Threat Detection Analyst Remote US

1 week ago


Doha, Baladīyat ad Dawḩah, Qatar Siemens Full time

We are looking for a Threat Detection Analyst. This position will be based at

  • The Threat Detection Analyst will be part of the global Siemens Cyber Defense Center, which is tasked with the primary mission to detect, analyze, investigate, and defend against sophisticated digital attacks.
  • In this position, the Threat Detection Analyst will report to the respective lead of the regional Threat Detection and Analysis team as part of the global Cyber Defense Center. The Threat Detection Analyst will work alongside peers and actively contribute to alert triage, attack investigations, and provide input to different approaches to threat detection and response.


  • Doha, Baladīyat ad Dawḩah, Qatar Siemens Full time

    We are looking for a ThreatDetection Analyst. This position will be based at The ThreatDetection Analyst will be part of the global Siemens Cyber DefenseCenter, which is tasked with the primary mission to detect,analyze, investigate, and defend against sophisticated digitalattacks.In this position, the Threat DetectionAnalyst will report to the respective...


  • Doha, Baladīyat ad Dawḩah, Qatar قطر للطاقة Full time

    CompanyQatarEnergy is a state-owned public corporation established byEmiri Decree No. 10 in 1974. It is responsible for all phasesof the oiland gas industry in the State of Qatar.The principal activities of QatarEnergy, its subsidiaries and jointventures arethe exploration, production, local and international saleof crude oil,natural gas and gas liquids,...


  • Doha, Baladīyat ad Dawḩah, Qatar قطر للطاقة Full time

    CompanyQatarEnergy is a state-owned public corporation established byEmiri Decree No. 10 in 1974. It is responsible for all phasesof the oiland gas industry in the State of Qatar.The principal activities of QatarEnergy, its subsidiaries and jointventures arethe exploration, production, local and international saleof crude oil,natural gas and gas liquids,...


  • Doha, Baladīyat ad Dawḩah, Qatar Al Zubarah Information Technology Full time

    _Role Overview:_The SOC Lead Detection and DFIR (Digital Forensics and Incident Response) is responsible for leading a team of cybersecurity analysts in detecting and responding to security incidents. This role involves overseeing the day-to-day operations of the Security Operations Center (SOC), managing incident response activities, and conducting digital...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    What You Will Do Produce clear and concise analytic products on cyber threats, including situation reports and analyst reportsIdentify, analyse and deliver short-turnaround assessments on emerging cyber threat issuesConduct analysis and provide briefs or presentations on the findings.Maintain situational awareness of contemporary and developing threats in...

  • L2 Security Analyst

    1 week ago


    Doha, Baladīyat ad Dawḩah, Qatar Novel Overseas Corporation Full time

    Experience L2 Security Analyst - 2 to 5 YearsL3 Security Analyst - 4 to 6 YearsJob Description and QualificationThe Senior Splunk SIEM threat analyst who will be responsible for maintaining and optimizing the customer SIEM environment whenever needed. Additionally, he will carry out day-to-today operation tasks including investigations, threat hunting and...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    What You WillDo Produceclear and concise analytic products on cyber threats, includingsituation reports and analyst reportsIdentify,analyse and deliver short-turnaround assessments on emerging cyberthreat issuesConduct analysis and providebriefs or presentations on thefindings.Maintain situational awareness ofcontemporary and developing threats in the...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    The SeniorInformation Security Analyst will be responsiblefor:Assessing andmaintain compliance across all systems (ISO, NIST, CISetc.)Monitor all systemsacross theirinfrastructureDetect andmitigateCyber-threatsDevelopingand improving both monitoring and reporting procedures with activeforward thinkingLiaisewith existing and potential clients from a...


  • Doha, Baladīyat ad Dawḩah, Qatar Techpace Full time

    Job Description: We are seeking a highly skilled and experienced Tier 3 Threat Hunting Engineer to join our elite security operations team. As a Tier 3 Threat Hunting Engineer, you will be responsible for proactively identifying and investigating advanced threats and malicious activities. You will utilize advanced threat intelligence, conduct deep-dive...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    The Senior Information Security Analyst will be responsible for:Assessing and maintain compliance across all systems (ISO, NIST, CIS etc.)Monitor all systems across their infrastructureDetect and mitigate Cyber-threatsDeveloping and improving both monitoring and reporting procedures with active forward thinkingLiaise with existing and potential clients from...


  • Doha, Baladīyat ad Dawḩah, Qatar AITS Full time

    RoleCyber Security Ops AnalystRole BriefThis role will support threat monitoring, detection, event analysis, incident response/reporting, forensics, and threat hunting activities for our Cyber Defense Center (SOC), which is a 24/7 environment.The SOC Analyst must be able to rapidly respond to security incidents and should have relevant experience in Cyber...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Petroleum Full time

    Job SummaryInformation Security Monitoring Analyst is an alert management analyst, responsible for monitoring, analysing and responding to information and operational security alerts triggered by Security Information and Event Management (SIEM) and Threat intelligence feeds. Primary responsibilities detect anomaly and potential security threats, filtering...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Petroleum Full time

    Job SummaryInformation Security Monitoring Analyst is an alert management analyst, responsible for monitoring, analysing and responding to information and operational security alerts triggered by Security Information and Event Management (SIEM) and Threat intelligence feeds. Primary responsibilities detect anomaly and potential security threats, filtering...

  • SOC Analyst L3

    1 week ago


    Doha, Baladīyat ad Dawḩah, Qatar Hot & Cold International Consulting Full time

    The Security Operations Analyst Level 3 role is tasked with evaluating SIEM (Security Incident Event Manager) related events flagged for review by established strategies.Profile Requirements Proposition of specific recommendations Investigate and solves security breaches and other cyber security incidents and provide incident response. Incident analysis for...

  • L1 SOC Analyst

    1 week ago


    Doha, Baladīyat ad Dawḩah, Qatar Virtusa Full time

    Job Description Monitoring and analysis of cyber security events using Microsoft Sentinel SIEM.Monitor internal and external threats, examine logs, events, and alerts generated by multiple platforms for anomalous activity.Development and execution of SOC and standard operating procedures (SOP).Triage security events and incidents, detect anomalies, and...


  • Doha, Baladīyat ad Dawḩah, Qatar Insight Global Full time

    Responsibilities:Monitor security alerts and logs from variouscybersecurity tools and platforms to detect and prioritizepotential threats.Lead in-depth analysis ofsecurity events, including network traffic, endpoint alerts, andsystem logs, to identify malicious activity.*Develop and refine incident response protocols and procedures toensure rapid and...


  • Doha, Baladīyat ad Dawḩah, Qatar Insight Global Full time

    Responsibilities: Monitor security alerts and logs from various cybersecurity tools and platforms to detect and prioritize potential threats.Lead in-depth analysis of security events, including network traffic, endpoint alerts, and system logs, to identify malicious activity.Develop and refine incident response protocols and procedures to ensure rapid and...

  • L2 SOC Analyst

    1 week ago


    Doha, Baladīyat ad Dawḩah, Qatar Virtusa Full time

    Support Security Operations Center (SOC) as a shift lead, performing threat based detailed investigations, recommending incident detection methodologies, and providing expert support to incident response and monitoring functions.Be a technical and thought leader in driving KPI metrics, automation, analytics, and operational efficiencies.Provide...

  • L1 SOC Analyst

    1 week ago


    Doha, Baladīyat ad Dawḩah, Qatar Virtusa Full time

    JobDescriptionMonitoring and analysis of cybersecurity events using Microsoft SentinelSIEM.Monitor internal and external threats,examine logs, events, and alerts generated by multiple platformsfor anomalous activity.Development andexecution of SOC and standard operating procedures(SOP).Triage security events and incidents,detect anomalies, and report/direct...


  • Doha, Baladīyat ad Dawḩah, Qatar Amiri Flight Full time

    Job SummaryFlight Security Officers are sufficiently trained and qualified to conduct all aspects of their role. As a Security Training and Risk/Threat Analyst your overall responsibilities will be continuous monitoring of global events and assessment of how they may impact on the security risk to our operations.Qualification & ExperiencePost-Secondary...