Senior Cyber Security Analyst

4 weeks ago


Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

About Role

You would be part of the Cyber Security Operations Center (SOC) & Incident Response team with an operational role to quickly identify, respond to cyber incidents and protect against threats to our global infrastructure. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the areas of endpoint security, application security, network security or Cloud security.

Role and Responsibilities

Assist and/or lead investigations in active security incident scenarios, supporting the organization through the Incident Response lifecycleProvide expertise in the triage, escalate and respond to potential security events & incidents and provides support to security teamsMust also be able to participate in rotating on call schedule and must be able to work collaboratively. Having the ability to work outside of normal working hours as required due to critical incidents or emergency calls, will be essential to success in this roleProactively hunting threats in the environment, identifying new risk, and developing methods to proactively address threats.Provide cyber Incident Response expertise and perform Malware Analysis & reverse engineering of malware.Perform forensic analysis in response to cyber-attacks and computer security breaches on systems and networks to identify the extent and nature of the compromise and provide recommendations on containment, eradication, and remediation steps.Routinely prepare written technical documentation and reports of findings, along with recommendations, that result from cases involving forensic analysis and incident responseCompetently develop and refine use-case scenarios & develop and update operational playbook for various cyber incident scenarios including Data breach, ransomware, supply chain compromise etc.,Responsible for identification, analysis, and correlation of events of interest, escalation and continued monitoring of cybersecurity events on an enterprise-wide basisAnalyze various log, network, malware, forensic, and cyber threat intel to validate security threats, recommend appropriate countermeasures, and assess impact of cyber incidentsAssist the Cyber Security manager in the analysis of security breaches to identify the root cause and to implement preventive measures.Continuously update the Cyber Security incident response plan and procedures.Qualifications

Knowledge, Skills & Experience

Bachelor Degree holder with minimum 5-7 years of relevant experience3+ years' experience with Incident Response, Forensics, and/or Malware AnalysisHave at least one of the relevant certifications: SANS GIAC: GCIA, GCFA, GCFE, GREM, GXPN, GMON, or GCIH, ISC2: CCFP, CCSP, CISSP CERT CSIH, EC Council: CHFI or ECSA;MITRE Adversary Tactics, Techniques and Common Knowledge (ATT&CK) Possess knowledge on log management, logs generated by various applications or appliances of IT infrastructure for SIEM event correlation.Experience with investigating using a wide variety of detective technologies SOAR, packet capture analysis, and host forensics and memory analysis tools. Expert knowledge on Defender for Endpoint and Servers for effective incident response actions.

How to apply

Application Guidelines

Employees must submit applications through internal vacancies portal (via GEMS) only.

Please see below for all eligibility and requirements for internal applications and please note that any applications not meeting the criteria will not be processed.

All internal candidates can only have three active applications at any point in time.All internal candidates must have completed a minimum 10 months in their current role in order to apply for a new roleAll internal candidates with an active final warning letter will be automatically disqualified from the recruitment processIf you are Cabin Crew or Deck Crew (Qatar Airways & Qatar Executive) candidate, you would require NOC to apply for this role.

  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleRole and Responsibilities Must be able to lead a 24x7 team of SOC Analysts and Senior Analysts. Also you must be able to participate in rotation on call schedule. Must be able to work collaboratively with Incident Response and Cyber Security Testing teams. Having the ability to work outside of normal working hours as required due to critical...


  • Doha, Baladīyat ad Dawḩah, Qatar AITS Full time

    RoleCyber Security Ops AnalystRole BriefThis role will support threat monitoring, detection, event analysis, incident response/reporting, forensics, and threat hunting activities for our Cyber Defense Center (SOC), which is a 24/7 environment.The SOC Analyst must be able to rapidly respond to security incidents and should have relevant experience in Cyber...


  • Doha, Baladīyat ad Dawḩah, Qatar NES Fircroft Full time

    Greetings from NES NES Fircroft is urgently hiring for a well-known Oil and Gas Operating company Based in Qatar. It will be permanent opening with an attractive salary along with good benefits. Position:Senior Analyst Cyber Security Candidates based in UK and EUROPE are PREFERRED. Qualifications Bachelor's degree in any Computer Science, Information...


  • Doha, Baladīyat ad Dawḩah, Qatar NES Fircroft Full time

    Greetings from NES NES Fircroft is urgently hiring for a well-known Oil and Gas Operating company Based in Qatar. It will be permanent opening with an attractive salary along with good benefits. Position:Senior Analyst Cyber Security Candidates based in UK and EUROPE are PREFERRED. Qualifications Bachelor's degree in any Computer Science, Information...


  • Doha, Baladīyat ad Dawḩah, Qatar NES Fircroft Full time

    Greetings from NES NES Fircroft is urgently hiring for a well-known Oil and Gas Operating company Based in Qatar. It will be permanent opening with an attractive salary along with good benefits. Position:Senior Analyst Cyber Security Candidates based in UK and EUROPE are PREFERRED. Qualifications Bachelor's degree in any Computer Science, Information...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the 24/7 Cyber Security Operations Center (SOC) team with an operational role to detect, prevent, and respond to cyber-attacks. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the areas of endpoint security, application security, network security or...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    What You Will Do Produce clear and concise analytic products on cyber threats, including situation reports and analyst reportsIdentify, analyse and deliver short-turnaround assessments on emerging cyber threat issuesConduct analysis and provide briefs or presentations on the findings.Maintain situational awareness of contemporary and developing threats in...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleRole and Responsibilities Handson administration of the various cyber security products in Qatar Airways such as Distributed Denial of Service (DDOS) appliances, Intrusion Prevention Systems (IPS), Web Application Firewalls (WAF), Endpoint Detection and Response (EDR) solutions, Application Whitelisting Solutions etc. Carry out Malware Analysis and...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    The Senior Information Security Analyst will be responsible for:Assessing and maintain compliance across all systems (ISO, NIST, CIS etc.)Monitor all systems across their infrastructureDetect and mitigate Cyber-threatsDeveloping and improving both monitoring and reporting procedures with active forward thinkingLiaise with existing and potential clients from...


  • Doha, Baladīyat ad Dawḩah, Qatar QAFCO (Qatar Fertiliser Company) Full time

    Job Purpose:To direct, own and manage the Enterprise Risk Management, Information, and Cyber Security governance functions in THE COMPANY and drive related initiatives in alignment with THE COMPANY's vision and mission. Support the Chief Strategy Officer in realizing the risk management, business continuity, crisis management and cyber security objectives of...

  • IT Cyber Security

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Gold Leaf Consultants Full time

    Hiring " IT Cyber Security " to join onboard in reputed company in Qatar. Should hold a certificate such as Cyber security, CISM, CISSP, DII, ITIL. Should have knowledge in operating systems, encryption, firewall Management, Disaster Recovery. Security Tools; Nessus NMAP LAN Guard.Salary: QAR20, QAR25,000.00 per monthApplication Question(s): Do you have a...


  • Doha, Baladīyat ad Dawḩah, Qatar Precision Hire Solution Full time

    About Role You would be part of the Cyber Security Operations Center (SOC) & Incident Response team with an operational role to quickly identify respond to cyber incidents and protect against threats to our global infrastructure. This is a handson technical cyber security role with expertise in Security Operations Center and incident response and in the...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the Cyber Security Operations Center (SOC) & Incident Response team, managing a team of Cybersecurity analysts to improve the Cyber Incident Response process. This is a hands-on technical cyber security role to be able to quickly identify the true cause of a security incident, determining the scope and impact, provide practical...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Petroleum Full time

    Job SummaryInformation Security Monitoring Analyst is an alert management analyst, responsible for monitoring, analysing and responding to information and operational security alerts triggered by Security Information and Event Management (SIEM) and Threat intelligence feeds. Primary responsibilities detect anomaly and potential security threats, filtering...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Petroleum Full time

    Job SummaryInformation Security Monitoring Analyst is an alert management analyst, responsible for monitoring, analysing and responding to information and operational security alerts triggered by Security Information and Event Management (SIEM) and Threat intelligence feeds. Primary responsibilities detect anomaly and potential security threats, filtering...


  • Doha, Baladīyat ad Dawḩah, Qatar Precision Hire Solution Full time

    AboutRole You would be part of theCyber Security Operations Center (SOC) & Incident Responseteam with an operational role to quickly identify respond to cyberincidents and protect against threats to our global infrastructure.This is a handson technical cyber security role with expertise inSecurity Operations Center and incident response and in the areasof...


  • Doha, Baladīyat ad Dawḩah, Qatar Wipro Limited Full time

    The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive informationDoEnsuring customer centricity by providing apt cybersecurityMonitoring and safeguarding the log sources and security accessPlanning for disaster recovery in the event...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYour role would be as part of the Cyber Security team working directly under the Senior Manager Cyber Security and Risk Management to support Cyber Security Operations & Incident Response function. This is a hands-on technical cyber security role to be able to quickly identify the true cause of a security incident, determining the scope and impact,...


  • Doha, Baladīyat ad Dawḩah, Qatar Ooredoo Group of Companies Full time

    BackgroundAs part of the Group Technology team, the cybersecurity function will play a crucial role in ensuring that the Ooredoo Group's technology, network, operations, planning, budgeting, and related services align with the group's overall strategy and roadmaps. You would be expected to work collaboratively with other members of the team to develop and...


  • Doha, Baladīyat ad Dawḩah, Qatar Wipro Limited Full time

    Doha, Qatar Tech HiringJob Description:_Role Purpose_ The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information__Do_- _Ensuring customer centricity by providing apt cybersecurity _- _Monitoring and safeguarding the log...