Senior Cyber Security Analyst Incident Response

2 weeks ago


Doha, Baladīyat ad Dawḩah, Qatar Precision Hire Solution Full time
AboutRole You would be part of theCyber Security Operations Center (SOC) & Incident Responseteam with an operational role to quickly identify respond to cyberincidents and protect against threats to our global infrastructure.This is a handson technical cyber security role with expertise inSecurity Operations Center and incident response and in the areasof endpoint security application security network security or Cloudsecurity. Role andResponsibilities
  • Assistand/or lead investigations in active security incident scenariossupporting the organization through the Incident Responselifecycle
  • Provide expertise in the triageescalate and respond to potential security events &incidents and provides support to securityteams
  • Must also be able to participate inrotating on call schedule and must be able to work collaboratively.Having the ability to work outside of normal working hours asrequired due to critical incidents or emergency calls will beessential to success in this role
  • Proactivelyhunting threats in the environment identifying new risk anddeveloping methods to proactively addressthreats.
  • Provide cyber Incident Responseexpertise and perform Malware Analysis & reverseengineering of malware.
  • Perform forensicanalysis in response to cyberattacks and computer security breacheson systems and networks to identify the extent and nature of thecompromise and provide recommendations on containment eradicationand remediation steps.
  • Routinely preparewritten technical documentation and reports of findings along withrecommendations that result from cases involving forensic analysisand incident response
  • Competently develop andrefine usecase scenarios & develop and update operationalplaybook for various cyber incident scenarios including Data breachransomware supply chain compromiseetc.
  • Responsible for identification analysisand correlation of events of interest escalation and continuedmonitoring of cybersecurity events on an enterprisewidebasis
  • Analyze various log network malwareforensic and cyber threat intel to validate security threatsrecommend appropriate countermeasures and assess impact of cyberincidents
  • Assist the Cyber Security manager inthe analysis of security breaches to identify the root cause and toimplement preventive measures.
  • Continuouslyupdate the Cyber Security incident response plan andprocedures.
Be part of anextraordinary story Your skills.Your imagination. Your ambition. Here there are no boundaries toyour potential and the impact you can make. You will find infiniteopportunities to grow and work on the biggest most rewardingchallenges that will build your skills and experience. You have thechance to be a part of our future and build the life you want whilebeing part of an international community. Our best is here and still to come. To us impossible is only achallenge. Join us as we dare to achieve what has never been donebefore. Together everything is possible. Qualifications Knowledge Skills&Experience
  • Bachelor Degreeholder with minimum 57 years of relevantexperience
  • 3 years experience with IncidentResponse Forensics and/or Malware Analysis
  • Haveat least one of the relevant certifications: SANS GIAC: GCIA GCFAGCFE GREM GXPN GMON or GCIH ISC2: CCFP CCSP CISSP CERT CSIH ECCouncil: CHFI or ECSA;
  • MITRE Adversary TacticsTechniques and Common Knowledge (ATT&CK)
  • Possess knowledge on log management logsgenerated by various applications or appliances of ITinfrastructure for SIEM eventcorrelation.
  • Experience with investigatingusing a wide variety of detective technologies SOAR packet captureanalysis and host forensics and memory analysis tools.
  • Expert knowledge on Defender for Endpoint andServers for effective incident responseactions.
About QatarAirways Group Our story startedwith four aircraft. Today we deliver excellence across 12 differentbusinesses coming together as one. Weve grown fast broken recordsand set trends that others follow. We dont slow down by the fear offailure. Instead we dare to achieve whats never been done before. So whether youre creating a uniqueexperience for our customers or innovating behind the scenes everyperson contributes to our proud story. A story of spectaculargrowth and determination. Now is the time to bring your best ideasand passion to a place where your ambition will know no boundariesand be part of a truly global community. How toapply

If youre ready to join aprogressive team and have a challenging and rewarding career thenapply now by uploading your CV and completing our quick applicationform.

This job has been sourced from anexternal job board.
More jobs on

  • Doha, Baladīyat ad Dawḩah, Qatar Precision Hire Solution Full time

    About Role You would be part of the Cyber Security Operations Center (SOC) & Incident Response team with an operational role to quickly identify respond to cyber incidents and protect against threats to our global infrastructure. This is a handson technical cyber security role with expertise in Security Operations Center and incident response and in the...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleRole and Responsibilities Must be able to lead a 24x7 team of SOC Analysts and Senior Analysts. Also you must be able to participate in rotation on call schedule. Must be able to work collaboratively with Incident Response and Cyber Security Testing teams. Having the ability to work outside of normal working hours as required due to critical...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the Cyber Security Operations Center (SOC) & Incident Response team with an operational role to quickly identify, respond to cyber incidents and protect against threats to our global infrastructure. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the Cyber Security Operations Center (SOC) & Incident Response team with an operational role to quickly identify, respond to cyber incidents and protect against threats to our global infrastructure. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the...


  • Doha, Baladīyat ad Dawḩah, Qatar AITS Full time

    RoleCyber Security Ops AnalystRole BriefThis role will support threat monitoring, detection, event analysis, incident response/reporting, forensics, and threat hunting activities for our Cyber Defense Center (SOC), which is a 24/7 environment.The SOC Analyst must be able to rapidly respond to security incidents and should have relevant experience in Cyber...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the 24/7 Cyber Security Operations Center (SOC) team with an operational role to detect, prevent, and respond to cyber-attacks. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the areas of endpoint security, application security, network security or...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleRole and Responsibilities Handson administration of the various cyber security products in Qatar Airways such as Distributed Denial of Service (DDOS) appliances, Intrusion Prevention Systems (IPS), Web Application Firewalls (WAF), Endpoint Detection and Response (EDR) solutions, Application Whitelisting Solutions etc. Carry out Malware Analysis and...


  • Doha, Baladīyat ad Dawḩah, Qatar NES Fircroft Full time

    Greetings from NES NES Fircroft is urgently hiring for a well-known Oil and Gas Operating company Based in Qatar. It will be permanent opening with an attractive salary along with good benefits. Position:Senior Analyst Cyber Security Candidates based in UK and EUROPE are PREFERRED. Qualifications Bachelor's degree in any Computer Science, Information...


  • Doha, Baladīyat ad Dawḩah, Qatar NES Fircroft Full time

    Greetings from NES NES Fircroft is urgently hiring for a well-known Oil and Gas Operating company Based in Qatar. It will be permanent opening with an attractive salary along with good benefits. Position:Senior Analyst Cyber Security Candidates based in UK and EUROPE are PREFERRED. Qualifications Bachelor's degree in any Computer Science, Information...


  • Doha, Baladīyat ad Dawḩah, Qatar NES Fircroft Full time

    Greetings from NES NES Fircroft is urgently hiring for a well-known Oil and Gas Operating company Based in Qatar. It will be permanent opening with an attractive salary along with good benefits. Position:Senior Analyst Cyber Security Candidates based in UK and EUROPE are PREFERRED. Qualifications Bachelor's degree in any Computer Science, Information...


  • Doha, Baladīyat ad Dawḩah, Qatar قطر للطاقة Full time

    CompanyQatarEnergy is a state-owned public corporation established byEmiri Decree No. 10 in 1974. It is responsible for all phasesof the oiland gas industry in the State of Qatar.The principal activities of QatarEnergy, its subsidiaries and jointventures arethe exploration, production, local and international saleof crude oil,natural gas and gas liquids,...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the Cyber Security Operations Center (SOC) & Incident Response team, managing a team of Cybersecurity analysts to improve the Cyber Incident Response process. This is a hands-on technical cyber security role to be able to quickly identify the true cause of a security incident, determining the scope and impact, provide practical...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Petroleum Full time

    Job SummaryInformation Security Monitoring Analyst is an alert management analyst, responsible for monitoring, analysing and responding to information and operational security alerts triggered by Security Information and Event Management (SIEM) and Threat intelligence feeds. Primary responsibilities detect anomaly and potential security threats, filtering...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Petroleum Full time

    Job SummaryInformation Security Monitoring Analyst is an alert management analyst, responsible for monitoring, analysing and responding to information and operational security alerts triggered by Security Information and Event Management (SIEM) and Threat intelligence feeds. Primary responsibilities detect anomaly and potential security threats, filtering...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYour role would be as part of the Cyber Security team working directly under the Senior Manager Cyber Security and Risk Management to support Cyber Security Operations & Incident Response function. This is a hands-on technical cyber security role to be able to quickly identify the true cause of a security incident, determining the scope and impact,...


  • Doha, Baladīyat ad Dawḩah, Qatar Boeing Full time

    Boeing Australia are on thelookout for a highly motivated Incident ResponseSpecialist to join the Cyber SecurityOperations Centre (CSOC). This role has theresponsibility for the security monitoring, investigating andresponding to critical business system incidences involvingundefined profiles or multiple systeminvolvement.The IncidentResponse Specialist role...


  • Doha, Baladīyat ad Dawḩah, Qatar Ooredoo Group of Companies Full time

    BackgroundAs part of the Group Technology team, the cybersecurity function will play a crucial role in ensuring that the Ooredoo Group's technology, network, operations, planning, budgeting, and related services align with the group's overall strategy and roadmaps. You would be expected to work collaboratively with other members of the team to develop and...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    Information Security Cloud Analyst – Duties Config/Scheduling of vulnerability scans within vulnerability management programmeMonitor/Prioritise/Remediation of identified vulnerabilitiesOrganise penetration tests with 3rd party providers and remediate vulnerabilities on risk basisInvestigate and resolution of InfoSec incidents, requests and...

  • Cyber Security

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Vodafone Full time

    As a bold global technology leader, our products and services touch the lives of millions, as well as lending a huge helping hand to some of the country's most crucial organisations. From contactless payments to connecting emergency services, our technology delivers some truly exciting initiatives, not to mention the incredible connections we make on a...


  • Doha, Baladīyat ad Dawḩah, Qatar Wipro Limited Full time

    The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive informationDoEnsuring customer centricity by providing apt cybersecurityMonitoring and safeguarding the log sources and security accessPlanning for disaster recovery in the event...