Lead, Threat Detection

2 weeks ago


Doha, Baladīyat ad Dawḩah, Qatar قطر للطاقة Full time

Company
QatarEnergy is a state-owned public corporation established byEmiri Decree No. 10 in 1974. It is responsible for all phases

of the oiland gas industry in the State of Qatar.
The principal activities of QatarEnergy, its subsidiaries and jointventures are

the exploration, production, local and international saleof crude oil,natural gas and gas liquids, refined products,

syntheticfuels,petrochemicals, fuel additives, fertilizers, liquefied natural gas(LNG), steel and aluminium.
Qatar Energy's

strategy of conducting hydrocarbon exploration anddevelopment is through Exploration and Production Sharing

Agreements(EPSA) and Development and Production Sharing Agreements (DPSA)concluded with major international oil

and gas companies.
The operations and activities of QatarEnergy and its affiliates areconducted atvarious onshore

locations, including Doha, Dukhan and the Mesaieed andRas Laffan Industrial Cities, as well as offshore areas, including

HalulIsland, offshore production stations, drilling platforms and the NorthField.
Thriving on a spirit of enterprise, each of our

joint ventures isunderpinned by transparency, innovation and high standards of qualityand service. At QatarEnergy, we are

committed to one thing aboveall:
Excellence.

Department

INFORMATION SECURITY

Primary purpose of job
Lead Threat Detection & Response responsible for early detection, and rapid response in order to mitigate the

cybersecurity risks for QatarEnergy. Lead Threat Detection & Response build, train and lead the 24/7 Cybersecurity

Security Operations Centre's Cybersecurity Detection he/she will be leading technical investigations for security incidents,

overseeing process improvements, and driving implementation of new capabilities. He/she will act as front-line point of

escalation and serves as a technical escalation resource for other security analysts and engineers and provide mentoring

for skill development. He/she will partner with Information Security leads to implement and improve technology and

processes to enhance Cybersecurity monitoring, detection, investigation, and response.

Lead Threat Detection & Response supervises and coordinates engineers and external consultants who are responsible for

the design, build and ongoing management of the QatarEnergy Detection platforms and ultimately support QatarEnergy's IT

and OT cybersecurity 24/7 mission critical operations.

Experience & Skills:

  • 10 years of technical experience in Information Security.
  • Preferably experience with large ICS & ICT environments in the Energy sector.
  • An understanding of Memory, Host, Network Forensics Analysis and Malware Analysis is required.
  • Ability to communicate between staff at all level, as well as maintain positive working relationships across the business.
  • Excellent written and verbal business communication skills.
  • Advanced knowledge of networking fundamentals (TCP/IP, network layers, Ethernet, ARP, etc.)
  • Advanced knowledge of current threat landscape (threat actors, APT, cybercrime, etc.)
  • Advanced knowledge of penetration techniques and forensic techniques.
  • Moderate knowledge and experience with Cloud technologies
  • Moderate protocol analysis experience (Wireshark, Netwitness, etc.)
  • Good knowledge of IT including multiple operating systems and system administration skills (Windows, Linux, Solaris,
Unix).

enterprise Anti-Virus products.

  • Strong understanding of security incident management, malware management and vulnerability management processes.
  • Experience with web content filtering technology policy engineering and troubleshooting.
  • Good awareness of IT Support processes, such as ITIL.

Education:

  • Bachelor's degree in information security, computer science, or systems engineering.
  • Possession of Industry Certifications such as but not limited to Certified Incident Handler (GCIH), Certified Intrusion
Analyst (GIAC), Certified Ethical Hacker (CEH), Certified Expert Penetration Tester (CEPT), OSCE/ CHFI/ SANS Cyber

Threat Hunting/ SANS GREM or equivalent SIEM/ security technologies technical certification (Advanced Level).

  • Doha, Baladīyat ad Dawḩah, Qatar قطر للطاقة Full time

    CompanyQatarEnergy is a state-owned public corporation established byEmiri Decree No. 10 in 1974. It is responsible for all phasesof the oiland gas industry in the State of Qatar.The principal activities of QatarEnergy, its subsidiaries and jointventures arethe exploration, production, local and international saleof crude oil,natural gas and gas liquids,...


  • Doha, Baladīyat ad Dawḩah, Qatar Siemens Full time

    We are looking for a Threat Detection Analyst. This position will be based at The Threat Detection Analyst will be part of the global Siemens Cyber Defense Center, which is tasked with the primary mission to detect, analyze, investigate, and defend against sophisticated digital attacks.In this position, the Threat Detection Analyst will report to the...


  • Doha, Baladīyat ad Dawḩah, Qatar Siemens Full time

    We are looking for a ThreatDetection Analyst. This position will be based at The ThreatDetection Analyst will be part of the global Siemens Cyber DefenseCenter, which is tasked with the primary mission to detect,analyze, investigate, and defend against sophisticated digitalattacks.In this position, the Threat DetectionAnalyst will report to the respective...


  • Doha, Baladīyat ad Dawḩah, Qatar Al Zubarah Information Technology Full time

    _Role Overview:_The SOC Lead Detection and DFIR (Digital Forensics and Incident Response) is responsible for leading a team of cybersecurity analysts in detecting and responding to security incidents. This role involves overseeing the day-to-day operations of the Security Operations Center (SOC), managing incident response activities, and conducting digital...


  • Doha, Baladīyat ad Dawḩah, Qatar Techpace Full time

    Job Description: We are seeking a highly skilled and experienced Tier 3 Threat Hunting Engineer to join our elite security operations team. As a Tier 3 Threat Hunting Engineer, you will be responsible for proactively identifying and investigating advanced threats and malicious activities. You will utilize advanced threat intelligence, conduct deep-dive...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Energy Full time

    Responsiblity:Leading efforts to counter security breaches and anticipating and reducing the likelihood of future security alerts, incidents, and disasters.Defining, planning, implementing, maintaining, and upgrading security measures, policies, and controls.Writing reports and providing insights on the efficacy of the current security policies, incident...


  • Doha, Baladīyat ad Dawḩah, Qatar AITS Full time

    RoleCyber Security Ops AnalystRole BriefThis role will support threat monitoring, detection, event analysis, incident response/reporting, forensics, and threat hunting activities for our Cyber Defense Center (SOC), which is a 24/7 environment.The SOC Analyst must be able to rapidly respond to security incidents and should have relevant experience in Cyber...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    Qatar Airways Security department are seeking an intelligence professional to lead our Geopolitical Threat and Risk team. The team offers an interesting and diverse environment which encourages innovation, initiative and personal development. As Manager Geopolitical Threat and Risk, you will play a pivotal role in assessing and mitigating risks that impact...

  • L1 SOC Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Virtusa Full time

    Job Description Monitoring and analysis of cyber security events using Microsoft Sentinel SIEM.Monitor internal and external threats, examine logs, events, and alerts generated by multiple platforms for anomalous activity.Development and execution of SOC and standard operating procedures (SOP).Triage security events and incidents, detect anomalies, and...

  • L1 SOC Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Virtusa Full time

    JobDescriptionMonitoring and analysis of cybersecurity events using Microsoft SentinelSIEM.Monitor internal and external threats,examine logs, events, and alerts generated by multiple platformsfor anomalous activity.Development andexecution of SOC and standard operating procedures(SOP).Triage security events and incidents,detect anomalies, and report/direct...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Energy Qatar Full time

    Position Name: Program Manager Description:In the role as Program Manager, you will anchor the programs/engagements to deliver the cutting-edge solutions and services to our customer in Japan. Stakeholder management at different levels in the customer organization, to ensure successful sales win Manage a PM office for project planning, scope management,...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Energy Qatar Full time

    Position Name:Program Manager Description:In the role as ProgramManager, you will anchor the programs/engagements to deliver thecutting-edge solutions and services to our customer inJapan.Stakeholder management atdifferent levels in the customer organization, to ensure successfulsales winManage a PM office for projectplanning, scope management, issue and...


  • Doha, Baladīyat ad Dawḩah, Qatar Insight Global Full time

    Responsibilities:Monitor security alerts and logs from variouscybersecurity tools and platforms to detect and prioritizepotential threats.Lead in-depth analysis ofsecurity events, including network traffic, endpoint alerts, andsystem logs, to identify malicious activity.*Develop and refine incident response protocols and procedures toensure rapid and...


  • Doha, Baladīyat ad Dawḩah, Qatar Metazyber Technologies Full time

    Overview:Key Responsibilities:- Security Operations Management: Lead the Security Operations Center (SOC), ensuring effective monitoring, detection, and response to security threats and incidents.- Incident Response: Manage the incident response process, including detection, containment, eradication, and recovery.- Threat Intelligence: Conduct threat...


  • Doha, Baladīyat ad Dawḩah, Qatar Insight Global Full time

    Responsibilities: Monitor security alerts and logs from various cybersecurity tools and platforms to detect and prioritize potential threats.Lead in-depth analysis of security events, including network traffic, endpoint alerts, and system logs, to identify malicious activity.Develop and refine incident response protocols and procedures to ensure rapid and...


  • Doha, Baladīyat ad Dawḩah, Qatar Power International Holding Full time

    Job Responsibilities 1Principal Accountabilities Maintains computingenvironment by identifying network requirements, installingupgrades, and monitoring network performance. Contributes to the identification of opportunities for continuousimprovement of systems, processes and practices consideringinternational leading practice, improvement of business...


  • Doha, Baladīyat ad Dawḩah, Qatar Power International Holding Full time

    Job Responsibilities 1 Principal Accountabilities Maintains computing environment by identifying network requirements, installing upgrades, and monitoring network performance. Contributes to the identification of opportunities for continuous improvement of systems, processes and practices considering international leading practice, improvement of business...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    The SeniorInformation Security Analyst will be responsiblefor:Assessing andmaintain compliance across all systems (ISO, NIST, CISetc.)Monitor all systemsacross theirinfrastructureDetect andmitigateCyber-threatsDevelopingand improving both monitoring and reporting procedures with activeforward thinkingLiaisewith existing and potential clients from a...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    The Senior Information Security Analyst will be responsible for:Assessing and maintain compliance across all systems (ISO, NIST, CIS etc.)Monitor all systems across their infrastructureDetect and mitigate Cyber-threatsDeveloping and improving both monitoring and reporting procedures with active forward thinkingLiaise with existing and potential clients from...

  • L2 SOC Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Virtusa Full time

    Support Security Operations Center (SOC) as a shift lead, performing threat based detailed investigations, recommending incident detection methodologies, and providing expert support to incident response and monitoring functions.Be a technical and thought leader in driving KPI metrics, automation, analytics, and operational efficiencies.Provide...