Senior Cyber Security Threat Hunter

2 weeks ago


Doha, Baladīyat ad Dawḩah, Qatar Techpace Full time

Job Description:

We are seeking a highly skilled and experienced Tier 3 Threat Hunting Engineer to join our elite security operations team.

As a Tier 3 Threat Hunting Engineer, you will be responsible for proactively identifying and investigating advanced threats and malicious activities.

You will utilize advanced threat intelligence, conduct deep-dive analysis, and develop strategies to detect and mitigate sophisticated cyber threats.

This role requires a strong understanding of threat hunting methodologies, excellent technical skills, and the ability to stay ahead of emerging threats.


Responsibilities:

  • Proactively hunt for advanced threats and suspicious activities in the network.
  • Conduct indepth analysis of security events and anomalies.
  • Utilize threat intelligence and research to develop detection strategies.
  • Develop and implement threat hunting playbooks and methodologies.
  • Collaborate with incident response teams to investigate and respond to incidents.
  • Stay updated with the latest threat landscape and emerging attack techniques.

Requirements:

  • Bachelor's degree in Computer Science, Information Security, or a related field.
  • Extensive experience in threat hunting and incident response.
  • Strong knowledge of advanced threat detection techniques and tools.
  • Proficiency in security analysis and threat intelligence platforms.
  • Excellent understanding of network protocols, firewalls, and IDS/IPS systems.
  • Strong problemsolving and critical thinking skills.

Salary:
QAR22, QAR30,000.00 per month

Ability to commute/relocate:

  • Doha: Reliably commute or planning to relocate before starting work (required)

Education:

  • Bachelor's (preferred)


  • Doha, Baladīyat ad Dawḩah, Qatar Bounty Hunter World Full time

    Candidates from Europe and Caspian region Job Title: Lead of Cyber SecurityDepartment: Information TechnologyLocation: Doha, QatarKey Job Accountabilities:• Lead and oversee business risk and vulnerability assessments for Qatargas Information Systems and provide authoritative advice and guidance on security strategies to manage identified risks and ensure...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    What You Will Do Produce clear and concise analytic products on cyber threats, including situation reports and analyst reportsIdentify, analyse and deliver short-turnaround assessments on emerging cyber threat issuesConduct analysis and provide briefs or presentations on the findings.Maintain situational awareness of contemporary and developing threats in...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the Cyber Security Operations Center (SOC) & Incident Response team with an operational role to quickly identify, respond to cyber incidents and protect against threats to our global infrastructure. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the Cyber Security Operations Center (SOC) & Incident Response team with an operational role to quickly identify, respond to cyber incidents and protect against threats to our global infrastructure. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleRole and Responsibilities Must be able to lead a 24x7 team of SOC Analysts and Senior Analysts. Also you must be able to participate in rotation on call schedule. Must be able to work collaboratively with Incident Response and Cyber Security Testing teams. Having the ability to work outside of normal working hours as required due to critical...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYour role would be as part of the Cyber Security team working directly under the Senior Manager Cyber Security and Risk Management to support Cyber Security Operations & Incident Response function. This is a hands-on technical cyber security role to be able to quickly identify the true cause of a security incident, determining the scope and impact,...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    What You WillDo Produceclear and concise analytic products on cyber threats, includingsituation reports and analyst reportsIdentify,analyse and deliver short-turnaround assessments on emerging cyberthreat issuesConduct analysis and providebriefs or presentations on thefindings.Maintain situational awareness ofcontemporary and developing threats in the...


  • Doha, Baladīyat ad Dawḩah, Qatar AITS Full time

    RoleCyber Security Ops AnalystRole BriefThis role will support threat monitoring, detection, event analysis, incident response/reporting, forensics, and threat hunting activities for our Cyber Defense Center (SOC), which is a 24/7 environment.The SOC Analyst must be able to rapidly respond to security incidents and should have relevant experience in Cyber...


  • Doha, Baladīyat ad Dawḩah, Qatar Precision Hire Solution Full time

    About Role You would be part of the Cyber Security Operations Center (SOC) & Incident Response team with an operational role to quickly identify respond to cyber incidents and protect against threats to our global infrastructure. This is a handson technical cyber security role with expertise in Security Operations Center and incident response and in the...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the Cyber Security Operations Center (SOC) & Incident Response team, managing a team of Cybersecurity analysts to improve the Cyber Incident Response process. This is a hands-on technical cyber security role to be able to quickly identify the true cause of a security incident, determining the scope and impact, provide practical...


  • Doha, Baladīyat ad Dawḩah, Qatar QAFCO (Qatar Fertiliser Company) Full time

    Job Purpose:To direct, own and manage the Enterprise Risk Management, Information, and Cyber Security governance functions in THE COMPANY and drive related initiatives in alignment with THE COMPANY's vision and mission. Support the Chief Strategy Officer in realizing the risk management, business continuity, crisis management and cyber security objectives of...


  • Doha, Baladīyat ad Dawḩah, Qatar PPPR Resourcing LLC Full time

    Desired Certifications: CISSP, CyberSAFE and/or related certificationsAct as the main Cyber Safety Subject matter expertise to the whole program.Plan and lead cyber safety/security topics for the program.Support in advising trending topics in the Gulf and explain the purpose of selections to internal and external stakeholders whenever required.Lead vendors...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the 24/7 Cyber Security Operations Center (SOC) team with an operational role to detect, prevent, and respond to cyber-attacks. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the areas of endpoint security, application security, network security or...


  • Doha, Baladīyat ad Dawḩah, Qatar Brunel Qatar Full time

    We are seeking a skilled SCADA Cyber Security Engineer to join our team and play a pivotal role in safeguarding our Supervisory Control and Data Acquisition (SCADA) systems. The ideal candidate will have a deep understanding of SCADA systems, industrial control systems (ICS), and cyber security principles. You will collaborate with cross-functional teams to...


  • Doha, Baladīyat ad Dawḩah, Qatar Brunel Qatar Full time

    We are seeking a skilled SCADA Cyber SecurityEngineer to join our team and play a pivotal role in safeguardingour Supervisory Control and Data Acquisition (SCADA) systems. Theideal candidate will have a deep understanding of SCADA systems,industrial control systems (ICS), and cyber security principles.You will collaborate with cross-functional teams to...


  • Doha, Baladīyat ad Dawḩah, Qatar Vodafone Full time

    Role purpose:The purpose of this role is to provide Cyber Security expertise and contribute to the success of the Cyber Security Function achieving Vodafone Group Cyber Security Baseline mandated requirements defined by Vodafone CTSO including but not limited to implementing and operating new Security layers and creating new powerful monitoring function plus...


  • Doha, Baladīyat ad Dawḩah, Qatar Precision Hire Solution Full time

    AboutRole You would be part of theCyber Security Operations Center (SOC) & Incident Responseteam with an operational role to quickly identify respond to cyberincidents and protect against threats to our global infrastructure.This is a handson technical cyber security role with expertise inSecurity Operations Center and incident response and in the areasof...


  • Doha, Baladīyat ad Dawḩah, Qatar Cartafella Analytics Full time

    Monitor cybersecurity solutions and associated alerts to identify and respond to cybersecurity attacks, threats and incidents. Effectively manage and remediate any cyber security incidents, as well as gather data and artifacts relevant to the investigation. Ensure incident records and details are well documented throughout all phases of incident management...


  • Doha, Baladīyat ad Dawḩah, Qatar Ooredoo Group of Companies Full time

    BackgroundAs part of the Group Technology team, the cybersecurity function will play a crucial role in ensuring that the Ooredoo Group's technology, network, operations, planning, budgeting, and related services align with the group's overall strategy and roadmaps. You would be expected to work collaboratively with other members of the team to develop and...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleRole and Responsibilities Handson administration of the various cyber security products in Qatar Airways such as Distributed Denial of Service (DDOS) appliances, Intrusion Prevention Systems (IPS), Web Application Firewalls (WAF), Endpoint Detection and Response (EDR) solutions, Application Whitelisting Solutions etc. Carry out Malware Analysis and...