Cyber Security Incident Response Specialist

2 weeks ago


Austin, Texas, United States IBM Full time
Overview

IBM is on the lookout for a dedicated Cyber Security Incident Response Specialist to join our Cyber Security Incident Response team (CSIRT). This role is designed for a highly skilled technical security expert who will engage in complex and confidential investigations, addressing issues such as data breaches, advanced persistent threats, and malware assessments.

Key Responsibilities:

The selected candidate will:
  • Conduct forensic investigations and detailed analyses in response to cyber incidents reported to the CSIRT.
  • Triage and perform comprehensive examinations of various digital media across diverse environments.
  • Determine necessary containment and remediation strategies while identifying potential threats.
  • Collaborate with various business units and provide insightful lessons learned to enhance the IBM threat landscape.

Required Qualifications:

To be considered for this position, candidates must possess:
  • A minimum of 2 years of experience in Incident Response within a global corporate setting.
  • In-depth knowledge of tools, techniques, and methodologies used by cyber threat actors.
  • Strong understanding of networking structures, technologies, and tools, including firewalls, proxies, and IDS/IPS.
  • Experience in event analysis and correlation.
  • Exceptional technical writing and presentation abilities.

Preferred Qualifications:

Ideal candidates will also have:
  • Proven experience in computer forensic investigations.
  • A solid grasp of Windows, Mac, and Linux operating systems.
  • Familiarity with both commercial and open-source forensic tools, such as X-Ways, Encase, SIFT, and Plaso.
  • The capability to lead and facilitate information-gathering sessions.
  • Experience managing both small and large-scale cyber security incidents.

About IBM:

IBM Systems empowers IT leaders to rethink their infrastructure. Our innovative servers and storage solutions are designed to understand, reason, and learn, enabling clients to innovate while mitigating IT challenges. Join us in shaping a technology portfolio that is optimized for cognitive business and cloud computing.

Your Life @ IBM:

At IBM, we value dedication to client success, innovation, and personal responsibility. We foster an environment where employees can learn, grow, and thrive, regardless of their background. Our team members are encouraged to stay curious, embrace feedback, and collaborate to achieve exceptional outcomes.

Commitment to Diversity:

IBM is proud to be an equal-opportunity employer, committed to creating a diverse workplace. We welcome applications from all qualified individuals, regardless of race, color, religion, gender, sexual orientation, national origin, disability, age, or veteran status.

  • Austin, Texas, United States IBM Full time

    Your Role and ResponsibilitiesThe role will be responsible for conducting forensic investigations and analysis in support of cyber incidents that are reported into the CSIRT team. This role will require the ability to triage and conduct thorough examinations of all types of digital media within a heterogeneous environment, the ability to determine...


  • Austin, Texas, United States TEXAS DEPARTMENT OF PUBLIC SAFETY Full time

    GENERAL OVERVIEWThe Cybersecurity Operations Analyst is responsible for executing complex information security and cybersecurity analysis tasks. Key responsibilities encompass incident response, endpoint detection and response (EDR) management, network analysis, digital forensics, email security, and various duties within the cybersecurity operations center....


  • Austin, Texas, United States TEXAS DEPARTMENT OF PUBLIC SAFETY Full time

    Job DescriptionWe are seeking a highly motivated and detail-oriented individual to join our Cyber Security team as an intern. The intern will work closely with our experienced Cyber Security professionals and gain hands-on experience in protecting our organization's information systems and data from cyber-attacks.Key Responsibilities:Assist in collecting and...


  • Austin, Texas, United States Mercury Financial LLC Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our team at Mercury Financial LLC. As a key member of our security team, you will be responsible for monitoring and supporting alerts from various security tools, identifying and containing security incidents, and developing response procedures to ensure the security and integrity...


  • Austin, Texas, United States TekIntegral Inc Full time

    Job DescriptionJob OverviewTekIntegral Inc is seeking a highly skilled IT Security Specialist V to protect our organization's computers, networks, and data against threats. The ideal candidate will have a strong background in network security, firewall management, and endpoint security solutions, particularly with McAfee products.Key ResponsibilitiesDesign...


  • Austin, Texas, United States Genius Road, LLC Full time

    Cybersecurity Incident Response Analyst Contract Duration: 6-12 months (+potential extension) Work Arrangement: Onsite in Austin, Texas Genius Road, LLC is seeking a Cybersecurity Incident Response Analyst to manage and operate an RSA Netwitness Platform. The ideal candidate will hold the Netwitness XDR Specialist Administrator Certification and will be...


  • Austin, Texas, United States Mercury Financial LLC Full time

    About the RoleMercy Financial LLC is seeking a highly skilled Senior Cyber Security Analyst to join our team. As a key member of our security team, you will be responsible for monitoring and responding to security incidents, identifying vulnerabilities, and developing procedures to mitigate risks.Key ResponsibilitiesIncident Response: Identify, contain, and...


  • Austin, Texas, United States Insignia Technology Services, a 9th Way Solutions Company Full time

    About Insignia Technology ServicesInsignia Technology Services, a 9th Way Solutions Company, is a leading provider of innovative technology solutions to government customers. Our team of experts brings together a unique blend of technical expertise and industry knowledge to deliver transformative solutions that meet the evolving needs of our clients.Job...


  • Austin, Texas, United States Clearwaters Full time

    About Clearwaters.ITAt Clearwaters.IT, we pride ourselves on being a premier financial technology organization committed to serving our nation's Veterans. We are on the lookout for a talented Cyber Security Engineer specializing in Threat Intelligence and Modeling to join our innovative team.Position SummaryThe Cyber Security Engineer focusing on Threat...

  • Security Specialist

    6 days ago


    Austin, Texas, United States Security Industry Specialists Full time

    About the Role:We are seeking a highly skilled and professional Campus Security Specialist to join our team at Security Industry Specialists, Inc. (SIS). As a key member of our operations team, you will be responsible for providing exceptional security services to our clients in a campus environment.Key Responsibilities:Provide a safe and secure work...


  • Austin, Texas, United States Clearwaters Full time

    About Clearwaters.ITAt Clearwaters.IT, we pride ourselves on being a premier financial technology organization committed to serving our nation's Veterans. We are on the lookout for a proficient Cyber Security Engineer specializing in Threat Intelligence and Modeling to join our innovative team.Position SummaryThe Cyber Security Engineer focusing on Threat...

  • Cyber Security Analyst

    19 hours ago


    Austin, Texas, United States Visa Full time

    Job DescriptionVisa Technology & Operations LLC, a leading financial technology company, is seeking a highly skilled Cyber Security Analyst to join its Cybersecurity Governance Risk and Compliance (GRC) team in Austin, TX.Key Responsibilities:Provide oversight, coordination, and delivery of activities that support successful internal audits, external audits,...


  • Austin, Texas, United States Mercury Financial LLC Full time

    About Mercury Financial LLCMercury Financial LLC is a leading financial services company that is revolutionizing the way people manage their finances. We are a dynamic and innovative organization that is committed to delivering exceptional results and exceeding customer expectations.Job SummaryWe are seeking a highly skilled and experienced Senior Cyber...


  • Austin, Texas, United States Security Industry Specialists, Inc. Full time

    About the Role:The Security Operations Center (SOC) Specialist, located within the Security Operations Center, is responsible for monitoring the safety and security of the corporation's employees, facilities, and property. Using a variety of tools that range from the global access control and alarm monitoring system, customer service, data entry, report...


  • Austin, Texas, United States Clearwaters Full time

    About Clearwaters.ITAt Clearwaters.IT, we pride ourselves on being a premier financial technology organization committed to serving our nation's Veterans. We are in search of a proficient Cyber Security Engineer specializing in Threat Intelligence and Modeling to join our innovative team.Position SummaryThe Cyber Security Engineer focusing on Threat...


  • Austin, Texas, United States Electric Reliability Council of Texas Full time

    Job OverviewAt the Electric Reliability Council of Texas, we foster a diverse and dynamic workplace that empowers our employees to collaborate in shaping the future of the Texas power grid and wholesale market through cutting-edge technologies and resources. We are dedicated to cultivating a workforce that embodies our core values of accountability,...


  • Austin, Texas, United States TEXAS DEPARTMENT OF PUBLIC SAFETY Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Operations Analyst to join our team at the Texas Department of Public Safety. As a key member of our cybersecurity team, you will be responsible for analyzing and responding to security threats, monitoring network activity, and collaborating with other IT and security professionals to enhance overall...


  • Austin, Texas, United States Electric Reliability Council of Texas Full time

    Position OverviewAt the Electric Reliability Council of Texas (ERCOT), we pride ourselves on fostering a diverse and innovative workplace that empowers our employees to collaborate in shaping the future of the Texas power grid and wholesale market. We are dedicated to building a workforce that excels in developing cutting-edge solutions to address the energy...


  • Austin, Texas, United States Electric Reliability Council of Texas Full time

    Job OverviewAt the Electric Reliability Council of Texas, we foster a vibrant and collaborative work atmosphere that empowers our employees to shape the future of the Texas power grid and wholesale market through innovative technologies and resources. We are dedicated to promoting diversity and inclusion across all levels of our organization, which is...


  • Austin, Texas, United States Nexwave Inc Full time

    Job OverviewPosition: Technical Project Manager (Cyber Security)Location: FlexibleContract Duration: Long-termEmployment Type: Full Time/ContractKey Responsibilities:The selected candidate will collaborate with various client teams within the organization to facilitate requirements gathering and establish timelines.They will be responsible for organizing...