Cybersecurity Incident Response Expert

2 days ago


Baltimore, Maryland, United States IBM Full time
About the Role

We are seeking a highly skilled Cybersecurity Incident Response Forensics SME to join our team at IBM Consulting. As a key member of our cybersecurity team, you will be responsible for providing expert-level incident response and forensic analysis services to our clients.

Key Responsibilities
  • Provide expert-level incident response and forensic analysis services to clients
  • Conduct thorough investigations of security incidents to identify root causes and recommend remediation strategies
  • Develop and implement incident response plans to minimize business disruption and ensure compliance with regulatory requirements
  • Collaborate with cross-functional teams to identify and mitigate security risks
  • Stay up-to-date with emerging threats and technologies to ensure our clients have the latest security solutions
Requirements
  • At least 10 years of progressive experience in the cybersecurity field
  • Strong understanding of networking protocols, operating systems, and common security vulnerabilities
  • Familiarity with digital forensics techniques to gather evidence and reconstruct incidents
  • Ability to support incident response and recovery via remote or in-person
  • Proficiency in cybersecurity tools, techniques, and frameworks used for incident detection, analysis, and response
What We Offer

As a Cybersecurity Incident Response Forensics SME at IBM Consulting, you will have the opportunity to work with a talented team of cybersecurity professionals on a wide range of projects. You will also have access to cutting-edge technology and training to help you stay up-to-date with the latest security threats and solutions.

We offer a competitive salary and benefits package, as well as opportunities for career growth and professional development. If you are a motivated and experienced cybersecurity professional looking for a new challenge, we encourage you to apply for this exciting opportunity.



  • Baltimore, Maryland, United States IBM Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Incident Response Forensics SME to join our team at IBM Consulting. As a key member of our cybersecurity team, you will be responsible for providing expert-level incident response and forensics services to our clients.Key ResponsibilitiesDevelop and implement incident response plans to minimize the...


  • Baltimore, Maryland, United States IBM Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Incident Response Forensics SME to join our team at IBM Consulting. As a key member of our cybersecurity team, you will be responsible for providing expert-level incident response and forensics services to our clients.Key ResponsibilitiesDevelop and implement incident response plans to minimize the...


  • Baltimore, Maryland, United States ALTA IT Services, LLC Full time

    Position Title: Digital Forensics SOC Analyst IIILocation: South Baltimore area – HYBRID ONSITE - 2 days/week in officeContract Duration: 1+ year contract with potential for multi-year extension or permanent transitionCitizenship Requirement: Must possess U.S. CitizenshipEmployment Type: W2 required; no C2C arrangementsKey Responsibilities:ALTA IT...


  • Baltimore, Maryland, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Solutions Expert to join our team at Palo Alto Networks. As a key member of our Solutions Consultant team, you will play a critical role in defining technical solutions that secure our customers' key business imperatives and ensure value realization of their investment with Palo Alto Networks.Key...


  • Baltimore, Maryland, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Solutions Expert to join our team at Palo Alto Networks. As a key member of our Solutions Consultant team, you will play a critical role in defining technical solutions that secure our customers' key business imperatives and ensure value realization of their investment with us.Key...


  • Baltimore, Maryland, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Solutions Expert to join our team at Palo Alto Networks. As a key member of our Solutions Consulting team, you will play a critical role in defining technical solutions that secure our customers' key business imperatives and ensure value realization of their investment with us.Key...


  • Baltimore, Maryland, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Solutions Expert to join our team at Palo Alto Networks. As a key member of our Solutions Consulting team, you will play a critical role in defining technical solutions that secure our customers' key business imperatives and ensure value realization of their investment with us.Key...


  • Baltimore, Maryland, United States Stratum Networks, Inc. Full time

    Job Description:We are seeking a highly skilled Cybersecurity Systems Engineer to join our team at Stratum Networks, Inc. in Annapolis Junction, MD.Key Responsibilities:Design and develop secure voice, video, radio frequency, and data communications networks.Configure, deploy, and manage load balancing tools, firewalls, email security appliances, and web...


  • Baltimore, Maryland, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Solutions Consultant to join our team at Palo Alto Networks. As a key member of our sales team, you will play a critical role in defining technical solutions that secure our customers' key business imperatives and ensure value realization of their investment with us.Key ResponsibilitiesMeet and exceed sales...


  • Baltimore, Maryland, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Solutions Consultant to join our team. As a Solutions Consultant, you will play a key role in defining technical solutions that secure our customers' key business imperatives and ensure value realization of their investment with Palo Alto Networks.Key ResponsibilitiesProvide technical leadership...


  • Baltimore, Maryland, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Solutions Consultant to join our team at Palo Alto Networks. As a Solutions Consultant, you will play a key role in defining technical solutions that secure our customers' key business imperatives and ensuring value realization of their investment with us.Key ResponsibilitiesMeet and exceed sales quotas by...

  • Cybersecurity Lead

    2 weeks ago


    Baltimore, Maryland, United States Command Post Technologies Full time

    Cybersecurity Lead Job Description **Job Summary:** Command Post Technologies, Inc. (CPT) is seeking a highly experienced Cybersecurity Lead to lead and manage critical cybersecurity efforts. In this crucial role, you will oversee the development and implementation of a comprehensive information security program aligned with DoD policies and industry best...


  • Baltimore, Maryland, United States State of Maryland Full time

    About the RoleThe State of Maryland is seeking a highly skilled Cybersecurity Director to join our team at the Maryland Public Service Commission. As a key member of our organization, you will play a critical role in overseeing and providing support in the review of cybersecurity practices of public service companies.Key ResponsibilitiesManage Cybersecurity...


  • Baltimore, Maryland, United States CHICKASAW NATION INDUSTRIES INC Full time

    Cybersecurity IA Reviewer Job DescriptionAt Chickasaw Nation Industries Inc., we're committed to bringing passion and customer focus to our business. We're seeking a highly skilled Cybersecurity IA Reviewer to support our program located at DISA Fort Meade, MD.Job SummaryThe Cybersecurity IA Reviewer will apply expertise in security best practices to complex...


  • Baltimore, Maryland, United States ZeroFOX Full time

    Job Title: Cybersecurity AssociateZeroFOX is seeking a highly skilled Cybersecurity Associate to join our team. As a Cybersecurity Associate, you will play a critical role in supporting the company's cybersecurity efforts and ensuring the security of our customers' data.Key Responsibilities:Support the development and implementation of cybersecurity policies...


  • Baltimore, Maryland, United States Northrop Grumman Careers Full time

    Job Title: Cybersecurity AnalystNorthrop Grumman is seeking a Cybersecurity Analyst to join our team. As a Cybersecurity Analyst, you will be responsible for assessing and mitigating cybersecurity risks to our systems and networks. You will work closely with our security team to identify and address vulnerabilities, develop and implement security protocols,...


  • Baltimore, Maryland, United States Hartman Executive Advisors Full time

    About Hartman Executive AdvisorsHartman Executive Advisors is a trusted strategic advisor to mid-sized companies, providing business-focused, vendor-independent consulting services. Our mission is to create meaningful business outcomes that foster growth, greater financial returns, and market dominance. By developing a deep understanding of the business...


  • Baltimore, Maryland, United States Lockheed Martin Corporation Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Lockheed Martin Corporation. As a key member of our Cyber & Intelligence team, you will play a critical role in developing and implementing cutting-edge cybersecurity solutions to protect our nation's most sensitive systems and networks.Key ResponsibilitiesDesign and...


  • Baltimore, Maryland, United States Palo Alto Networks Full time

    Job DescriptionPalo Alto Networks is seeking a highly skilled Solutions Consultant to join our team. As a Solutions Consultant, you will play a key role in defining technical solutions that secure our customers' key business imperatives and ensure value realization of their investment with Palo Alto Networks.Your ImpactMeet and exceed sales quotas by...

  • Cybersecurity Analyst

    2 weeks ago


    Baltimore, Maryland, United States Northrop Grumman Full time

    Cybersecurity Leadership Opportunities at Northrop GrummanAt Northrop Grumman, we are committed to protecting our cyber assets from the ever-evolving spectrum of threats. As a leader in the field of cybersecurity, we are seeking experienced professionals to join our team and help us build the networks, staff the teams, and develop the processes that will...