Sr. Cyber Security Incident Responder

2 weeks ago


Doha, Baladīyat ad Dawḩah, Qatar قطر للطاقة Full time

Company
QatarEnergy is a state-owned public corporation established byEmiri Decree No. 10 in 1974. It is responsible for all phases

of the oiland gas industry in the State of Qatar.
The principal activities of QatarEnergy, its subsidiaries and jointventures are

the exploration, production, local and international saleof crude oil,natural gas and gas liquids, refined products,

syntheticfuels,petrochemicals, fuel additives, fertilizers, liquefied natural gas(LNG), steel and aluminium.
Qatar Energy's

strategy of conducting hydrocarbon exploration anddevelopment is through Exploration and Production Sharing

Agreements(EPSA) and Development and Production Sharing Agreements (DPSA)concluded with major international oil

and gas companies.
The operations and activities of QatarEnergy and its affiliates areconducted atvarious onshore

locations, including Doha, Dukhan and the Mesaieed andRas Laffan Industrial Cities, as well as offshore areas, including

HalulIsland, offshore production stations, drilling platforms and the NorthField.
Thriving on a spirit of enterprise, each of our

joint ventures isunderpinned by transparency, innovation and high standards of qualityand service. At QatarEnergy, we are

committed to one thing aboveall:
Excellence.

Department
INFORMATION & COMMUNICATION TECHNOLOGY

Primary purpose of job
interrupt, suppress, advanced threats that evade existing security solutions. Responsible for handling cyber security

incident response activities for QatarEnergy's IT and OT / Industrial areas on a 24/7 basis. Provide real-time hands-on
incident management support throughout all stages of the cyber security incident lifecycle. Use state-of-the-art tools to

analyse and investigate incidents and take immediate action or recommend a course of action to safeguard QatarEnergy.

Experience & Skills:

  • 10+ years' experience working in a largescale IT environment with focus on Information Security, and knowledge of
Operational Technology.

  • 6+ years experience in conducting security investigations.
  • Strong understanding of security incident management.
  • Proven track record and demonstrated relevant experience as a key member of an incident response team.
  • Advanced knowledge on Anti-Malware, Vulnerability Management, Intrusion Detection/Protection, Perimeter Security,
- network, host, social).

  • Strong understanding and experience combatting crimeware or APT is a distinguishing factor.
  • Strong understanding of networking principles including TCP/IP, WANs, LANs, and commonly used Internet protocols
such as SMTP, HTTP, FTP, POP, LDAP. Demonstrated knowledge of security related technologies and their functions

(IDS, IPS, FW, WAF, SIEM and the like).

  • Knowledge of security best practices and concepts Vulnerability Assessment & Penetration Testing.
enterprise Anti-Virus products.

  • Demonstrate knowledge of Cyber Security principles, techniques and technologies such as SANS Critical Security
Controls and OWASP.

  • Possession of Industry leader certifications such as CISSP, GCIH, SANS ICS, GCIA, GCIH, GIAC, CEH, GCED, GPPA
CHFI, GCFA, GREM.

Education
Bachelor's degree in information security, computer science, or systems engineering.

  • Doha, Baladīyat ad Dawḩah, Qatar Precision Hire Solution Full time

    About Role You would be part of the Cyber Security Operations Center (SOC) & Incident Response team with an operational role to quickly identify respond to cyber incidents and protect against threats to our global infrastructure. This is a handson technical cyber security role with expertise in Security Operations Center and incident response and in the...


  • Doha, Baladīyat ad Dawḩah, Qatar Precision Hire Solution Full time

    AboutRole You would be part of theCyber Security Operations Center (SOC) & Incident Responseteam with an operational role to quickly identify respond to cyberincidents and protect against threats to our global infrastructure.This is a handson technical cyber security role with expertise inSecurity Operations Center and incident response and in the areasof...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYour role would be as part of the Cyber Security team working directly under the Senior Manager Cyber Security and Risk Management to support Cyber Security Operations & Incident Response function. This is a hands-on technical cyber security role to be able to quickly identify the true cause of a security incident, determining the scope and impact,...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the 24/7 Cyber Security Operations Center (SOC) team with an operational role to detect, prevent, and respond to cyber-attacks. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the areas of endpoint security, application security, network security or...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the Cyber Security Operations Center (SOC) & Incident Response team with an operational role to quickly identify, respond to cyber incidents and protect against threats to our global infrastructure. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the Cyber Security Operations Center (SOC) & Incident Response team with an operational role to quickly identify, respond to cyber incidents and protect against threats to our global infrastructure. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the Cyber Security Operations Center (SOC) & Incident Response team, managing a team of Cybersecurity analysts to improve the Cyber Incident Response process. This is a hands-on technical cyber security role to be able to quickly identify the true cause of a security incident, determining the scope and impact, provide practical...


  • Doha, Baladīyat ad Dawḩah, Qatar Cartafella Analytics Full time

    Monitor cybersecurity solutions and associated alerts to identify and respond to cybersecurity attacks, threats and incidents. Effectively manage and remediate any cyber security incidents, as well as gather data and artifacts relevant to the investigation. Ensure incident records and details are well documented throughout all phases of incident management...

  • Cyber Security

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Vodafone Full time

    As a bold global technology leader, our products and services touch the lives of millions, as well as lending a huge helping hand to some of the country's most crucial organisations. From contactless payments to connecting emergency services, our technology delivers some truly exciting initiatives, not to mention the incredible connections we make on a...


  • Doha, Baladīyat ad Dawḩah, Qatar AITS Full time

    RoleCyber Security Ops AnalystRole BriefThis role will support threat monitoring, detection, event analysis, incident response/reporting, forensics, and threat hunting activities for our Cyber Defense Center (SOC), which is a 24/7 environment.The SOC Analyst must be able to rapidly respond to security incidents and should have relevant experience in Cyber...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleRole and Responsibilities Must be able to lead a 24x7 team of SOC Analysts and Senior Analysts. Also you must be able to participate in rotation on call schedule. Must be able to work collaboratively with Incident Response and Cyber Security Testing teams. Having the ability to work outside of normal working hours as required due to critical...


  • Doha, Baladīyat ad Dawḩah, Qatar Ooredoo Group of Companies Full time

    BackgroundAs part of the Group Technology team, the cybersecurity function will play a crucial role in ensuring that the Ooredoo Group's technology, network, operations, planning, budgeting, and related services align with the group's overall strategy and roadmaps. You would be expected to work collaboratively with other members of the team to develop and...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleRole and Responsibilities Handson administration of the various cyber security products in Qatar Airways such as Distributed Denial of Service (DDOS) appliances, Intrusion Prevention Systems (IPS), Web Application Firewalls (WAF), Endpoint Detection and Response (EDR) solutions, Application Whitelisting Solutions etc. Carry out Malware Analysis and...


  • Doha, Baladīyat ad Dawḩah, Qatar Vodafone Full time

    Role purpose:The purpose of this role is to provide Cyber Security expertise and contribute to the success of the Cyber Security Function achieving Vodafone Group Cyber Security Baseline mandated requirements defined by Vodafone CTSO including but not limited to implementing and operating new Security layers and creating new powerful monitoring function plus...

  • IT Cyber Security

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Gold Leaf Consultants Full time

    Hiring " IT Cyber Security " to join onboard in reputed company in Qatar. Should hold a certificate such as Cyber security, CISM, CISSP, DII, ITIL. Should have knowledge in operating systems, encryption, firewall Management, Disaster Recovery. Security Tools; Nessus NMAP LAN Guard.Salary: QAR20, QAR25,000.00 per monthApplication Question(s): Do you have a...


  • Doha, Baladīyat ad Dawḩah, Qatar QAFCO (Qatar Fertiliser Company) Full time

    Job Purpose:To direct, own and manage the Enterprise Risk Management, Information, and Cyber Security governance functions in THE COMPANY and drive related initiatives in alignment with THE COMPANY's vision and mission. Support the Chief Strategy Officer in realizing the risk management, business continuity, crisis management and cyber security objectives of...


  • Doha, Baladīyat ad Dawḩah, Qatar Bounty Hunter World Full time

    Candidates from Europe and Caspian region Job Title: Lead of Cyber SecurityDepartment: Information TechnologyLocation: Doha, QatarKey Job Accountabilities:• Lead and oversee business risk and vulnerability assessments for Qatargas Information Systems and provide authoritative advice and guidance on security strategies to manage identified risks and ensure...


  • Doha, Baladīyat ad Dawḩah, Qatar Nadia Global Full time

    Our MNC client a well reputed system integrator with a headcount of 100+ in Cyber Security domain. They are looking for a Presales Cyber Security Consultants at 4 locations.Location: Qatar/Singapore/Dubai/Saudi ArabiaTotal Experience: 6 to 10 YearsBudget: AED15000/- to 22000/-Required Skills:Relevant work experience on Security solution Presales (atleast 4...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    Build, deploy and maintain a range of robust, fit-for-purpose and scaled enterprise security tools and servicesMaintain and develop the tools, processes and procedures to meet the business needs, strategic objectives and team requirementsDevelop and maintain the systems and procedures to protect the confidentiality of information within the...


  • Doha, Baladīyat ad Dawḩah, Qatar Techpace Full time

    Job Description: We are seeking a highly skilled and experienced Tier 3 Threat Hunting Engineer to join our elite security operations team. As a Tier 3 Threat Hunting Engineer, you will be responsible for proactively identifying and investigating advanced threats and malicious activities. You will utilize advanced threat intelligence, conduct deep-dive...