Security Tools Engineer

Company:  IBM Computing
Location: Durham
Closing Date: 22/10/2024
Salary: £100 - £125 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description

IBM Security Tools Engineer in Research Triangle Park, North Carolina

Introduction

Information and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client's organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.

Your Role and Responsibilities

A career in IBM Consulting is rooted by long-term relationships and close collaboration with clients across the globe. You'll work with visionaries across multiple industries to improve the hybrid cloud and AI journey for the most innovative and valuable companies in the world. Your ability to accelerate impact and make meaningful change for your clients is enabled by our strategic partner ecosystem and our robust technology platforms across the IBM portfolio; including Software and Red Hat.

As a Security Tools Engineer, you will be supporting the mission of a progressive Federal agency. You will be helping in implementing and operating the agency's security tools. The successful candidate will be responsible for maintaining, patching, operating, and supporting the current tools, and for architecting, deploying, testing, maintaining, patching, operating, and supporting any new tools. You will also be involved in security activities required to support other teams to incorporate security into the development of new solutions and recommend security best practices associated with the development of new enterprise applications in an Agile/DevSecOps environment.

Location: This position can be staffed at the Government's facility within the Washington D.C. Metropolitan Area or any locations in the United States with a requirement for occasional travel to the government facility in the DC Area.

Required Technical and Professional Expertise

  1. Must be able to obtain a Government Agency clearance.
  2. Linux systems administration experience is a must.
  3. Sound cyber security knowledge foundation, to include understanding of network technology and security; Host security.
  4. Experience with Splunk or any SIEM tool is required.

Preferred Technical and Professional Expertise

  1. Understanding of Security configuration and compliance settings, Active Directory & LDAP authentication configuration and troubleshooting experience.
  2. Working experience or knowledge of networking fundamentals including ACL, VLAN, subnetting.
  3. Experience with deployment and operations of a large, complex endpoint security installation at a large enterprise - McAfee ePolicy Orchestrator, Symantec Protection Suite, Microsoft Defender ATP.

About IBM Consulting

IBM Consulting is IBM's consulting and global professional services business, with market-leading capabilities in business and technology transformation. With deep expertise in many industries, we offer strategy, experience, technology, and operations services to many of the most innovative and valuable companies in the world. Our people are focused on accelerating our clients' businesses through the power of collaboration.

Your Life @ IBM

In a world where technology never stands still, we understand that dedication to our clients' success, innovation that matters, and trust and personal responsibility in all our relationships live in what we do as IBMers as we strive to be the catalyst that makes the world work better.

Are you ready to be an IBMer?

About IBM

IBM's greatest invention is the IBMer. We believe that through the application of intelligence, reason, and science, we can improve business, society, and the human condition, bringing the power of an open hybrid cloud and AI strategy to life for our clients and partners around the world.

Location Statement

IBM offers a competitive and comprehensive benefits program. Eligible employees may have access to healthcare benefits including medical & prescription drug coverage, dental, vision, and mental health & well-being.

Generous paid time off including 12 holidays, minimum 56 hours sick time, 120 hours vacation, and other Paid Care Leave programs. IBM also offers paid family leave benefits to eligible employees where required by applicable law.

This position was posted on the date cited in the key job details section and is anticipated to remain posted for 21 days from this date or less if not needed to fill the role.

Being You @ IBM

IBM is committed to creating a diverse environment and is proud to be an equal-opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, caste, genetics, pregnancy, disability, neurodivergence, age, veteran status, or other characteristics.

#J-18808-Ljbffr
Apply Now
Share this job
IBM Computing
An error has occurred. This application may no longer respond until reloaded. Reload 🗙