SOC Analyst L3

2 weeks ago


Doha, Baladīyat ad Dawḩah, Qatar Hot & Cold International Consulting Full time

The Security Operations Analyst Level 3 role is tasked with evaluating SIEM (Security Incident Event Manager) related events flagged for review by established strategies.


Profile Requirements

  • Proposition of specific recommendations
  • Investigate and solves security breaches and other cyber security incidents and provide incident response.
  • Incident analysis for correlation rules design and implementation
  • Business usecases design and deployment
  • Check of applied recommendation for L3 incidents
  • Validates weekly, monthly, quarterly, half and yearly reports
  • Definition and follow up of incident reconstruction plans
  • Malware analysis, reverse engineering
  • Deals with incidents from L2 and investigation and qualification of L2 incidents
  • Access to tiers tools for investigation
  • Development, finetuning, and implementation of threat detection analytics
  • Provides investigation on complex incidents.
-
Forensic handling and threat hunting

  • Provides forensics investigation and analysis ( memory, filesystem, network, mobile iOS/Android forensics,
  • Analyze and provides threat intelligence information
  • Provides advisories on incident modelling and reconstruction
  • Define new correlation rules in the SIEM depens on the requirements
  • Provides security crisis management
  • Very good communication skills with fluent English
-
Deep log analysis skills on SIEM
Logrhythm, Logrhythm experience is mandatory. Very good knowledge of Windows and/or Linux/Unix, Very good understanding of security incidents, networking and common protocols, Scripting in Python, Bash, Perl, PowerShell. Review standard security arrangements — that is, provide external/semiexternal reviews Manage audits and training for new threats Stay current on IT security trends and news. Analyze for attacks, intrusions and unusual, unauthorized or illegal activity Investigate new vulnerabilities and share the latest industrylevel responses Investigate security breaches and other cyber security incidents and provide incident response. Liaise with different internal and external stakeholders when an incident occurs Manage remotely‐stored critical information (passwords, network configs, etc.) in an emergency Use advanced analytic tools to determine emerging threat patterns and vulnerabilities- liaise with stakeholders in relation to cyber security issues and provide future recommendations

  • Install security measures and operate software to protect systems and information infrastructure, including firewalls and data encryption programs.
  • Document security breaches and assess the damage they cause.
  • Work with security team to perform tests and uncover network vulnerabilities.
  • Fix detected vulnerabilities to maintain a highsecurity standard.
  • Stay current on IT security trends and news.
  • Research security enhancements and make recommendations to management.
-
Min 8 years of experience in Cyber Security.

Salary:
QAR15, QAR21,000.00 per month

Ability to commute/relocate:

  • Doha: Reliably commute or planning to relocate before starting work (required)

  • L1 SOC Consultants

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Al Zubarah Information Technology Full time

    Role Overview:The L1 SOC Consultants (Log Management) are responsible for monitoring and analyzing security event logs to identify potential security threats. This role involves working in a Security Operations Center (SOC) environment and triaging security alerts to ensure timely incident response and resolution.Key Responsibilities: Analyze security alerts...

  • L2 SOC Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Virtusa Full time

    Support Security Operations Center (SOC) as a shift lead, performing threat based detailed investigations, recommending incident detection methodologies, and providing expert support to incident response and monitoring functions.Be a technical and thought leader in driving KPI metrics, automation, analytics, and operational efficiencies.Provide...


  • Doha, Baladīyat ad Dawḩah, Qatar Al Zubarah Information Technology Full time

    _Role Overview:_The SOC Lead Detection and DFIR (Digital Forensics and Incident Response) is responsible for leading a team of cybersecurity analysts in detecting and responding to security incidents. This role involves overseeing the day-to-day operations of the Security Operations Center (SOC), managing incident response activities, and conducting digital...

  • SOC Analysis

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Novel Overseas Corporation Full time

    Job descriptionSOAR Engineer Role Profile Position:SOAR Engineer Location: Doha, the State of QatarTotal Experience: A minimum of 3-years' experience in SOAR implementation and support, or a minimum of 5-years or more experience in a cyber security engineering role.Description:Required Skills: Strong knowledge of frameworks such as Cyber Kill Chain, the...


  • Doha, Baladīyat ad Dawḩah, Qatar Techpace Full time

    Leading the Security Operations Center (SOC), managing security analysts, overseeing incident response, and ensuring compliance with industry standards.Expertise in cybersecurity, experience in managing a SOC, knowledge of incident response processes and industry regulations.Leading and managing the delivery of Cyber Security services to clients, managing...

  • L1 SOC Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Virtusa Full time

    JobDescriptionMonitoring and analysis of cybersecurity events using Microsoft SentinelSIEM.Monitor internal and external threats,examine logs, events, and alerts generated by multiple platformsfor anomalous activity.Development andexecution of SOC and standard operating procedures(SOP).Triage security events and incidents,detect anomalies, and report/direct...

  • L1 SOC Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Virtusa Full time

    Job Description Monitoring and analysis of cyber security events using Microsoft Sentinel SIEM.Monitor internal and external threats, examine logs, events, and alerts generated by multiple platforms for anomalous activity.Development and execution of SOC and standard operating procedures (SOP).Triage security events and incidents, detect anomalies, and...


  • Doha, Baladīyat ad Dawḩah, Qatar Malomatia Full time

    Job SummaryThe Senior SOC analyst will be responsible of analyzing and investigating security related logs against security threats and defined IoC's. HE/She will conduct Threat hunting activities to identify security threats and IoC's and recommend action plan to minimize the impact of the threat. Develop and write reports that analyze the Threat and IoC's...


  • Doha, Baladīyat ad Dawḩah, Qatar Malomatia Full time

    Job SummaryThe Senior SOC analyst will be responsible of analyzing and investigating security related logs against security threats and defined IoC's. HE/She will conduct Threat hunting activities to identify security threats and IoC's and recommend action plan to minimize the impact of the threat. Develop and write reports that analyze the Threat and IoC's...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    The SeniorInformation Security Analyst will be responsiblefor:Assessing andmaintain compliance across all systems (ISO, NIST, CISetc.)Monitor all systemsacross theirinfrastructureDetect andmitigateCyber-threatsDevelopingand improving both monitoring and reporting procedures with activeforward thinkingLiaisewith existing and potential clients from a...


  • Doha, Baladīyat ad Dawḩah, Qatar Techpace Full time

    Monitoring and analyzing security events and incidents, detecting and investigating security breaches, and conducting vulnerability assessments.Strong technical skills in security, knowledge of security frameworks and standards, experience in security implementation and risk assessment.Expertise in cybersecurity, experience in managing a SOC, knowledge of...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    The Senior Information Security Analyst will be responsible for:Assessing and maintain compliance across all systems (ISO, NIST, CIS etc.)Monitor all systems across their infrastructureDetect and mitigate Cyber-threatsDeveloping and improving both monitoring and reporting procedures with active forward thinkingLiaise with existing and potential clients from...

  • CSOC Analyst T1 NC

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Raytheon Full time

    Required Skills: Must be a U.S. citizen and eligible to obtain a sensitive clearance – Position of Public Trust – and may be required to obtain a higher security clearance2+ years of relevant work experience (SOC Analyst) and a Bachelor's degreeExperience conducting email analysis with malicious links and/or attachmentsKnowledge of networking protocols...

  • Analyst Software Soc

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Ooredoo Group of Companies Full time

    About Us:Ooredoo is a dynamic global Telecommunications player operating in 10 countries serving more than 138 million customers. Ooredoo Qatar employs approximately 1,600 people driving Ooredoo to be the number one choice for world-class communications services in Qatar, and it is a team that you can be part ofAbout the Business Unit:The Technology Unit...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    Information Security Cloud Analyst – Duties Config/Scheduling of vulnerability scans within vulnerability management programmeMonitor/Prioritise/Remediation of identified vulnerabilitiesOrganise penetration tests with 3rd party providers and remediate vulnerabilities on risk basisInvestigate and resolution of InfoSec incidents, requests and...


  • Doha, Baladīyat ad Dawḩah, Qatar Insight Global Full time

    Responsibilities:Monitor security alerts and logs from variouscybersecurity tools and platforms to detect and prioritizepotential threats.Lead in-depth analysis ofsecurity events, including network traffic, endpoint alerts, andsystem logs, to identify malicious activity.*Develop and refine incident response protocols and procedures toensure rapid and...


  • Doha, Baladīyat ad Dawḩah, Qatar Insight Global Full time

    Responsibilities: Monitor security alerts and logs from various cybersecurity tools and platforms to detect and prioritize potential threats.Lead in-depth analysis of security events, including network traffic, endpoint alerts, and system logs, to identify malicious activity.Develop and refine incident response protocols and procedures to ensure rapid and...

  • SOC L2 Ot Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Novel Overseas Corporation Full time

    Roles and Responsibilities: Act as Subject Matter Expert (SME) on OT cyber security related issues providing advice and support to Clients and the business as necessary Provide On-Call support to identify and manage cyber security incidents Assists in the development and knowledge transfer to team members Serves as the escalation point for security issues...

  • L2 Security Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Novel Overseas Corporation Full time

    Experience L2 Security Analyst - 2 to 5 YearsL3 Security Analyst - 4 to 6 YearsJob Description and QualificationThe Senior Splunk SIEM threat analyst who will be responsible for maintaining and optimizing the customer SIEM environment whenever needed. Additionally, he will carry out day-to-today operation tasks including investigations, threat hunting and...


  • Doha, Baladīyat ad Dawḩah, Qatar AITS Full time

    RoleCyber Security Ops AnalystRole BriefThis role will support threat monitoring, detection, event analysis, incident response/reporting, forensics, and threat hunting activities for our Cyber Defense Center (SOC), which is a 24/7 environment.The SOC Analyst must be able to rapidly respond to security incidents and should have relevant experience in Cyber...