing and implementing cutting-edge cybersecurity solutions to protect our nation's most sensitive systems and networks.Key ResponsibilitiesDesign and...


  • Baltimore, Maryland, United States Lockheed Martin Corporation Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Lockheed Martin Corporation. As a key member of our cybersecurity team, you will play a critical role in protecting our customers' networks and systems from cyber threats.Key ResponsibilitiesParticipate in the design, development, and implementation of secure...


  • Baltimore, Maryland, United States Fuseeng Full time

    Job DescriptionAt Fuseeng, we are seeking a highly skilled Cybersecurity Threat Analyst to join our team. As a key member of our security team, you will be responsible for identifying vulnerabilities and developing effective countermeasures to protect our systems and missions.Key ResponsibilitiesConduct thorough vulnerability assessments and penetration...


  • Baltimore, Maryland, United States Adelphi Medical Staffing, LLC Full time

    Pathology-Forensic Physician Job OpportunityAdelphi Medical Staffing, LLC is seeking a highly skilled Pathology-Forensic Physician to join our team in Baltimore, Maryland.About the RoleWe are looking for a medical professional with expertise in pathology and forensic medicine to fill this exciting opportunity.Key ResponsibilitiesConduct autopsies and perform...


  • Baltimore, Maryland, United States TEKsystems Full time

    Job OverviewClearance Requirement: Must possess a current Top Secret/SCI Clearance and hold a CompTIA Security+ CE Certification.Key Skills Required:1) Proficiency with SIEM tools (such as ArcSight, Splunk, Wireshark, etc.)2) Experience in conducting Packet Capture (PCAP) analysis3) Understanding of the STIGS process and its framework.Role Summary:The...


  • Baltimore, Maryland, United States CHICKASAW NATION INDUSTRIES INC Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Chickasaw Nation Industries Inc. as an Information Assurance Reviewer. This is a unique opportunity to work on complex computer enterprises and apply expertise in security best practices.Key ResponsibilitiesConduct security reviews and evaluations to assess the...


  • Baltimore, Maryland, United States CyberEdge Group Full time

    Job OpportunityCyberEdge Group, a leading marketing and research firm, is seeking a skilled Cybersecurity Product Marketing Specialist to join our team.About the RoleWe are looking for a highly experienced independent contractor with a minimum of 10 years of relevant work experience in high-tech product marketing. The ideal candidate will have extensive...

  • Electrical Engineer

    3 weeks ago


    Baltimore, Maryland, United States SEA Corp Full time

    Job SummarySEA Corp is seeking a highly skilled Electrical Engineer to join our team as a Forensic Analysis Specialist. As a key member of our investigation team, you will be responsible for conducting field investigations and analyzing failures and accidents involving electrical equipment, products, and wiring systems.Key ResponsibilitiesConduct thorough...


  • Baltimore, Maryland, United States Dice Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Process Improvement Specialist to join our team at Dice. As a key member of our team, you will be responsible for working with clients to define and document business requirements, reviewing current processes, identifying gaps, and recommending process efficiencies.Key ResponsibilitiesWork with...


  • Baltimore, Maryland, United States CHICKASAW NATION INDUSTRIES INC Full time

    Cybersecurity IA Reviewer Job DescriptionWe are seeking a highly skilled Cybersecurity IA Reviewer to join our team at Chickasaw Nation Industries Inc. This role will be responsible for conducting security reviews and assessments to ensure the confidentiality, integrity, and availability of sensitive information.Key Responsibilities:Conduct security tests...


  • Baltimore, Maryland, United States State of Maryland Full time

    Job SummaryWe are seeking a highly skilled and experienced Forensic Psychologist II to join our team at the State of Maryland. As a key member of our forensic services team, you will be responsible for providing licensed forensic psychological and evaluative services to a forensically involved patient population.Key ResponsibilitiesPerform a variety of...


  • Baltimore, Maryland, United States InsideHigherEd Full time

    About the RoleThe Research Data Analyst and Cybersecurity Specialist will be part of the Data Science team at InsideHigherEd, working closely with the Environmental Health and Engineering department to develop AI and data science approaches to advance environmental justice and health equity.Key ResponsibilitiesData Science and Software EngineeringDevelop...


  • Baltimore, Maryland, United States OneMain Financial Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Governance Lead Analyst to join our team at OneMain Financial. As a key member of our Cybersecurity team, you will play a pivotal role in building and implementing governance frameworks tailored to our on-site and SaaS environments.Key ResponsibilitiesCollaborate with cross-functional teams to...


  • Baltimore, Maryland, United States Kairos Full time

    KAIROS, Inc. is a growing Woman Owned Small Business (WOSB) providing full life cycle Cybersecurity, Program Management, Engineering, Logistics, and Training and Education services. We are seeking an experienced Information Security Analyst, Journeyman, to join our team in St. Inigoes, MD. This position requires onsite work and will involve planning,...