Threat detection leader

2 weeks ago


Doha, Baladīyat ad Dawḩah, Qatar Qatar Energy Full time

Responsiblity:

  • Leading efforts to counter security breaches and anticipating and reducing the likelihood of future security alerts, incidents, and disasters.
  • Defining, planning, implementing, maintaining, and upgrading security measures, policies, and controls.
  • Writing reports and providing insights on the efficacy of the current security policies, incident responses, disaster recovery plans, and other security-related information.
  • Assisting with the creation of updates and training programs to secure the network and train the employees.
  • Keeping the security systems up to date.
  • Monitoring security access and maintaining the relevant data.
  • Conducting vulnerability testing and risk analyses to assess security and performing internal and external security audits.
  • Analyzing security breaches to identify the cause and to update incidence responses and disaster recovery plans.
  • Verifying and coordinating security plans with outside vendors.
  • Creating procedures for IT employees and training them in security awareness.


  • Doha, Baladīyat ad Dawḩah, Qatar Siemens Full time

    We are looking for a Threat Detection Analyst. This position will be based at The Threat Detection Analyst will be part of the global Siemens Cyber Defense Center, which is tasked with the primary mission to detect, analyze, investigate, and defend against sophisticated digital attacks.In this position, the Threat Detection Analyst will report to the...


  • Doha, Baladīyat ad Dawḩah, Qatar قطر للطاقة Full time

    CompanyQatarEnergy is a state-owned public corporation established byEmiri Decree No. 10 in 1974. It is responsible for all phasesof the oiland gas industry in the State of Qatar.The principal activities of QatarEnergy, its subsidiaries and jointventures arethe exploration, production, local and international saleof crude oil,natural gas and gas liquids,...


  • Doha, Baladīyat ad Dawḩah, Qatar قطر للطاقة Full time

    CompanyQatarEnergy is a state-owned public corporation established byEmiri Decree No. 10 in 1974. It is responsible for all phasesof the oiland gas industry in the State of Qatar.The principal activities of QatarEnergy, its subsidiaries and jointventures arethe exploration, production, local and international saleof crude oil,natural gas and gas liquids,...


  • Doha, Baladīyat ad Dawḩah, Qatar Siemens Full time

    We are looking for a ThreatDetection Analyst. This position will be based at The ThreatDetection Analyst will be part of the global Siemens Cyber DefenseCenter, which is tasked with the primary mission to detect,analyze, investigate, and defend against sophisticated digitalattacks.In this position, the Threat DetectionAnalyst will report to the respective...


  • Doha, Baladīyat ad Dawḩah, Qatar Techpace Full time

    Job Description: We are seeking a highly skilled and experienced Tier 3 Threat Hunting Engineer to join our elite security operations team. As a Tier 3 Threat Hunting Engineer, you will be responsible for proactively identifying and investigating advanced threats and malicious activities. You will utilize advanced threat intelligence, conduct deep-dive...


  • Doha, Baladīyat ad Dawḩah, Qatar Al Zubarah Information Technology Full time

    _Role Overview:_The SOC Lead Detection and DFIR (Digital Forensics and Incident Response) is responsible for leading a team of cybersecurity analysts in detecting and responding to security incidents. This role involves overseeing the day-to-day operations of the Security Operations Center (SOC), managing incident response activities, and conducting digital...


  • Doha, Baladīyat ad Dawḩah, Qatar Google Full time

    Bachelor's degree or equivalent practical experience in investigations.4 years of experience directly conducting security investigations regarding threats, risks, or other potential security issues.2 years of experience analyzing, interpreting, and drawing solutions from data, as it relates security investigations, and reporting issues. Preferred...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Energy Qatar Full time

    Position Name:Program Manager Description:In the role as ProgramManager, you will anchor the programs/engagements to deliver thecutting-edge solutions and services to our customer inJapan.Stakeholder management atdifferent levels in the customer organization, to ensure successfulsales winManage a PM office for projectplanning, scope management, issue and...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Energy Qatar Full time

    Position Name: Program Manager Description:In the role as Program Manager, you will anchor the programs/engagements to deliver the cutting-edge solutions and services to our customer in Japan. Stakeholder management at different levels in the customer organization, to ensure successful sales win Manage a PM office for project planning, scope management,...

  • L1 SOC Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Virtusa Full time

    Job Description Monitoring and analysis of cyber security events using Microsoft Sentinel SIEM.Monitor internal and external threats, examine logs, events, and alerts generated by multiple platforms for anomalous activity.Development and execution of SOC and standard operating procedures (SOP).Triage security events and incidents, detect anomalies, and...


  • Doha, Baladīyat ad Dawḩah, Qatar AITS Full time

    RoleCyber Security Ops AnalystRole BriefThis role will support threat monitoring, detection, event analysis, incident response/reporting, forensics, and threat hunting activities for our Cyber Defense Center (SOC), which is a 24/7 environment.The SOC Analyst must be able to rapidly respond to security incidents and should have relevant experience in Cyber...

  • L2 SOC Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Virtusa Full time

    Support Security Operations Center (SOC) as a shift lead, performing threat based detailed investigations, recommending incident detection methodologies, and providing expert support to incident response and monitoring functions.Be a technical and thought leader in driving KPI metrics, automation, analytics, and operational efficiencies.Provide...

  • L1 SOC Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Virtusa Full time

    JobDescriptionMonitoring and analysis of cybersecurity events using Microsoft SentinelSIEM.Monitor internal and external threats,examine logs, events, and alerts generated by multiple platformsfor anomalous activity.Development andexecution of SOC and standard operating procedures(SOP).Triage security events and incidents,detect anomalies, and report/direct...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    The SeniorInformation Security Analyst will be responsiblefor:Assessing andmaintain compliance across all systems (ISO, NIST, CISetc.)Monitor all systemsacross theirinfrastructureDetect andmitigateCyber-threatsDevelopingand improving both monitoring and reporting procedures with activeforward thinkingLiaisewith existing and potential clients from a...


  • Doha, Baladīyat ad Dawḩah, Qatar Google Full time

    Strategic Security Consultant, Mandiant, Google Cloud Google Google's mission is to organize the world's information and make it universally accessible and useful. View company page Bachelor's degree in Computer Science, Information Systems, Cybersecurity, a related technical field, or equivalent practical experience.Candidates will typically have 4 years...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    The Senior Information Security Analyst will be responsible for:Assessing and maintain compliance across all systems (ISO, NIST, CIS etc.)Monitor all systems across their infrastructureDetect and mitigate Cyber-threatsDeveloping and improving both monitoring and reporting procedures with active forward thinkingLiaise with existing and potential clients from...


  • Doha, Baladīyat ad Dawḩah, Qatar Metazyber Technologies Full time

    Overview:Key Responsibilities:- Security Operations Management: Lead the Security Operations Center (SOC), ensuring effective monitoring, detection, and response to security threats and incidents.- Incident Response: Manage the incident response process, including detection, containment, eradication, and recovery.- Threat Intelligence: Conduct threat...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    Technology Services ControllerHamad International Airport Location Doha, Qatar Category Corporate & Commercial Job Id Closing Date: JOB DESCRIPTION Build your career with us Hamad International Airport is ranked as the 'World's Best Airport' at the SKYTRAX World Airport Awards Hamad International Airport has a team of passionate, dedicated and highly trained...


  • Doha, Baladīyat ad Dawḩah, Qatar Google Full time

    Responsibilities Perform complex data analyses to derive insights that help identify emerging threats and fight abuse across our products.Identify opportunities for the improvement of Google's detection and enforcement systems as well as for automation.Work with a variety of engineering stakeholders to gather requirements, explain models, and iterate to make...


  • Doha, Baladīyat ad Dawḩah, Qatar Power International Holding Full time

    Job Responsibilities 1 Principal Accountabilities Maintains computing environment by identifying network requirements, installing upgrades, and monitoring network performance. Contributes to the identification of opportunities for continuous improvement of systems, processes and practices considering international leading practice, improvement of business...