Offers “IBM”

Expires soon IBM

Entry Level Security Services Consultant (Toronto, ON)

  • Internship
  • Markham, CANADA

Job description



IBM Security is seeking highly talented candidates to fill consultative, client focused, and security services roles.

We are in an era of advanced cybersecurity threats. These threats are persistent and continuously evolving. You need only read the newspaper to know how ever present and sophisticated hackers are today. The attacks are increasing in complexity and the impacts of security breaches on organizations can be devastating. Yesterday's reactive security programs no longer equip organizations to approach security in a dynamic, strategic manner.

At IBM, our clients have security in mind and your job is to help them get there. As part of IBM's security team, you will work with teams and clients as they transform organizational security. We're driven by more than just providing security solutions for organizations. We want our clients to succeed. IBMers can access our entire organization to develop original ideas that help clients create the world they imagine.

At IBM Security, we partner with Fortune 100 clients to deliver real value by:
·  Bringing together the world's largest consulting practice with industry-leading security research capabilities
·  Enriching business consulting with advanced security research, analytics and technologies
·  Solving complex client challenges and providing holistic solutions that incorporate people, processes, and technologies to improve security posture
·  Teaming on all phases of engagement to monitor, detect, plan, build, implement, and support advanced security solutions
·  Establishing new, flexible, and iterative approaches that only IBM can offer through our unique combination of skills, experiences and capabilities
·  Providing our clients with an integrated approach to business design and execution, turning strategies into actions
Your Role and Responsibilities:

As a candidate in IBM Security's Cybersecurity Early Professional (CEP) 2020 Program , you will get exposure to multiple teams, job functions, and roles within IBM Security Services. As part of this program you will receive exceptional training working closely with senior consultants and leadership in a variety of roles following the initial 2 months of onboarding and education. Job functions and responsibilities may include shadowing IBM Security consultants and participating in client engagements, assisting with client deliverables, working on RFPs, participating in client meetings, and providing recommendations to improve their security posture. Additionally, you will have the opportunity to learn about and interact with the different practices that make up IBM Security Services to further build your knowledge and skills in security and prepare you for a career in IBM Security. IBM Security practices include Security, Strategy, Risk and Compliance (SSRC), Identity and Access Management (IAM), Data and Application Security (DAS), Infrastructure and Endpoint Security (IES), Security Intelligence and Operations (SIOC), Managed Security Services (MSS), Portfolio Management, Cloud Security, and XForce Red and IRIS.

Throughout the program you will receive exceptional technical, consulting, and industry solution training, hands-on experience, project participation, and structured mentorship that will equip you with the knowledge and skills needed to make an immediate impact and achieve individual growth as a leader. Interacting with our security professionals will provide you the opportunity to gain further experience. Please note, participants may be required to travel up to 50% during the program. Possible locations: Toronto, Ontario

See what you can do at IBM.

*Must be legally eligible to work in Canada.

Auto req ID

288276BR
Required Education

Bachelor's Degree
Role ( Job Role )

Security Consultant
State / Province

ONTARIO
Primary job category

Consultant
Company

(0026) IBM Canada Limited - IBM Canada Limitee
Contract type

Regular
Employment Type

Full-Time
Is this role a commissionable/sales incentive based position?

No
Travel Required

No Travel
IBM Business Group

Security
Preferred Education

Bachelor's Degree
City / Township / Village

MARKHAM
Being You @ IBM

IBM is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.
Required Technical and Professional Expertise

·  Knowledge of IT Security concepts + basics
·  Ability to work easily with diverse + dynamic teams
·  Ability to absorb professional knowledge quickly + develop skills
·  Must draw upon professional concepts to collaborate with others to carry out assigned duties
·  Challenge the validity of given procedures + processes with the intent to enhance + improve
·  Demonstrated analytical skills
·  Outstanding written + oral communication skills
·  Knowledge and/or experience with IT system administration or network administration
·  Experience with Operating Systems-Linux(preferred)/Unix/Windows
·  Knowledge + understanding of TCP/IP Network basics
·  Knowledge + understanding of basic routing protocol basics
·  Experience with Basic network troubleshooting
·  Knowledge of Cyber Threat Analysis + IDS/IPS/SIEM basics
·  Knowledge of Firewall Fundamentals and/or experience with Firewall administration + management
·  Knowledge of Project Management Fundamentals
·  Demonstrated skill in coordinating projects,financials,schedules etc.
Country/Region

Canada
Preferred Technical and Professional Experience

·  Bachelor/Master's degree in MIS/CIS/CS/IT or other technology field(s)
·  Bilingual–English/French
·  Eligibility to obtain Canadian Secret Clearance.
·  2+ years' experience with IT system or network administration;Network Troubleshooting + IT Security
·  2+ years' experience with cyber intelligence analysis,including open source research and analytical tradecraft
·  2+ years' experience with identifying cyber threat actors, including advanced persistent threats and associated Tactics,Techniques,Procedures(TTPs)
·  2+ years' experience in Trending/Threat Analysis Report Writing + Performing cyber system security assessments
·  2+ years' experience in Cyber Threat Analysis + IDS/IPS/SIEM systems
·  2+ years' experience with Firewall administration + management
·  1 year experience with QRadar and/or ArcSight and/or Splunk
·  One or more professional certifications (CISSP,GIAC,GCIH,GSEC,GCIA,CEH)
Secondary Job Category

Other Consultant
Eligibility Requirements

Must be legally eligible to work in Canada.
Position Type

Early Professional
Early Professional Track

No Track
Location Statement

For additional information about location requirements, please discuss with the recruiter following submission of your application.
New Collar Role

No
Introduction

Information and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client's organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.
Your Life @ IBM

What matters to you when you're looking for your next career challenge?

Maybe you want to get involved in work that really changes the world? What about somewhere with incredible and diverse career and development opportunities – where you can truly discover your passion? Are you looking for a culture of openness, collaboration and trust – where everyone has a voice? What about all of these? If so, then IBM could be your next career challenge. Join us, not to do something better, but to attempt things you never thought possible.

Impact. Inclusion. Infinite Experiences. Do your best work ever.
About Business Unit

IBM is a leading provider of enterprise security solutions. Named by industry analysts as a leader in 12 security market segment categories, IBM Security is a multi-billion dollar business that is rapidly growing. In an industry focused on building walls, IBM Security is focused on creating an open, connected security ecosystem that leverages AI and cloud to help clients improve compliance, stop threats, and grow their business securely.
About IBM

IBM's greatest invention is the IBMer. We believe that progress is made through progressive thinking, progressive leadership, progressive policy and progressive action. IBMers believe that the application of intelligence, reason and science can improve business, society and the human condition. Restlessly reinventing since 1911, we are the largest technology and consulting employer in the world, with more than 380,000 IBMers serving clients in 170 countries.

Make every future a success.
  • Job directory
  • Business directory