Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Jr SOC Analyst image - Rise Careers
Job details

Jr SOC Analyst

IntroductionInformation and Data are some of the most important organizational assets in today’s businesses. As a Security Consultant, you will be a key advisor for IBM’s clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client's organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.Your Role and ResponsibilitiesMonitoring and auditing client systems to ensure the protection of those systems, information resources, and data within. Monitoring, tracking, and analyzing networks/systems for potential security violations/anomalies and respond to all such incidents. Working with all teams to investigate potential security violations, respond, and report accordingly. Performing continuous monitoring duties such as vulnerability assessments, manual configuration reviews, and event analysis.Relocation to the Boulder, Colorado OR Rocket Center, West Virginia office (near LaVale, MD/Keyser, WV). United States Citizenship, and your ability to obtain and maintain a Secret Clearance is a requirement.The Public Service Sector consulting practice is a trusted advisor to federal, state and localgovernments, partnering to meet challenges and responding quickly to citizen demands,business needs, new economic conditions, and changing legislative priorities and policies.BenefitsRequired Professional and Technical Expertise• Required Technical and Professional Expertise Cyber security operations and maintenance environment – 1 Year• Security Event Log monitoring – 1 Year• Network/System traffic/event analysis –1 Year• Vulnerability Management – 1 Year• Vulnerability Scan Tools – 1 Year• Intrusion Detection/Prevention Monitoring –1 Year• Analytical and Correlation Tools – 1 Year• STIG Validating – 1 Year Security• Ability to obtain and maintain a DoD Secret Clearance or AbovePreferred Professional and Technical Expertise• Understanding of firewalls and intrusion prevention/detection systems including the ability to demonstrate a mature understanding of networking best practices• Understanding of security compliance related to DoD, NIST, and related security and risk management regulations Linux and Windows operating systems. PERL, PHP, Python and/or other scripting languages• Experience with the following specific tools: Splunk, Cisco IPS, DLP, Nessus, IP360, AirTight Manager, Panorama (Palo Alto), CSAM, ePO, PulseSecure, SCCM Reports, Cylance, Service Now, Blue Coat, FireEye• Associates or BS degree in Cyber, Computer Science, or related fieldAbout Business UnitIBM Services is a team of business, strategy and technology consultants that design, build, and run foundational systems and services that is the backbone of the world's economy. IBM Services partners with the world's leading companies in over 170 countries to build smarter businesses by reimagining and reinventing through technology, with its outcome-focused methodologies, industry-leading portfolio and world class research and operations expertise leading to results-driven innovation and enduring excellence.Your Life @ IBMWhat matters to you when you’re looking for your next career challenge?Maybe you want to get involved in work that really changes the world? What about somewhere with incredible and diverse career and development opportunities – where you can truly discover your passion? Are you looking for a culture of openness, collaboration and trust – where everyone has a voice? What about all of these? If so, then IBM could be your next career challenge. Join us, not to do something better, but to attempt things you never thought possible.Impact. Inclusion. Infinite Experiences. Do your best work ever.About IBMIBM’s greatest invention is the IBMer. We believe that progress is made through progressive thinking, progressive leadership, progressive policy and progressive action. IBMers believe that the application of intelligence, reason and science can improve business, society and the human condition. Restlessly reinventing since 1911, we are the largest technology and consulting employer in the world, with more than 380,000 IBMers serving clients in 170 countries.Location StatementFor additional information about location requirements, please discuss with the recruiter following submission of your application.Being You @ IBMIBM is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.
IBM Glassdoor Company Review
4.0 Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon Glassdoor star icon
IBM DE&I Review
4.3 Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon Glassdoor star icon
CEO of IBM
IBM CEO photo
Arvind Krishna
Approve of CEO

Our purpose is to be the catalyst that makes the world work better, guided by principles of trust, transparency and support for a more inclusive society. We are committed to being a responsible technology innovator and a force for good in the worl...

115 jobs
MATCH
Calculating your matching score...
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
EMPLOYMENT TYPE
Full-time, on-site
DATE POSTED
September 3, 2024

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!
Other jobs
Company
Posted last month
Company
Posted 2 months ago
Company
IBM Hybrid Cambridge, MN
Posted 22 days ago
Company
IBM Hybrid United States
Posted 5 days ago