Security Consulting Intern (May - 16 month) Job at IBM

IBM Toronto, ON

Introduction
Information and Data are some of the most important organizational assets in today’s businesses. As a Security Consultant, you will be a key advisor for IBM’s clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client's organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.

Your Role and Responsibilities
This position resides in Toronto, ON and is a 16 month work term commencing in May 2023. It is mandatory that all applicants are enrolled in full-time studies at a post-secondary institution and returning to full-time studies upon completion of the work-term.

IBM Canada Security Services is seeking highly talented candidates to fill client focused consulting led intern roles. We are in an era of advanced cybersecurity threats. These threats are persistent and continuously evolving. You need only read the newspaper to know how ever present and sophisticated hackers are today. The attacks are increasing in complexity and the impacts of security breaches on organizations can be devastating. Yesterday’s reactive security programs no longer equip organizations to approach security in a dynamic, strategic manner. At IBM, our clients have security in mind and your job is to help them get there. As part of IBM’s security team, you will work with teams and clients as they transform organizational security. We’re driven by more than just providing security solutions for organizations. We want our clients to succeed. IBMer’s can access our entire organization to develop original ideas that help clients create the world they imagine. At IBM Security, we partner with Fortune 100 clients to deliver real value by:
  • Bringing together the world’s largest consulting practice with industry-leading security research capabilities
  • Enriching business consulting with advanced security research, analytics and technologies
  • Solving complex client challenges and providing holistic solutions that incorporate people, processes, and technologies to improve security posture
  • Teaming on all phases of engagement to monitor, detect, plan, build, implement, and support advanced security solutions
  • Establishing new, flexible, and iterative approaches that only IBM can offer through our unique combination of skills, experiences and capabilities
  • Providing our clients with an integrated approach to business design and execution, turning strategies into actions

Your Roles & Responsibilities:
As a Security Services Intern, you will get exposure to multiple teams, job functions, and roles within IBM Security Services. As part of this intern program, you will work closely with senior consultants and leadership in a variety of roles within Consulting & Systems Integration, Portfolio Management and Canadian Regional SOC. Job functions and responsibilities may include shadowing IBM Security professionals and participating in client engagements, assisting with client deliverables, participating in client meetings, and providing recommendations to improve clients’ security posture. Additionally, you will have the opportunity to learn about and interact with the different practices that make up IBM Security Services to further build your knowledge and skills in security and prepare you for a career in IBM Security. IBM Canada Security practices include Security, Strategy, Risk and Compliance (SSRC), Identity and Access Management (IAM), Data and Application Security (DAS), Infrastructure and Endpoint Security (IES), Security Intelligence and Operations (SIOC), Managed Security Services (MSS), Cloud Security, Portfolio Management. Throughout the program you will receive exceptional technical, consulting, and industry solution training, hands-on experience, project participation, and structured mentorship that will equip you with the knowledge and skills needed to make an immediate impact and prepare you for future roles in the Security Services domain. Interacting with our security professionals will provide you the opportunity to gain further experience. Please note, participants may be required to travel up to 50% during the program. See what you can do at IBM.

Required Technical and Professional Expertise
  • Knowledge of IT Security concepts and fundamentals
  • Ability to absorb professional knowledge quickly, develop skills and work easily with diverse and dynamic teams
  • Demonstrated analytical skills
  • Excellent written and oral communication skills
  • Knowledge / Understanding of IT system administration or network administration, Firewalls, Operating Systems, SIEM, Cyber Threat Analysis etc.
  • Must be eligible for Secret Clearance
  • Must be eligible to work 16 months starting in May

Preferred Technical and Professional Expertise
  • Knowledge and understanding of TCP/IP Network Fundamentals
  • Knowledge / Understanding of Operating Systems - Linux (preferred) / Unix / Windows
  • Understanding of TCP/IP Network Fundamentals
  • Understanding of basic routing protocol fundamentals
  • Understanding of Cyber Threat Analysis and IDS/IPS/SIEM Fundamentals
  • Knowledge of Firewall Fundamentals and/or experience with Firewall administration and management
  • Registered in a formal co-op/internship program

About Business Unit
IBM Consulting is IBM’s consulting and global professional services business, with market leading capabilities in business and technology transformation. With deep expertise in many industries, we offer strategy, experience, technology, and operations services to many of the most innovative and valuable companies in the world. Our people are focused on accelerating our clients’ businesses through the power of collaboration. We believe in the power of technology responsibly used to help people, partners and the planet.

Your Life @ IBM
In a world where technology never stands still, we understand that, dedication to our clients success, innovation that matters, and trust and personal responsibility in all our relationships, lives in what we do as IBMers as we strive to be the catalyst that makes the world work better.

Being an IBMer means you’ll be able to learn and develop yourself and your career, you’ll be encouraged to be courageous and experiment everyday, all whilst having continuous trust and support in an environment where everyone can thrive whatever their personal or professional background.

Our IBMers are growth minded, always staying curious, open to feedback and learning new information and skills to constantly transform themselves and our company. They are trusted to provide on-going feedback to help other IBMers grow, as well as collaborate with colleagues keeping in mind a team focused approach to include different perspectives to drive exceptional outcomes for our customers. The courage our IBMers have to make critical decisions everyday is essential to IBM becoming the catalyst for progress, always embracing challenges with resources they have to hand, a can-do attitude and always striving for an outcome focused approach within everything that they do.

Are you ready to be an IBMer?


About IBM
IBM’s greatest invention is the IBMer. We believe that through the application of intelligence, reason and science, we can improve business, society and the human condition, bringing the power of an open hybrid cloud and AI strategy to life for our clients and partners around the world.

Restlessly reinventing since 1911, we are not only one of the largest corporate organizations in the world, we’re also one of the biggest technology and consulting employers, with many of the Fortune 50 companies relying on the IBM Cloud to run their business.

At IBM, we pride ourselves on being an early adopter of artificial intelligence, quantum computing and blockchain. Now it’s time for you to join us on our journey to being a responsible technology innovator and a force for good in the world.

Location Statement
Must have the ability to work in Canada without sponsorship.

This role will involve working with technology that is covered by Export Regulations sanctions. If you are a Foreign National from any of the following US sanctioned countries (Cuba, Iran, North Korea, Syria, and the Crimea, Luhansk, Donetsk, Kherson, and Zaporizhia regions of Ukraine) on a work permit, you are not eligible for employment in this position.

Being You @ IBM
IBM is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, pregnancy, disability, age, veteran status, or other characteristics. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.



Please Note :
nvalabs.org is the go-to platform for job seekers looking for the best job postings from around the web. With a focus on quality, the platform guarantees that all job postings are from reliable sources and are up-to-date. It also offers a variety of tools to help users find the perfect job for them, such as searching by location and filtering by industry. Furthermore, nvalabs.org provides helpful resources like resume tips and career advice to give job seekers an edge in their search. With its commitment to quality and user-friendliness, Site.com is the ideal place to find your next job.