Home Qatar Consulting Principal Incident Response Consultant - (f/m/x) Professional Doha, QA

Home Qatar Consulting Principal Incident Response Consultant - (f/m/x) Professional Doha, QA

Consulting Principal Incident Response Consultant - (f/m/x) Professional Doha, QA

Full time at IBM in Qatar
Posted on September 22, 2024

Job details

Introduction As a Senior Incident Response Consultant at IBM X-Force Incident Response, you will be responsible for handling and coordinating cyber incidents across our clients' enterprise environments. During a cyber incident, Senior IR Consultants are responsible for ensuring engagement objectives are met or exceeded, and coordinating and leading junior consultants in the response effort. A Senior Incident Response Consultant can communicate effectively with analysts, technical teams, and other stakeholders to deliver excellence in responding to and resolving incidents. You are expected to be both a technical expert and able to orchestrate the analysis tasks of interest to a diverse body of stakeholders, many of whom will not have a strong technical background. Your Role and Responsibilities The consultant has strong knowledge of:

  1. Processes for collecting, packaging, transporting, and storing electronic evidence while maintaining chain of custody.
  2. Cyber attack stages (e.g., reconnaissance, scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks).
  3. Cloud service models (e.g., IaaS, PaaS, and SaaS) and how those models can limit digital forensics and incident response.
  4. Malware analysis concepts and methodologies.
  5. Adversarial tactics, techniques, and procedures.
  6. System and application security threats and vulnerabilities (e.g., buffer overflow, mobile code, cross-site scripting, SQL injection, race conditions, covert channel, replay, return-oriented attacks, malicious code).
Required Technical and Professional Expertise Hands-on experience in Incident Management roles that required the ability to convey complex technical matters with analysis tasks and other relevant teams (Threat Intelligence, Malware Analysis, etc.). Considerable expertise leading incident response investigations, from triage/kickoff through to post-incident remediation. Highly skilled in:
  1. Identifying, capturing, containing, and reporting malware.
  2. Recognizing and categorizing types of vulnerabilities and associated attacks.
  3. Using endpoint detection and response (EDR) tools (e.g., Crowdstrike, Cortex, Carbon Black) to detect and respond to security incidents at scale.
  4. Using log management and event correlation tools (e.g., Splunk, ELK, QRadar).
  5. Analyzing memory dumps to extract information.
  6. Using forensic tool suites (e.g., X-Ways, EnCase, Sleuthkit, FTK).
  7. Recognizing and interpreting malicious activity within network evidence sources.
  8. Conducting forensic analyses across multiple operating system platforms (e.g., Windows, Linux, macOS).
  9. Preparing written reports and oral presentations for technical, executive, and legal audiences.
Prior experience in a client-facing Incident Response consultancy role. Fluent in English and Arabic. Preferred Technical and Professional Expertise
  • Relevant industry certifications (e.g., GCFE, GCFA, CISSP, etc.)
#J-18808-Ljbffr

Apply safely

To stay safe in your job search, information on common scams and to get free expert advice, we recommend that you visit SAFERjobs, a non-profit, joint industry and law enforcement organization working to combat job scams.

Share this job
See All Consulting Jobs
Feedback Feedback