USNLX Cyber Jobs

USNLX Virtual Careers

Job Information

IBM Regional Lead - North America, Cyber Incident Response in New York, New York

Introduction

The IBM X-Force Incident Response team is looking for a North America-based professional to manage a team of Incident Response Consultants and to provide business development, delivery, and market growth in the North America region. The candidate must possess thought, technical, and delivery leadership in the core security domains.

  • This is a fully remote position in the specified geography -

Your Role and Responsibilities

This position requires a passionate incident response and cyber security leader with demonstrated experience and success working with a decentralized team of security service professionals. You will be accountable for leading the execution of IR services across the North America region within the Reactive Service (i.e., Emergency Incident Response) and Proactive Service domains. In addition, you will be working closely with and assist in the delivery of services as part of a centrally-aligned global team. You must have expert insight into industry trends, current attack techniques, cyber threat intelligence, security threats to our client base, and the people, process, & technology solutions to address these threats.

In this role, you must possess the technical capability to provide expert insight into next-generation incident management techniques, as well as the communication skills to articulate complex situations. You must have hands-on experience with IR operations and implementation of proactive security operations. You preferably will have experience leading high-profile IR scenarios, managing a team, and delivering client solutions at an industry leading consulting firm or company. In this role you will report to the Global Leader for IBM X-Force IR. 25% travel, including international travel may be required.

You will be responsible for the following:

Practice:

  • Function as a key member of the X-Force Incident Response practice's global leadership team and be a strategic innovator.

  • Provide practice leadership by facilitating a community of like-minded practitioners to share and exchange ideas for practice growth and improvement.

  • Achieve assigned X-Force IR business targets (e.g., signings, revenue, margin, etc.) for the North America region.

  • Contribute content and advice to the offering development process.

  • Develop productive relationships with leaders of other competencies within IBM.

Delivery:

  • Working with global and local teams, help organize project approaches and teams for client delivery.

  • Participate in project delivery, to varying degrees depending on project complexity and geography needs.

  • Help resolve project issues as they arise.

  • Establish demonstrated client relationships in key accounts to help progress the Cyber Security Services portfolio.

People:

  • Help establish capability, methodologies, and skill models for the core IR domains.

  • Lead a team of security practitioners in the core domain areas across the North America Region.

Required Technical and Professional Expertise

  • At least 10 years of experience in conducting incident response investigations and developing proactive security operations solutions related to cyber security incidents and data security breaches.

  • At least 2 years of experience working with commercial security consulting teams to develop bespoke engagements and support account teams with pre-sales efforts.

  • At least 2 years leading an incident response consultancy practice.

  • At least 10 years of enterprise security operational experience.

  • Have 5 years of experience leading complex incident response investigations and supporting clients' executive and/or board members in providing the necessary guidance and translating technical elements into business and executive level concepts.

  • Demonstrative experience of speaking at internal and external events on incident response/security-related topics.

Preferred Technical and Professional Expertise

  • At least 5 years of experience working with commercial security consulting teams to develop bespoke engagements and support account teams with pre-sales efforts.

  • At least 5 years leading an incident response consultancy practice.

  • Experience managing a team of advanced incident responders.

  • Demonstratable experience of speaking at external events on incident response/security-related topics.

About Business UnitIBM Consulting is IBM's consulting and global professional services business, with market leading capabilities in business and technology transformation. With deep expertise in many industries, we offer strategy, experience, technology, and operations services to many of the most innovative and valuable companies in the world. Our people are focused on accelerating our clients' businesses through the power of collaboration. We believe in the power of technology responsibly used to help people, partners and the planet.

Your Life @ IBMIn a world where technology never stands still, we understand that, dedication to our clients success, innovation that matters, and trust and personal responsibility in all our relationships, lives in what we do as IBMers as we strive to be the catalyst that makes the world work better.

Being an IBMer means you'll be able to learn and develop yourself and your career, you'll be encouraged to be courageous and experiment everyday, all whilst having continuous trust and support in an environment where everyone can thrive whatever their personal or professional background.

Our IBMers are growth minded, always staying curious, open to feedback and learning new information and skills to constantly transform themselves and our company. They are trusted to provide on-going feedback to help other IBMers grow, as well as collaborate with colleagues keeping in mind a team focused approach to include different perspectives to drive exceptional outcomes for our customers. The courage our IBMers have to make critical decisions everyday is essential to IBM becoming the catalyst for progress, always embracing challenges with resources they have to hand, a can-do attitude and always striving for an outcome focused approach within everything that they do.

Are you ready to be an IBMer?

About IBMIBM's greatest invention is the IBMer. We believe that through the application of intelligence, reason and science, we can improve business, society and the human condition, bringing the power of an open hybrid cloud and AI strategy to life for our clients and partners around the world.

Restlessly reinventing since 1911, we are not only one of the largest corporate organizations in the world, we're also one of the biggest technology and consulting employers, with many of the Fortune 50 companies relying on the IBM Cloud to run their business.

At IBM, we pride ourselves on being an early adopter of artificial intelligence, quantum computing and blockchain. Now it's time for you to join us on our journey to being a responsible technology innovator and a force for good in the world.

Location StatementIBM offers a competitive and comprehensive benefits program. Eligible employees may have access to:

  • Healthcare benefits including medical & prescription drug coverage, dental, vision, and mental health & well being

  • Financial programs such as 401(k), cash balance pension plan, the IBM Employee Stock Purchase Plan, financial counseling, life insurance, short & long- term disability coverage, and opportunities for performance based salary incentive programs.

  • Generous paid time off including 12 holidays, minimum 56 hours sick time, 120 hours vacation, 12 weeks parental bonding leave in accordance with IBM Policy, and other Paid Care Leave programs. IBM also offers paid family leave benefits to eligible employees where required by applicable law.

  • Training and educational resources on our personalized, AI-driven learning platform where IBMers can grow skills and obtain industry-recognized certifications to achieve their career goals.

  • Diverse and inclusive employee resource groups, giving & volunteer opportunities, and discounts on retail products, services & experiences.

The compensation range and benefits for this position are based on a full-time schedule for a full calendar year. The salary will vary depending on your job-related skills, experience and location. Pay increment and frequency of pay will be in accordance with employment classification and applicable laws. For part time roles, your compensation and benefits will be adjusted to reflect your hours. Benefits may be pro-rated for those who start working during the calendar year.

This position was posted on the date cited in the key job details section and is anticipated to remain posted for 21 days from this date or less if not needed to fill the role.

We consider qualified applicants with criminal histories, consistent with applicable law.

Being You @ IBMIBM is committed to creating a diverse environment and is proud to be an equal-opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, caste, genetics, pregnancy, disability, neurodivergence, age, veteran status, or other characteristics. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.

DirectEmployers