SOC L2 Ot Analyst

2 weeks ago


Doha, Baladīyat ad Dawḩah, Qatar Novel Overseas Corporation Full time

Roles and Responsibilities:

  • Act as Subject Matter Expert (SME) on OT cyber security related issues providing advice and support to Clients and the business as necessary
  • Provide On-Call support to identify and manage cyber security incidents
  • Assists in the development and knowledge transfer to team members
  • Serves as the escalation point for security issues related to OT Cyber Security.
  • Recommend necessary corrective and preventive actions to reduce risk
  • Participate in OT security incident response through all phases
  • Conduct hunt for Indicators of Compromise (IOC) and APT (Advanced persistent Threat) Tactics, Techniques, and Procedures (TTP)
  • Analyze threat intelligence and communicate findings to relevant groups
  • Provide clear and repeatable hunt tactics and techniques to Monitoring and Detection teams
  • Revise, enhance and develop processes and procedures to strengthen the current Security Operations Framework
  • Supports operational excellence through identifying opportunities for continuous improvement and automation
  • Perform threat management, threat modeling, identify threat vectors and develop use cases for security monitoring
  • Responsible for integration of standard and nonstandard logs into SIEM solution(s)
  • Conduct Post-Incident Reviews and create adhoc reports, dashboards, metrics to measure SOC operations effectiveness and presentation to Senior Management and Client stakeholders as necessary
  • Coordinate with stakeholders to build and maintain positive working relationships

Job Types:
Full-time, Contract

Application Deadline: 02/05/2023
  • L2 SOC Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Virtusa Full time

    Support Security Operations Center (SOC) as a shift lead, performing threat based detailed investigations, recommending incident detection methodologies, and providing expert support to incident response and monitoring functions.Be a technical and thought leader in driving KPI metrics, automation, analytics, and operational efficiencies.Provide...

  • SOC Ot Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar قطر للطاقة Full time

    CompanyQatarEnergy is a state-owned public corporation established byEmiri Decree No. 10 in 1974. It is responsible for all phasesof the oiland gas industry in the State of Qatar.The principal activities of QatarEnergy, its subsidiaries and jointventures arethe exploration, production, local and international saleof crude oil,natural gas and gas liquids,...

  • SOC Ot Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar قطر للطاقة Full time

    CompanyQatarEnergy is an integrated national oil corporation that stands at theforefront of efforts for the long term sustainabledevelopment,utilization and monetization of oil and gas resources in the State ofQatar. In its efforts to become one of thebest national energycompanies in the world, QatarEnergy's activities and those of itssubsidiaries and joint...

  • L1 SOC Consultants

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Al Zubarah Information Technology Full time

    Role Overview:The L1 SOC Consultants (Log Management) are responsible for monitoring and analyzing security event logs to identify potential security threats. This role involves working in a Security Operations Center (SOC) environment and triaging security alerts to ensure timely incident response and resolution.Key Responsibilities: Analyze security alerts...

  • L2 Security Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Novel Overseas Corporation Full time

    Experience L2 Security Analyst - 2 to 5 YearsL3 Security Analyst - 4 to 6 YearsJob Description and QualificationThe Senior Splunk SIEM threat analyst who will be responsible for maintaining and optimizing the customer SIEM environment whenever needed. Additionally, he will carry out day-to-today operation tasks including investigations, threat hunting and...


  • Doha, Baladīyat ad Dawḩah, Qatar Al Zubarah Information Technology Full time

    _Role Overview:_The SOC Lead Detection and DFIR (Digital Forensics and Incident Response) is responsible for leading a team of cybersecurity analysts in detecting and responding to security incidents. This role involves overseeing the day-to-day operations of the Security Operations Center (SOC), managing incident response activities, and conducting digital...

  • SOC Analyst L3

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Hot & Cold International Consulting Full time

    The Security Operations Analyst Level 3 role is tasked with evaluating SIEM (Security Incident Event Manager) related events flagged for review by established strategies.Profile Requirements Proposition of specific recommendations Investigate and solves security breaches and other cyber security incidents and provide incident response. Incident analysis for...

  • SOC Analysis

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Novel Overseas Corporation Full time

    Job descriptionSOAR Engineer Role Profile Position:SOAR Engineer Location: Doha, the State of QatarTotal Experience: A minimum of 3-years' experience in SOAR implementation and support, or a minimum of 5-years or more experience in a cyber security engineering role.Description:Required Skills: Strong knowledge of frameworks such as Cyber Kill Chain, the...

  • It/ot Security

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Swan Global WLL Full time

    IT/OT Security & Compliance AnalystDuration: Long TermJob Location : Mesaieed/Ras Laffan/ DohaDuty Hours : 8 Hrs/5 days Implement security controls, risk assessment framework, and program that align to regulatory requirements, ensuring documented and sustainable compliance that aligns with Qatar's CSF and NIA Policy framework. Evaluate risks and develops...


  • Doha, Baladīyat ad Dawḩah, Qatar Techpace Full time

    Leading the Security Operations Center (SOC), managing security analysts, overseeing incident response, and ensuring compliance with industry standards.Expertise in cybersecurity, experience in managing a SOC, knowledge of incident response processes and industry regulations.Leading and managing the delivery of Cyber Security services to clients, managing...

  • L1 SOC Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Virtusa Full time

    JobDescriptionMonitoring and analysis of cybersecurity events using Microsoft SentinelSIEM.Monitor internal and external threats,examine logs, events, and alerts generated by multiple platformsfor anomalous activity.Development andexecution of SOC and standard operating procedures(SOP).Triage security events and incidents,detect anomalies, and report/direct...

  • L1 SOC Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Virtusa Full time

    Job Description Monitoring and analysis of cyber security events using Microsoft Sentinel SIEM.Monitor internal and external threats, examine logs, events, and alerts generated by multiple platforms for anomalous activity.Development and execution of SOC and standard operating procedures (SOP).Triage security events and incidents, detect anomalies, and...


  • Doha, Baladīyat ad Dawḩah, Qatar Malomatia Full time

    Job SummaryThe Senior SOC analyst will be responsible of analyzing and investigating security related logs against security threats and defined IoC's. HE/She will conduct Threat hunting activities to identify security threats and IoC's and recommend action plan to minimize the impact of the threat. Develop and write reports that analyze the Threat and IoC's...


  • Doha, Baladīyat ad Dawḩah, Qatar Malomatia Full time

    Job SummaryThe Senior SOC analyst will be responsible of analyzing and investigating security related logs against security threats and defined IoC's. HE/She will conduct Threat hunting activities to identify security threats and IoC's and recommend action plan to minimize the impact of the threat. Develop and write reports that analyze the Threat and IoC's...


  • Doha, Baladīyat ad Dawḩah, Qatar AITS Full time

    RoleCyber Security Ops AnalystRole BriefThis role will support threat monitoring, detection, event analysis, incident response/reporting, forensics, and threat hunting activities for our Cyber Defense Center (SOC), which is a 24/7 environment.The SOC Analyst must be able to rapidly respond to security incidents and should have relevant experience in Cyber...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    The SeniorInformation Security Analyst will be responsiblefor:Assessing andmaintain compliance across all systems (ISO, NIST, CISetc.)Monitor all systemsacross theirinfrastructureDetect andmitigateCyber-threatsDevelopingand improving both monitoring and reporting procedures with activeforward thinkingLiaisewith existing and potential clients from a...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    The Senior Information Security Analyst will be responsible for:Assessing and maintain compliance across all systems (ISO, NIST, CIS etc.)Monitor all systems across their infrastructureDetect and mitigate Cyber-threatsDeveloping and improving both monitoring and reporting procedures with active forward thinkingLiaise with existing and potential clients from...


  • Doha, Baladīyat ad Dawḩah, Qatar Techpace Full time

    Monitoring and analyzing security events and incidents, detecting and investigating security breaches, and conducting vulnerability assessments.Strong technical skills in security, knowledge of security frameworks and standards, experience in security implementation and risk assessment.Expertise in cybersecurity, experience in managing a SOC, knowledge of...

  • CSOC Analyst T1 NC

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Raytheon Full time

    Required Skills: Must be a U.S. citizen and eligible to obtain a sensitive clearance – Position of Public Trust – and may be required to obtain a higher security clearance2+ years of relevant work experience (SOC Analyst) and a Bachelor's degreeExperience conducting email analysis with malicious links and/or attachmentsKnowledge of networking protocols...

  • SOC IT Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar قطر للطاقة Full time

    CompanyQatarEnergy is a state-owned public corporation established byEmiri Decree No. 10 in 1974. It is responsible for all phasesof the oiland gas industry in the State of Qatar.The principal activities of QatarEnergy, its subsidiaries and jointventures arethe exploration, production, local and international saleof crude oil,natural gas and gas liquids,...