Cyber Security Analyst

2 weeks ago


Doha, Baladīyat ad Dawḩah, Qatar Wipro Limited Full time

The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information

Do

  1. Ensuring customer centricity by providing apt cybersecurity
  2. Monitoring and safeguarding the log sources and security access
  3. Planning for disaster recovery in the event of any security breaches
  4. Monitor for attacks, intrusions and unusual, unauthorized or illegal activity
  5. Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems
  6. Conduct security assessments, risk analysis and root cause analysis of security incidents
  7. Handling incidents escalated by the L1 team in 24x7 rotational shifts
  8. Use advanced analytics tools to determine emerging threat patterns and vulnerabilities
  9. Completing all tactical security operations tasks associated with this engagement.
  10. Analyses all the attacks and come up with remedial attack analysis
  11. Conduct detailed analysis of incidents and create reports and dashboards
  12. Stakeholder coordination & audit assistance
  13. Liaise with stakeholders in relation to cyber security issues and provide future recommendations
  14. Maintain an information security risk register and assist with internal and external audits relating to information security
  15. Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues
  16. Advice and guidance to employees on issues such as spam and unwanted or malicious emails

Stakeholder Interaction

Stakeholder Type

Stakeholder Identification

Purpose of Interaction

Internal

Technical Lead/ Project Lead

Regular reporting & updates

Security Intelligence (Practice)

Coordination for security reasons

External

Customer

To coordinate for all security breaches & resolutions

Deliver

No.

Performance Parameter

Measure

1.

Customer centricity

Timely security breach solutioning to end users, Internal stakeholders & external customers experience

2.

Process Adherence

Adherence to SLA's (90-95%), response time and resolution time TAT

Skills

Display

Lists the competencies required to perform this role effectively:

  • Functional Competencies/ Skill
  • Leveraging Technology - Knowledge of current and upcoming technology (automation, tools and systems) to build efficiencies and effectiveness in own function/ Client organization -Expert
  • Process Excellence - Ability to follow the standards and norms to produce consistent results, provide effective control and reduction of risk –Expert
  • Functional/Technical - Knowledge of Network Security devices, firewalls, end points, SIEM, application security, IPS/IDS, VA / PT skills-Master

Competency Levels

Foundation

Knowledgeable about the competency requirements. Demonstrates (in parts) frequently with minimal support and guidance.

Competent

Consistently demonstrates the full range of the competency without guidance. Extends the competency to difficult and unknown situations as well.

Expert

Applies the competency in all situations and is serves as a guide to others as well.

Master

Coaches others and builds organizational capability in the competency area. Serves as a key resource for that competency and is recognized within the entire organization.

  • Behavioral Competencies
  • Effective Communication
  • Collaborative Working
  • Execution Excellence
  • Problem Solving & Analytical Skills

#J-18808-Ljbffr

  • Doha, Baladīyat ad Dawḩah, Qatar AITS Full time

    RoleCyber Security Ops AnalystRole BriefThis role will support threat monitoring, detection, event analysis, incident response/reporting, forensics, and threat hunting activities for our Cyber Defense Center (SOC), which is a 24/7 environment.The SOC Analyst must be able to rapidly respond to security incidents and should have relevant experience in Cyber...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the 24/7 Cyber Security Operations Center (SOC) team with an operational role to detect, prevent, and respond to cyber-attacks. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the areas of endpoint security, application security, network security or...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleRole and Responsibilities Must be able to lead a 24x7 team of SOC Analysts and Senior Analysts. Also you must be able to participate in rotation on call schedule. Must be able to work collaboratively with Incident Response and Cyber Security Testing teams. Having the ability to work outside of normal working hours as required due to critical...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    What You Will Do Produce clear and concise analytic products on cyber threats, including situation reports and analyst reportsIdentify, analyse and deliver short-turnaround assessments on emerging cyber threat issuesConduct analysis and provide briefs or presentations on the findings.Maintain situational awareness of contemporary and developing threats in...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleRole and Responsibilities Handson administration of the various cyber security products in Qatar Airways such as Distributed Denial of Service (DDOS) appliances, Intrusion Prevention Systems (IPS), Web Application Firewalls (WAF), Endpoint Detection and Response (EDR) solutions, Application Whitelisting Solutions etc. Carry out Malware Analysis and...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the Cyber Security Operations Center (SOC) & Incident Response team with an operational role to quickly identify, respond to cyber incidents and protect against threats to our global infrastructure. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the Cyber Security Operations Center (SOC) & Incident Response team with an operational role to quickly identify, respond to cyber incidents and protect against threats to our global infrastructure. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the...

  • IT Cyber Security

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Gold Leaf Consultants Full time

    Hiring " IT Cyber Security " to join onboard in reputed company in Qatar. Should hold a certificate such as Cyber security, CISM, CISSP, DII, ITIL. Should have knowledge in operating systems, encryption, firewall Management, Disaster Recovery. Security Tools; Nessus NMAP LAN Guard.Salary: QAR20, QAR25,000.00 per monthApplication Question(s): Do you have a...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the Cyber Security Operations Center (SOC) & Incident Response team, managing a team of Cybersecurity analysts to improve the Cyber Incident Response process. This is a hands-on technical cyber security role to be able to quickly identify the true cause of a security incident, determining the scope and impact, provide practical...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Petroleum Full time

    Job SummaryInformation Security Monitoring Analyst is an alert management analyst, responsible for monitoring, analysing and responding to information and operational security alerts triggered by Security Information and Event Management (SIEM) and Threat intelligence feeds. Primary responsibilities detect anomaly and potential security threats, filtering...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Petroleum Full time

    Job SummaryInformation Security Monitoring Analyst is an alert management analyst, responsible for monitoring, analysing and responding to information and operational security alerts triggered by Security Information and Event Management (SIEM) and Threat intelligence feeds. Primary responsibilities detect anomaly and potential security threats, filtering...


  • Doha, Baladīyat ad Dawḩah, Qatar NES Fircroft Full time

    Greetings from NES NES Fircroft is urgently hiring for a well-known Oil and Gas Operating company Based in Qatar. It will be permanent opening with an attractive salary along with good benefits. Position:Senior Analyst Cyber Security Candidates based in UK and EUROPE are PREFERRED. Qualifications Bachelor's degree in any Computer Science, Information...


  • Doha, Baladīyat ad Dawḩah, Qatar NES Fircroft Full time

    Greetings from NES NES Fircroft is urgently hiring for a well-known Oil and Gas Operating company Based in Qatar. It will be permanent opening with an attractive salary along with good benefits. Position:Senior Analyst Cyber Security Candidates based in UK and EUROPE are PREFERRED. Qualifications Bachelor's degree in any Computer Science, Information...


  • Doha, Baladīyat ad Dawḩah, Qatar NES Fircroft Full time

    Greetings from NES NES Fircroft is urgently hiring for a well-known Oil and Gas Operating company Based in Qatar. It will be permanent opening with an attractive salary along with good benefits. Position:Senior Analyst Cyber Security Candidates based in UK and EUROPE are PREFERRED. Qualifications Bachelor's degree in any Computer Science, Information...


  • Doha, Baladīyat ad Dawḩah, Qatar Ooredoo Group of Companies Full time

    BackgroundAs part of the Group Technology team, the cybersecurity function will play a crucial role in ensuring that the Ooredoo Group's technology, network, operations, planning, budgeting, and related services align with the group's overall strategy and roadmaps. You would be expected to work collaboratively with other members of the team to develop and...


  • Doha, Baladīyat ad Dawḩah, Qatar Wipro Limited Full time

    Doha, Qatar Tech HiringJob Description:_Role Purpose_ The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information__Do_- _Ensuring customer centricity by providing apt cybersecurity _- _Monitoring and safeguarding the log...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    What You WillDo Produceclear and concise analytic products on cyber threats, includingsituation reports and analyst reportsIdentify,analyse and deliver short-turnaround assessments on emerging cyberthreat issuesConduct analysis and providebriefs or presentations on thefindings.Maintain situational awareness ofcontemporary and developing threats in the...


  • Doha, Baladīyat ad Dawḩah, Qatar PPPR Resourcing LLC Full time

    Desired Certifications: CISSP, CyberSAFE and/or related certificationsAct as the main Cyber Safety Subject matter expertise to the whole program.Plan and lead cyber safety/security topics for the program.Support in advising trending topics in the Gulf and explain the purpose of selections to internal and external stakeholders whenever required.Lead vendors...


  • Doha, Baladīyat ad Dawḩah, Qatar QAFCO (Qatar Fertiliser Company) Full time

    Job Purpose:To direct, own and manage the Enterprise Risk Management, Information, and Cyber Security governance functions in THE COMPANY and drive related initiatives in alignment with THE COMPANY's vision and mission. Support the Chief Strategy Officer in realizing the risk management, business continuity, crisis management and cyber security objectives of...

  • IT Security Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Swan Global WLL Full time

    IT Security AnalystDuration: Long TermJob Location : Mesaieed/Ras Laffan/ DohaDuty Hours : 8 Hrs/5 days Conduct or coordinate vulnerability scans, and penetration tests on systems, document findings, and recommend risk mitigation strategies. Configure network and hostbased intrusion detection/prevention systems, EDR and Identity Access Management...