Incident Responder With Visa Sponsorship

🏢 IBM📍 Tulsa, OK, United States💼 Full-Time💻 On-site🏭 Information Technology & Services💰 90000-130000 per year

About the Company

IBM is a global technology and consulting company headquartered in Armonk, New York. We are one of the world’s largest employers, with over 380,000 employees serving clients in 170+ countries. At IBM, we are innovators, leaders, and thinkers, committed to making a lasting impact on the world. Our mission is to lead in the creation, development, and manufacture of the industry’s most advanced information technologies, including computer systems, software, networking systems, storage devices, and microelectronics.

Job Description

Join IBM’s world-class security team as an Incident Responder, playing a critical role in defending our digital assets and infrastructure against evolving cyber threats. This is an exceptional opportunity for highly skilled international cybersecurity professionals seeking to advance their careers in the United States, as we offer comprehensive visa sponsorship for eligible candidates. As an Incident Responder, you will be on the front lines, responding to and mitigating security incidents across our global environment. You will leverage your expertise in threat detection, analysis, containment, and eradication to minimize impact and restore normal operations swiftly. This role demands a proactive approach, deep technical knowledge, and the ability to work collaboratively in a fast-paced, high-pressure environment. If you are passionate about cybersecurity and eager to contribute to a leading technology company, we encourage you to apply.

Key Responsibilities

  • Detect, analyze, and respond to security incidents, including malware outbreaks, intrusions, denial-of-service attacks, and data breaches.
  • Perform forensic analysis on compromised systems, network devices, and logs to determine root cause and scope of incidents.
  • Develop and implement containment strategies to limit the impact of active security incidents.
  • Lead eradication efforts and support recovery activities to restore affected systems and services.
  • Document incident details, findings, and remediation steps accurately and comprehensively.
  • Collaborate with internal teams, including IT operations, legal, and compliance, during incident response activities.
  • Contribute to the continuous improvement of incident response playbooks, tools, and processes.
  • Stay informed about the latest cyber threats, vulnerabilities, and security technologies.
  • Participate in on-call rotation for after-hours incident response when required.

Required Skills

  • Minimum of 4 years of experience in cybersecurity incident response, security operations, or a related field.
  • Strong understanding of security frameworks, common attack vectors, and incident response methodologies (e.g., NIST, MITRE ATT&CK).
  • Proficiency with SIEM platforms (e.g., Splunk, QRadar, ArcSight) for log analysis and correlation.
  • Experience with Endpoint Detection and Response (EDR) tools (e.g., CrowdStrike, SentinelOne, Microsoft Defender ATP).
  • Solid understanding of networking protocols, operating systems (Windows, Linux), and cloud environments.
  • Demonstrated experience in forensic analysis of disk images, memory dumps, and network traffic.
  • Ability to analyze security events, alerts, and logs to identify potential threats.
  • Excellent problem-solving skills and ability to perform under pressure.
  • Strong written and verbal communication skills for technical and non-technical audiences.
  • Bachelor's degree in Computer Science, Information Security, or a related technical field.

Preferred Qualifications

  • Relevant industry certifications such as GIAC GCIH, GCFA, CISSP, OSCP, or equivalent.
  • Experience with scripting languages (e.g., Python, PowerShell) for automation and analysis.
  • Knowledge of cloud security principles and incident response in cloud environments (AWS, Azure, GCP).
  • Familiarity with threat intelligence platforms and frameworks.
  • Experience working in a global enterprise environment.

Perks & Benefits

  • Comprehensive health, dental, and vision insurance plans.
  • 401(k) retirement plan with company matching.
  • Paid time off, including vacation, sick leave, and holidays.
  • Life and disability insurance.
  • Employee assistance program.
  • Access to a wide range of learning and development opportunities.
  • Professional certification reimbursement.
  • Wellness programs and resources.
  • Visa sponsorship and relocation assistance for eligible international candidates.
  • Collaborative and inclusive work environment.

How to Apply

Interested candidates are invited to submit their application by clicking the "Apply Now" button below. To ensure your application is considered, please include the following:

  • A current resume
  • A cover letter outlining your suitability for the role and your motivation for applying.

We review applications on a rolling basis and will contact shortlisted candidates for an interview.

DISCLAIMER

Welcome to VitalaliCare.com. We provide job seekers with information gathered from various publicly available job posting websites. We do not charge any fees for accessing or using our website, and all job information is provided free of charge.

VitalaliCare.com does not directly offer, manage, or engage in the hiring process for any of the job listings featured on our website. All listings are sourced from third-party job posting platforms. If you have any concerns or need to report a scam, please contact us at techturna@gmail.com.

Job Application

×

Login Required

You must be signed in to apply for this job.