Sr. Information Security Analyst

2 weeks ago


Doha, Baladīyat ad Dawḩah, Qatar قطر للطاقة Full time

Company
QatarEnergy

Department
INFORMATION & COMMUNICATION TECHNOLOGY

Primary purpose of job
Governance and execution of the Information Security Management System (ISMS) including developing policies,

standards and procedures required for the corporate information security in both an information technology (IT) and

operational technology (OT) capacity. Define required information security policies, standards and procedures related to

their areas of operation as well as raising awareness of those polices, standards and procedures. Conduct compliance and

operational maturity assessments to ensure optimal operation of the information and operational technology environments

under the guidelines of the ISMS.

Experience & Skills
1O+ years of relevant professional experience.

  • Experience with large ICS & ICT environments in the Energy sector, preferably in
Oil & Gas.

  • Experience with and understanding of customized information security
management systems.

  • Experience in information security awareness initiatives and community building.
  • Knowledge of information security capabilities and requirements analysis.
  • Knowledge of relevant state laws, industry regulations, and security standards.
  • Excellent written, verbal and presentation communication skills.

Education:

  • Bachelor degree in information security, computer science, or engineering.
  • Professional certifications in information security management and standards compliance (e.g., CISSP, CISA, GIAC, ISO
27001, etc.) and experience with control frameworks (e.g., NIST Cybersecurity Control Framework).

  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Petroleum Full time

    Job SummaryInformation Security Monitoring Analyst is an alert management analyst, responsible for monitoring, analysing and responding to information and operational security alerts triggered by Security Information and Event Management (SIEM) and Threat intelligence feeds. Primary responsibilities detect anomaly and potential security threats, filtering...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Petroleum Full time

    Job SummaryInformation Security Monitoring Analyst is an alert management analyst, responsible for monitoring, analysing and responding to information and operational security alerts triggered by Security Information and Event Management (SIEM) and Threat intelligence feeds. Primary responsibilities detect anomaly and potential security threats, filtering...


  • Doha, Baladīyat ad Dawḩah, Qatar قطر للطاقة Full time

    CompanyQatarEnergyDepartmentINFORMATION SECURITYINFORMATION & COMMUNICATION TECHNOLOGYPrimary purpose of jobGovernance and execution of the Information Security Management System (ISMS) including developing policies,standards and procedures required for the corporate information security in both an information technology (IT) andoperational technology (OT)...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    Information Security Cloud Analyst – Duties Config/Scheduling of vulnerability scans within vulnerability management programmeMonitor/Prioritise/Remediation of identified vulnerabilitiesOrganise penetration tests with 3rd party providers and remediate vulnerabilities on risk basisInvestigate and resolution of InfoSec incidents, requests and...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Petroleum Full time

    Job SummaryLead Information Security projects and report regularly on their progress. Coordinate and provide expert technical support by integrating Cyber & Information Security requirements into ICT projects, OT and Infrastructure projects, and review and validate the effective implementation of Cyber & Information Securityrequirements into project...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Petroleum Full time

    Job SummaryLead Information Security projects and report regularly on their progress. Coordinate and provide expert technical support by integrating Cyber & Information Security requirements into ICT projects, OT and Infrastructure projects, and review and validate the effective implementation of Cyber & Information Securityrequirements into project...


  • Doha, Baladīyat ad Dawḩah, Qatar Thales e-Security, Inc. Full time

    Chief Information Security Officer (CISO) page is loaded Chief Information Security Officer (CISO)remote typeOn-Site locationsDoha time typeFull time posted onPosted Today job requisition idR Location: Doha, QatarThales people architect solutions at the heart of the defence-security continuum. Interoperable and secure information and telecommunications...

  • IT Security Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Vistas Global Full time

    We are looking to hire a qualified IT Security Analyst to join our dynamic teamRole ObjectiveThe incumbent is responsible for operating and implementing IT security measures for the Bank's security appliances and solutions to control access and prevent unauthorized modification, destruction, or disclosure of confidential information, and maintain integrity...

  • L2 Security Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Novel Overseas Corporation Full time

    Experience L2 Security Analyst - 2 to 5 YearsL3 Security Analyst - 4 to 6 YearsJob Description and QualificationThe Senior Splunk SIEM threat analyst who will be responsible for maintaining and optimizing the customer SIEM environment whenever needed. Additionally, he will carry out day-to-today operation tasks including investigations, threat hunting and...


  • Doha, Baladīyat ad Dawḩah, Qatar Malomatia Full time

    Job SummaryThe Senior SOC analyst will be responsible of analyzing and investigating security related logs against security threats and defined IoC's. HE/She will conduct Threat hunting activities to identify security threats and IoC's and recommend action plan to minimize the impact of the threat. Develop and write reports that analyze the Threat and IoC's...


  • Doha, Baladīyat ad Dawḩah, Qatar Malomatia Full time

    Job SummaryThe Senior SOC analyst will be responsible of analyzing and investigating security related logs against security threats and defined IoC's. HE/She will conduct Threat hunting activities to identify security threats and IoC's and recommend action plan to minimize the impact of the threat. Develop and write reports that analyze the Threat and IoC's...


  • Doha, Baladīyat ad Dawḩah, Qatar Apt Resources | Recruitment Specialists Full time

    Apt Resources, a prestigious international recruitment agency, is seeking a highly qualified individual on behalf of our esteemed client, who is a renowned Global Leader in the cybersecurity industry. Join our dynamic team and be part of shaping the future of cybersecurity solutionsRequirementsRoles and Responsibilities:Total Experience: 6 to 10 Years with...


  • Doha, Baladīyat ad Dawḩah, Qatar Apt Resources Full time

    Apt Resources, a prestigious international recruitment agency, is seeking a highly qualified individual on behalf of our esteemed client, who is a renowned Global Leader in the cybersecurity industry. Join our dynamic team and be part of shaping the future of cybersecurity solutions Indepth knowledge of security concepts such as Identity Security, Cloud...


  • Doha, Baladīyat ad Dawḩah, Qatar Novel Overseas Corporation Full time

    Responsible for identifying, documenting data type, location and its criticality. Assist team in data classification and in identifying security controls to safeguard classified information. The analyst should possess expertise in Data security Data classification, and in defining strategies for securing data at rest and in transit.Qualifications: Bachelor's...

  • Information Security

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Mekdam Holding Group Full time

    About the job Information Security (OSCP) SpecialistJob Role: Information Security Specialist (Application Security)Work location Government entityLocation: Doha, QatarJob Purpose Statement:We are looking for a skilled Professional for VAPT, Application Security, Offensive Security & compliance profile. The ideal candidate will have experience in Network...


  • Doha, Baladīyat ad Dawḩah, Qatar Airswift Full time

    VACANCY OVERVIEW QHSE MANAGEMENT SYSTEM ANALYST Airswift is an international workforce solutions provider within the energy, process, and infrastructure industries. Airswift serves as a strategic partner to our clients, offering a turnkey workforce solution to capture and deliver the top talent needed to complete successful projects by aligning with...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    What They're Looking For From The Candidate Excellent communication skills, attention to detail and growth mindset.Take ownership, demonstrate a sense of urgency, and ensure accuracy and quality.The ability to translate Information Security risks into the business language to support and drive informed decision making.A passion for compliance and knowledge...


  • Doha, Baladīyat ad Dawḩah, Qatar Airswift Full time

    VACANCY OVERVIEWQHSE MANAGEMENT SYSTEM ANALYST Airswift is an international workforce solutions provider within the energy, process, and infrastructure industries. Airswift serves as a strategic partner to our clients, offering a turnkey workforce solution to capture and deliver the top talent needed to complete successful projects by aligning with the...


  • Doha, Baladīyat ad Dawḩah, Qatar NES Fircroft Full time

    NES is urgently hiring for a well-known Oil & Gas Company Based in Qatar, the vacancy is for Sr. IT Planning Analyst Candidates based in UK and EUROPE are preferred. Qualifications Bachelors degree in Computer Science, Information Technology, Information Systems, or bachelor's degree any Business discipline. 8 years' IT experience within Oil & Gas...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    Information Security CloudAnalyst – DutiesConfig/Scheduling of vulnerabilityscans within vulnerability managementprogrammeMonitor/Prioritise/Remediation ofidentified vulnerabilitiesOrganise penetrationtests with 3rd party providers and remediate vulnerabilities onrisk basisInvestigate and resolution ofInfoSec incidents, requests andinvestigationsEnsure...