Offers “IBM”

Expires soon IBM

Junior Consultant – Security Intelligence and Operations (SIEM)

  • Internship
  • Brussels (Brussel-Hoofdstad - Bruxelles-Capitale)

Job description

Are you passionate about IT security, you have 0 to 3 years professional experience and you are looking to start or grow your career in Security consultancy? This job is probably for you!

In this role you will become an advisor and management consultant who can speak about the entire security landscape with a client's senior management or executive team.

On term you should have acquired depth of knowledge and experience in Security Intelligence / Security Information and Event Management (SIEM) domain and should be able to speak across the landscape as well.

As a confirmed consultant you will provide subject matter expertise in the form of briefings, workshops, and/or consulting engagements within your domain that assess a client's security capabilities as well as recommending solutions to enhance a client's overall security capabilities. Such client security capabilities may involve policy, process, technology, or organizational areas.

These are the skills you will possess on term. The closer you are now, the better chance you can fit with this junior security consultant role.

Core consulting
·  Strong communication and presentation skills
·  Ability to lead large groups and be a primary facilitator
·  Strong writing skills
·  Comfortable working in a project based / client serving model
·  Lead and shape client expectations
·  Engage in complex deals and match outcomes to client expectations.
·  Drive client pursuits and engage in complex deals
·  Ability to work with global and diverse teams in a dynamic environment
·  Ability to work in a matrix management model
·  The ability to travel and adapt to other cultures
Security Domain Skills
·  Depth of knowledge in Security Intelligence/SOC Operations/Security Information and Event Management (SIEM)
·  Deep knowledge of SIEM products preferably QRadar
·  Knowledge of SOC governance and SOC processes
·  Knowledge of SOC Ticketing Workflows
·  Understanding of compliance issues and industry standards frameworks (eg, ISO 27001/2)
·  Working understanding of technology used to monitor logs
·  A solid understanding of processes involved in prioritization, escalation, and management of security incidents.
·  An understanding of security technologies such as; firewalls, intrusion detection, content filtering, anti-virus, mobile security, data loss prevention, bot-net detection, and other such technologies in the security industry.
·  Advise on security incident handling and management programs
·  Short term management of a security operation center
·  Experience in the setup or design of security operation centers
·  Implement SIEM technology and advise on best practices
The consultant will be internal advisor to other IBM consultants and client teams. The consultant will assist in pre-sales, sales, closure, and then organizing the delivery of security operation consulting services with local teams.

As a mature consultant you will identify gaps in the current environment and recommend best practices or solutions to reduce client risk and increase their ability to deal with emerging threats and risks to the organization.

Auto req ID

285718BR
Required Education

Bachelor's Degree
Role ( Job Role )

Security Consultant
State / Province

BRUXELLES-CAPITALE, REGION DE
Primary job category

Consultant
Company

(0016) International Business Machines of Belgium BV/SRL
Contract type

Regular
Employment Type

Full-Time
Is this role a commissionable/sales incentive based position?

No
Travel Required

Up to 25% or 2 days a week (home on weekends- based on project requirements)
IBM Business Group

Security
Preferred Education

Master's Degree
City / Township / Village

BRUSSELS
Being You @ IBM

IBM is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.
Required Technical and Professional Expertise

Bachelor's Degree
0-3 years' experience in management consulting and systems integration or Managed Security Services
0-3 years' experience working in projects relating to SIEM
Experience working across diverse teams to facilitate solutions is a plus
Experience working with Security practitionersis a plus
Fluency in English
Fluent in one local language and average to fluent in the other local language : local languages are Dutch and French
Country/Region

Belgium
Preferred Technical and Professional Experience

Master's Degree
One or more professional certifications such as CISSP, CISA, CISM, CEH, CPISI, MCSE and CCNA

More experience in working with security consulting teams
More experience in working in international deployment roles

Fluency in Dutch and French language.

IBM praises gender diversity. This job is definitely not restricted to male candidates.
Secondary Job Category

Other Consultant
Eligibility Requirements

Meet the language criteria for Belgium (Dutch + French).

Be currently legally entitled to work in Belgium, either because you are a European citizen or equivalent.
Position Type

Early Professional
Early Professional Track

Industry Early Professional
Location Statement

For additional information about location requirements, please discuss with the recruiter following submission of your application.
New Collar Role

No
Introduction

Information and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client's organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.
Your Life @ IBM

What matters to you when you're looking for your next career challenge?

Maybe you want to get involved in work that really changes the world? What about somewhere with incredible and diverse career and development opportunities – where you can truly discover your passion? Are you looking for a culture of openness, collaboration and trust – where everyone has a voice? What about all of these? If so, then IBM could be your next career challenge. Join us, not to do something better, but to attempt things you never thought possible.

Impact. Inclusion. Infinite Experiences. Do your best work ever.
About Business Unit

IBM is a leading provider of enterprise security solutions. Named by industry analysts as a leader in 12 security market segment categories, IBM Security is a multi-billion dollar business that is rapidly growing. In an industry focused on building walls, IBM Security is focused on creating an open, connected security ecosystem that leverages AI and cloud to help clients improve compliance, stop threats, and grow their business securely.
About IBM

IBM's greatest invention is the IBMer. We believe that progress is made through progressive thinking, progressive leadership, progressive policy and progressive action. IBMers believe that the application of intelligence, reason and science can improve business, society and the human condition. Restlessly reinventing since 1911, we are the largest technology and consulting employer in the world, with more than 380,000 IBMers serving clients in 170 countries.

Make every future a success.
  • Job directory
  • Business directory