Demo

Consulting EDR Security Engineer Professional Washington, US

Avature
Washington, DC Full Time
POSTED ON 2/6/2025
AVAILABLE BEFORE 5/5/2025

A career in IBM Consulting is rooted by long-term relationships and close collaboration with clients across the globe. You'll work with visionaries across multiple industries to improve the hybrid cloud and AI journey for the most innovative and valuable companies in the world. Your ability to accelerate impact and make meaningful change for your clients is enabled by our strategic partner ecosystem and our robust technology platforms across the IBM portfolio; including Software and Red Hat. Curiosity and a constant quest for knowledge serve as the foundation to success in IBM Consulting. In your role, you'll be encouraged to challenge the norm, investigate ideas outside of your role, and come up with creative solutions resulting in ground breaking impact for a wide network of clients. Our culture of evolution and empathy centers on long-term career growth and development opportunities in an environment that embraces your unique skills and experience.Your role and responsibilities Develop, configure, and maintain EDR solutions tailored to client needs.Perform daily operations including tool administration, tuning, malware quarantining, and ensuring tool usefulness for security monitoring and incident response personnel.Configure the EDR solution to monitor and block system / user actions as necessary based on client requirements. Analyze tool output to optimize day-to-day security monitoring and support incident detection.Offer expert advice and recommendations for improving security posture, mitigating vulnerabilities, and adhering to security standards.Ensure EDR solution is configured / optimized in accordance with the latest threat intelligence.Collaborate with internal & external stakeholders, including client security teams, to implement security.Required education Bachelor's DegreePreferred education Master's DegreeRequired technical and professional expertise Experience working with modern EDR solutions (CrowdStrike, Sentinel One, et. al.)Experience with EDR tools such as Trellix and CrowdStrike - CISSP or equivalent certifications.Strong understanding of malware, host-based security, endpoint management, EDR in the context of serverless / container environments, management processes, and security best practices.Ability to analyze complex security issues and provide appropriate solutions or recommendations.Strong communication skills, both written and verbal, with the ability to convey technical concepts to non-technical stakeholders.Preferred technical and professional experience Experience working with FedRAMP (Federal Risk and Authorization Management Program) compliance standards.Familiarity with NIST (National Institute of Standards and Technology) guidelines, including NIST SP 800-53 and NIST Cybersecurity Framework (CSF).Knowledge of other security frameworks such as CIS Controls or ISO 27001.ABOUT BUSINESS UNIT IBM Consulting is IBM’s consulting and global professional services business, with market leading capabilities in business and technology transformation. With deep expertise in many industries, we offer strategy, experience, technology, and operations services to many of the most innovative and valuable companies in the world. Our people are focused on accelerating our clients’ businesses through the power of collaboration.YOUR LIFE @ IBM In a world where technology never stands still, we understand that, dedication to our clients success, innovation that matters, and trust and personal responsibility in all our relationships, lives in what we do as IBMers as we strive to be the catalyst that makes the world work better.ABOUT IBM IBM’s greatest invention is the IBMer. We believe that through the application of intelligence, reason and science, we can improve business, society and the human condition, bringing the power of an open hybrid cloud and AI strategy to life for our clients and partners around the world.OTHER RELEVANT JOB DETAILS IBM offers a competitive and comprehensive benefits program. Eligible employees may have access to : Healthcare benefits including medical & prescription drug coverage, dental, vision, and mental health & well beingFinancial programs such as 401(k), the IBM Employee Stock Purchase Plan, financial counseling, life insurance, short & long- term disability coverage, and opportunities for performance based salary incentive programsGenerous paid time off including 12 holidays, minimum 56 hours sick time, 120 hours vacation, 12 weeks parental bonding leave in accordance with IBM Policy, and other Paid Care Leave programs. IBM also offers paid family leave benefits to eligible employees where required by applicable lawTraining and educational resources on our personalized, AI-driven learning platform where IBMers can grow skills and obtain industry-recognized certifications to achieve their career goalsDiverse and inclusive employee resource groups, giving & volunteer opportunities, and discounts on retail products, services & experiencesWe consider qualified applicants with criminal histories, consistent with applicable law.#J-18808-Ljbffr

If your compensation planning software is too rigid to deploy winning incentive strategies, it’s time to find an adaptable solution. Compensation Planning
Enhance your organization's compensation strategy with salary data sets that HR and team managers can use to pay your staff right. Surveys & Data Sets

What is the career path for a Consulting EDR Security Engineer Professional Washington, US?

Sign up to receive alerts about other jobs on the Consulting EDR Security Engineer Professional Washington, US career path by checking the boxes next to the positions that interest you.
Income Estimation: 
$124,152 - $184,414
Income Estimation: 
$188,767 - $249,382
Income Estimation: 
$152,549 - $188,894
Income Estimation: 
$194,072 - $240,547
Income Estimation: 
$135,994 - $168,063
Income Estimation: 
$161,209 - $233,553
Income Estimation: 
$70,462 - $84,818
Income Estimation: 
$77,991 - $108,747
Income Estimation: 
$87,093 - $107,335
Income Estimation: 
$140,233 - $181,029
Income Estimation: 
$161,209 - $233,553
Income Estimation: 
$87,093 - $107,335
Income Estimation: 
$111,725 - $147,313
Income Estimation: 
$112,673 - $137,290
Income Estimation: 
$140,233 - $181,029
Income Estimation: 
$161,209 - $233,553
Income Estimation: 
$112,673 - $137,290
Income Estimation: 
$139,945 - $168,577
Income Estimation: 
$140,233 - $181,029
Income Estimation: 
$161,209 - $233,553
View Core, Job Family, and Industry Job Skills and Competency Data for more than 15,000 Job Titles Skills Library

Job openings at Avature

Avature
Hired Organization Address Morrisville, NC Full Time
United States of America - North Carolina - Morrisville Why Work at Lenovo We are Lenovo. We do what we say. We own what...
Avature
Hired Organization Address Virginia, VA Full Time
Avature is a sophisticated SaaS platform that relies on a robust infrastructure to stay performant, reliant, and secure....
Avature
Hired Organization Address Chicago, IL Full Time
Bloomberg News is looking for an experienced and versatile reporter to cover grain markets and the world's largest agric...
Avature
Hired Organization Address San Francisco, CA Full Time
You will work closely with executive leadership to create experiences, in-person and virtual, that engage IBMers in our ...

Not the job you're looking for? Here are some other Consulting EDR Security Engineer Professional Washington, US jobs in the Washington, DC area that may be a better fit.

Security Engineer

Assevero Security Consulting, LLC, Laurel, MD

Marketing Professional Washington, DC, US

HOK Group, Inc., Washington, DC

AI Assistant is available now!

Feel free to start your new journey!