Cyber Security Analyst

5 days ago


Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

About Role

You would be part of the 24/7 Cyber Security Operations Center (SOC) team with an operational role to detect, prevent, and respond to cyber-attacks. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the areas of endpoint security, application security, network security or Cloud security.

Role and Responsibilities

Be part of 24/7 team for cyber security alert monitoring and incident response and be responsible to track and close all alert tickets raised on IT Service Management tool.Implementation of the technical controls and configurations on cyber security solutions and appliances in lines with the Security Incident Response procedures laid down by the Cyber Security Manager.Must also be able to participate in rotating shifts and must be able to work collaboratively. Having the ability to work outside of normal working hours as required due to critical incidents or emergency calls, will be essential to success in this roleAssist the Cyber Security manager in the analysis of security breaches to identify the root cause and also to implement preventive measures.Support Cyber Security Manager in reviewing and updating the company's cyber security incident response plan, procedures, playbooks and tactical response guides.Perform log event analysis by correlating data from various log sources for threat detection.Provide support to Incident Response activities for collecting evidences and in monitoring of mitigation steps.Qualifications

Knowledge, Skills & Experience

Bachelor Degree holder with minimum 4 years of relevant experience with minimum 1+ yrs of experience in Azure Sentinel and MS Defender.Proficient with Azure Sentinel and MS Defender; focusing primarily on SIEM (security information and event manager) for monitoring, XDR (Extended Detection and Response) for incident response actions.Possess knowledge of a Security Operations Center (SOC) operationsPossess knowledge on log management, logs generated by various applications or appliances of IT infrastructure for SIEM event correlation.Ability to define various SIEM use cases based on IT environment for better detection of anomaliesWorking Knowledge on SIEM tools On-Prem (Splunk) and on cloud (MS Azure Sentinel)Experience being part of Cyber Security Team which monitors a large geographically dispersed technology environmentPreferable if the candidate possess any of the MS Certifications AZ-900 and SC-200 / AZ-500

How to apply

Application Guidelines

Employees must submit applications through internal vacancies portal (via GEMS) only.

Please see below for all eligibility and requirements for internal applications and please note that any applications not meeting the criteria will not be processed.

All internal candidates can only have three active applications at any point in time.All internal candidates must have completed a minimum 10 months in their current role in order to apply for a new roleAll internal candidates with an active final warning letter will be automatically disqualified from the recruitment processIf you are Cabin Crew or Deck Crew (Qatar Airways & Qatar Executive) candidate, you would require NOC to apply for this role.

  • Doha, Baladīyat ad Dawḩah, Qatar AITS Full time

    RoleCyber Security Ops AnalystRole BriefThis role will support threat monitoring, detection, event analysis, incident response/reporting, forensics, and threat hunting activities for our Cyber Defense Center (SOC), which is a 24/7 environment.The SOC Analyst must be able to rapidly respond to security incidents and should have relevant experience in Cyber...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleRole and Responsibilities Must be able to lead a 24x7 team of SOC Analysts and Senior Analysts. Also you must be able to participate in rotation on call schedule. Must be able to work collaboratively with Incident Response and Cyber Security Testing teams. Having the ability to work outside of normal working hours as required due to critical...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    What You Will Do Produce clear and concise analytic products on cyber threats, including situation reports and analyst reportsIdentify, analyse and deliver short-turnaround assessments on emerging cyber threat issuesConduct analysis and provide briefs or presentations on the findings.Maintain situational awareness of contemporary and developing threats in...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleRole and Responsibilities Handson administration of the various cyber security products in Qatar Airways such as Distributed Denial of Service (DDOS) appliances, Intrusion Prevention Systems (IPS), Web Application Firewalls (WAF), Endpoint Detection and Response (EDR) solutions, Application Whitelisting Solutions etc. Carry out Malware Analysis and...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the Cyber Security Operations Center (SOC) & Incident Response team with an operational role to quickly identify, respond to cyber incidents and protect against threats to our global infrastructure. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the Cyber Security Operations Center (SOC) & Incident Response team with an operational role to quickly identify, respond to cyber incidents and protect against threats to our global infrastructure. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the...

  • IT Cyber Security

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Gold Leaf Consultants Full time

    Hiring " IT Cyber Security " to join onboard in reputed company in Qatar. Should hold a certificate such as Cyber security, CISM, CISSP, DII, ITIL. Should have knowledge in operating systems, encryption, firewall Management, Disaster Recovery. Security Tools; Nessus NMAP LAN Guard.Salary: QAR20, QAR25,000.00 per monthApplication Question(s): Do you have a...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Petroleum Full time

    Job SummaryInformation Security Monitoring Analyst is an alert management analyst, responsible for monitoring, analysing and responding to information and operational security alerts triggered by Security Information and Event Management (SIEM) and Threat intelligence feeds. Primary responsibilities detect anomaly and potential security threats, filtering...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Petroleum Full time

    Job SummaryInformation Security Monitoring Analyst is an alert management analyst, responsible for monitoring, analysing and responding to information and operational security alerts triggered by Security Information and Event Management (SIEM) and Threat intelligence feeds. Primary responsibilities detect anomaly and potential security threats, filtering...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the Cyber Security Operations Center (SOC) & Incident Response team, managing a team of Cybersecurity analysts to improve the Cyber Incident Response process. This is a hands-on technical cyber security role to be able to quickly identify the true cause of a security incident, determining the scope and impact, provide practical...


  • Doha, Baladīyat ad Dawḩah, Qatar NES Fircroft Full time

    Greetings from NES NES Fircroft is urgently hiring for a well-known Oil and Gas Operating company Based in Qatar. It will be permanent opening with an attractive salary along with good benefits. Position:Senior Analyst Cyber Security Candidates based in UK and EUROPE are PREFERRED. Qualifications Bachelor's degree in any Computer Science, Information...


  • Doha, Baladīyat ad Dawḩah, Qatar NES Fircroft Full time

    Greetings from NES NES Fircroft is urgently hiring for a well-known Oil and Gas Operating company Based in Qatar. It will be permanent opening with an attractive salary along with good benefits. Position:Senior Analyst Cyber Security Candidates based in UK and EUROPE are PREFERRED. Qualifications Bachelor's degree in any Computer Science, Information...


  • Doha, Baladīyat ad Dawḩah, Qatar NES Fircroft Full time

    Greetings from NES NES Fircroft is urgently hiring for a well-known Oil and Gas Operating company Based in Qatar. It will be permanent opening with an attractive salary along with good benefits. Position:Senior Analyst Cyber Security Candidates based in UK and EUROPE are PREFERRED. Qualifications Bachelor's degree in any Computer Science, Information...


  • Doha, Baladīyat ad Dawḩah, Qatar Wipro Limited Full time

    The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive informationDoEnsuring customer centricity by providing apt cybersecurityMonitoring and safeguarding the log sources and security accessPlanning for disaster recovery in the event...


  • Doha, Baladīyat ad Dawḩah, Qatar Ooredoo Group of Companies Full time

    BackgroundAs part of the Group Technology team, the cybersecurity function will play a crucial role in ensuring that the Ooredoo Group's technology, network, operations, planning, budgeting, and related services align with the group's overall strategy and roadmaps. You would be expected to work collaboratively with other members of the team to develop and...


  • Doha, Baladīyat ad Dawḩah, Qatar Wipro Limited Full time

    Doha, Qatar Tech HiringJob Description:_Role Purpose_ The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information__Do_- _Ensuring customer centricity by providing apt cybersecurity _- _Monitoring and safeguarding the log...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    What You WillDo Produceclear and concise analytic products on cyber threats, includingsituation reports and analyst reportsIdentify,analyse and deliver short-turnaround assessments on emerging cyberthreat issuesConduct analysis and providebriefs or presentations on thefindings.Maintain situational awareness ofcontemporary and developing threats in the...


  • Doha, Baladīyat ad Dawḩah, Qatar PPPR Resourcing LLC Full time

    Desired Certifications: CISSP, CyberSAFE and/or related certificationsAct as the main Cyber Safety Subject matter expertise to the whole program.Plan and lead cyber safety/security topics for the program.Support in advising trending topics in the Gulf and explain the purpose of selections to internal and external stakeholders whenever required.Lead vendors...


  • Doha, Baladīyat ad Dawḩah, Qatar QAFCO (Qatar Fertiliser Company) Full time

    Job Purpose:To direct, own and manage the Enterprise Risk Management, Information, and Cyber Security governance functions in THE COMPANY and drive related initiatives in alignment with THE COMPANY's vision and mission. Support the Chief Strategy Officer in realizing the risk management, business continuity, crisis management and cyber security objectives of...

  • IT Security Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Swan Global WLL Full time

    IT Security AnalystDuration: Long TermJob Location : Mesaieed/Ras Laffan/ DohaDuty Hours : 8 Hrs/5 days Conduct or coordinate vulnerability scans, and penetration tests on systems, document findings, and recommend risk mitigation strategies. Configure network and hostbased intrusion detection/prevention systems, EDR and Identity Access Management...