Information Security Monitoring Analyst

4 weeks ago


Doha, Baladīyat ad Dawḩah, Qatar Qatar Petroleum Full time
Job SummaryInformation Security Monitoring Analyst is an alert management analyst, responsible for monitoring, analysing and responding to information and operational security alerts triggered by Security Information and Event Management (SIEM) and Threat intelligence feeds. Primary responsibilities detect anomaly and potential security threats, filtering false positive alerts, determine if a critical system or data set has been impacted; provides technical analysis; provides recommendations on contamination and remediation; and escalates incidents when deep technical analyses required.

The Information Security Monitoring Analyst will use variety of tools to analyse and investigate incidents and take immediate action or recommend a course of action to safeguard QP.He/she will document all incidents and create a clear narrative that supports their conclusions, and support the incident response activities.

Working 12 hour shift patterns to provide 24/7 coverage.Experience & Skills5+ years' experience working in a large-scale IT environment with focus on Information Security, and knowledge of Operational Technology2.

2+ years' operating experience in industry leading SIEM products3. 1-3 years previous Security Operations Centre Experience in conducting security investigations4.

Good knowledge of IT including multiple operating systems and system administration skills (Windows, Unix)5.Good knowledge of client-server applications, multi-tier web applications, relational databases, firewalls, VPNs, and enterprise Anti-Virus products6.

Strong understanding of security incident management, malware management processes7. Experience with web content filtering technology - policy engineering and troubleshooting8.

Strong understanding of networking principles including TCP/IP, WANs, LANs, and commonly used Internet protocols such as SMTP, HTTP, FTP, POP, LDAP9.

Knowledge of security best practices and concepts Vulnerability Assessment & Penetration Testing10.

Demonstrated ability to analyse, triage and remediate security incidents;11.Demonstrate knowledge of Cyber Security principles, techniques and technologies such as SANS Critical Security Controls and OWASP;12.

Demonstrated knowledge of security related technologies and their functions (IDS, IPS, FW, WAF, SIEM and the like);13. Certification in at least one industry leading SIEM product14.

Possession of Industry Certifications (OSCP, OCSE preferred, GCIH, SANS ICS, GCIA, Certified Incident Handler (GCIH), Certified Intrusion Analyst (GIAC), Certified Ethical Hacker (CEH), (CISSP), CHFI, SANS Cyber Threat Hunting, SANS GREM , SIEM/ security tool equivalent technical certification.

EducationBachelor degree in information security, computer science, or systems engineering

  • Doha, Baladīyat ad Dawḩah, Qatar Ppl Dynamic Full time

    NOTE:1 Year Contract, it can be extended depending on upon the Company, only if interested, please apply.Security Monitoring AnalystJob PurposeTriaging Security Incidents and Events. Working with product vendors to improve product.Mobilization OnsiteDuration of Services 1 YearWork Shifts 8 hoursKey Accountabilities, Qualifications, Experience and...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    Information Security Cloud Analyst – Duties Config/Scheduling of vulnerability scans within vulnerability management programmeMonitor/Prioritise/Remediation of identified vulnerabilitiesOrganise penetration tests with 3rd party providers and remediate vulnerabilities on risk basisInvestigate and resolution of InfoSec incidents, requests and...

  • IT Security Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Vistas Global Full time

    We are looking to hire a qualified IT Security Analyst to join our dynamic teamRole ObjectiveThe incumbent is responsible for operating and implementing IT security measures for the Bank's security appliances and solutions to control access and prevent unauthorized modification, destruction, or disclosure of confidential information, and maintain integrity...


  • Doha, Baladīyat ad Dawḩah, Qatar Thales e-Security, Inc. Full time

    Chief Information Security Officer (CISO) page is loaded Chief Information Security Officer (CISO)remote typeOn-Site locationsDoha time typeFull time posted onPosted Today job requisition idR Location: Doha, QatarThales people architect solutions at the heart of the defence-security continuum. Interoperable and secure information and telecommunications...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Petroleum Full time

    Job SummaryLead Information Security projects and report regularly on their progress. Coordinate and provide expert technical support by integrating Cyber & Information Security requirements into ICT projects, OT and Infrastructure projects, and review and validate the effective implementation of Cyber & Information Securityrequirements into project...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Petroleum Full time

    Job SummaryLead Information Security projects and report regularly on their progress. Coordinate and provide expert technical support by integrating Cyber & Information Security requirements into ICT projects, OT and Infrastructure projects, and review and validate the effective implementation of Cyber & Information Securityrequirements into project...

  • L2 Security Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Novel Overseas Corporation Full time

    Experience L2 Security Analyst - 2 to 5 YearsL3 Security Analyst - 4 to 6 YearsJob Description and QualificationThe Senior Splunk SIEM threat analyst who will be responsible for maintaining and optimizing the customer SIEM environment whenever needed. Additionally, he will carry out day-to-today operation tasks including investigations, threat hunting and...


  • Doha, Baladīyat ad Dawḩah, Qatar Malomatia Full time

    Job SummaryThe Senior SOC analyst will be responsible of analyzing and investigating security related logs against security threats and defined IoC's. HE/She will conduct Threat hunting activities to identify security threats and IoC's and recommend action plan to minimize the impact of the threat. Develop and write reports that analyze the Threat and IoC's...


  • Doha, Baladīyat ad Dawḩah, Qatar Malomatia Full time

    Job SummaryThe Senior SOC analyst will be responsible of analyzing and investigating security related logs against security threats and defined IoC's. HE/She will conduct Threat hunting activities to identify security threats and IoC's and recommend action plan to minimize the impact of the threat. Develop and write reports that analyze the Threat and IoC's...

  • Security Guard

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar PROFESSIONAL SECURITY Full time

    Secures premises and personnel by patrolling property, monitoring surveillance equipment, and access points. Investigates security breaches, incidents, and other alarming behavior. Controls traffic by directing drivers. Completes reports by recording observations, information, occurrences, and surveillance activities. Interviews witnesses and obtains...


  • Doha, Baladīyat ad Dawḩah, Qatar Injazat Information Technology Full time

    Responsibilities: Collaboratingwithdepartment managers to determine securityneeds. Planning andimplementing comprehensivesecurity strategies. Controlling thesecurityoperations budget, monitoring expenses, anddocumentingprocesses. Supervising, recruiting, andtraining securitypersonnel. Gathering securityintelligence and implementingpreventativemeasures....


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    Information Security CloudAnalyst – DutiesConfig/Scheduling of vulnerabilityscans within vulnerability managementprogrammeMonitor/Prioritise/Remediation ofidentified vulnerabilitiesOrganise penetrationtests with 3rd party providers and remediate vulnerabilities onrisk basisInvestigate and resolution ofInfoSec incidents, requests andinvestigationsEnsure...


  • Doha, Baladīyat ad Dawḩah, Qatar Nakilat Full time

    Select how often (in days) to receive an alert: Create Alert ** PREFERENCE WILL BE GIVEN TO QATARI CANDIDATES ** Job Summary and PurposeDrive a strong and robust Information Security Management System (ISMS) in the organization through threat/vulnerability detection, security scanning, penetration testing, security monitoring, vulnerability mitigations,...


  • Doha, Baladīyat ad Dawḩah, Qatar قطر للطاقة Full time

    CompanyQatarEnergyDepartmentINFORMATION SECURITYINFORMATION & COMMUNICATION TECHNOLOGYPrimary purpose of jobGovernance and execution of the Information Security Management System (ISMS) including developing policies,standards and procedures required for the corporate information security in both an information technology (IT) andoperational technology (OT)...


  • Doha, Baladīyat ad Dawḩah, Qatar قطر للطاقة Full time

    CompanyQatarEnergyDepartmentINFORMATION & COMMUNICATION TECHNOLOGYPrimary purpose of jobGovernance and execution of the Information Security Management System (ISMS) including developing policies,standards and procedures required for the corporate information security in both an information technology (IT) andoperational technology (OT) capacity. Define...

  • Information Security

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Mekdam Holding Group Full time

    About the job Information Security (OSCP) SpecialistJob Role: Information Security Specialist (Application Security)Work location Government entityLocation: Doha, QatarJob Purpose Statement:We are looking for a skilled Professional for VAPT, Application Security, Offensive Security & compliance profile. The ideal candidate will have experience in Network...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    Requirements For The Role7+ years of experience in Information Security Develop and monitor a strategic, comprehensive enterprise information /cyber security risk management program to ensure protection of digital anddata assets Implement and lead the strategy for managing and reporting securityincidents and oversee investigations of reported security...


  • Doha, Baladīyat ad Dawḩah, Qatar People Dynamics Full time

    The Information Security Officer (ISO) is responsible for protecting and maintaining the confidentiality, Integrity, and availability of information and related infrastructure assets; managing the risk of security.exposure or compromise; assuring a secure and stable information technology (IT) environment.identifying and responding to events involving...


  • Doha, Baladīyat ad Dawḩah, Qatar AITS Full time

    RoleCyber Security Ops AnalystRole BriefThis role will support threat monitoring, detection, event analysis, incident response/reporting, forensics, and threat hunting activities for our Cyber Defense Center (SOC), which is a 24/7 environment.The SOC Analyst must be able to rapidly respond to security incidents and should have relevant experience in Cyber...


  • Doha, Baladīyat ad Dawḩah, Qatar AMIRinsurance Full time

    Job Summary Flight Security Officers are sufficiently trained and qualified to conduct all aspects of their role. As a Security Training and Risk/Threat Analyst your overall responsibilities will be continuous monitoring of global events and assessment of how they may impact on the security risk to our operations. Qualification & Experience Post-Secondary...