L2 SOC Analyst

2 months ago


Doha, Qatar Virtusa Full time
  • Support Security Operations Center (SOC) as a shift lead, performing threat based detailed investigations, recommending incident detection methodologies, and providing expert support to incident response and monitoring functions.
  • Be a technical and thought leader in driving KPI metrics, automation, analytics, and operational efficiencies.
  • Provide recommendations to improve security postures or reduce security risk and assist in identifying opportunities for automation to save manual efforts.
  • Ensure fullest quality of SOC service delivery, and help in maturing incident response actions, policies, procedures including process improvements.
  • Act as escalation point for all advanced security incident escalations from L1 SOC analysts and responsible for all SOC activities or BAU happening in a shift (24/7 support).

  • L2 SOC Analyst

    2 weeks ago


    Doha, Qatar Novel Overseas Corporation Full time

    **Job Description: 5+ Years** - Act as a bridge between SOC team and Customer’s Team - The scope of services rendered by the onsite cybersecurity resource will cover both IT and OT - The onsite cybersecurity resource will be responsible to investigate threats (as detected by SOC) and respond to them in a timely fashion. - He/she will be responding for...

  • L2 SOC Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Virtusa Full time

    Support Security Operations Center (SOC) as a shift lead, performing threat based detailed investigations, recommending incident detection methodologies, and providing expert support to incident response and monitoring functions.Be a technical and thought leader in driving KPI metrics, automation, analytics, and operational efficiencies.Provide...


  • Doha, Qatar MBS HR consulting Full time

    Acknowledge, analyze, and validate incidents triggered from correlated events through SIEM solution. - Collection of necessary logs that could help in the incident containment and security investigation. - Escalate validated and confirmed incidents to SOC Analyst. - Undertake first stages of false positive and false negative analysis. - Track and update...

  • L1 SOC Consultants

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Al Zubarah Information Technology Full time

    Role Overview:The L1 SOC Consultants (Log Management) are responsible for monitoring and analyzing security event logs to identify potential security threats. This role involves working in a Security Operations Center (SOC) environment and triaging security alerts to ensure timely incident response and resolution.Key Responsibilities: Analyze security alerts...

  • L1 SOC Consultants

    2 weeks ago


    Doha, Qatar Al Zubarah Information Technology Full time

    **Role Overview**: The L1 SOC Consultants (Log Management) are responsible for monitoring and analyzing security event logs to identify potential security threats. This role involves working in a Security Operations Center (SOC) environment and triaging security alerts to ensure timely incident response and resolution. **Key Responsibilities**: - Analyze...

  • Senior SOC Analyst

    2 weeks ago


    Doha, Qatar Hot & Cold International Consulting Full time

    Senior SOC Analyst Key Responsibilities - Monitoring and analysis of cyber security events with the use of (SIEM) and other tools. - SOAR experience to Design and configure automation and workbooks. - SIEM as MS sentinel and Q-radar and other tools use case management (alerts and reports) as per industry best practices. - Monitor EDR to detect and...

  • L2 Security Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Novel Overseas Corporation Full time

    Experience L2 Security Analyst - 2 to 5 YearsL3 Security Analyst - 4 to 6 YearsJob Description and QualificationThe Senior Splunk SIEM threat analyst who will be responsible for maintaining and optimizing the customer SIEM environment whenever needed. Additionally, he will carry out day-to-today operation tasks including investigations, threat hunting and...


  • Doha, Qatar Cartafella Analytics Full time

    We are looking SOC Analyst-L1 for Qatar. **Description** Monitor the security events detected by the IBM QRadar SIEM system and identify the risks, threats, and attacks. - Analyze the security events to determine the root cause of the security incidents. - Respond to security incidents by providing remediation guidance and recommendations. - Develop and...

  • L2 Security Analyst

    4 weeks ago


    Doha, Qatar Novel Overseas Corporation Full time

    **Experience** L2 Security Analyst - 2 to 5 Years L3 Security Analyst - 4 to 6 Years **Job Description and Qualification** The Senior Splunk SIEM threat analyst who will be responsible for maintaining and optimizing the customer SIEM environment whenever needed. Additionally, he will carry out day-to-today operation tasks including investigations, threat...


  • Doha, Qatar Al Zubarah Information Technology Full time

    _**Role Overview**:_ The SOC Lead Detection and DFIR (Digital Forensics and Incident Response) is responsible for leading a team of cybersecurity analysts in detecting and responding to security incidents. This role involves overseeing the day-to-day operations of the Security Operations Center (SOC), managing incident response activities, and conducting...

  • SOC L2 Ot Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Novel Overseas Corporation Full time

    Roles and Responsibilities: Act as Subject Matter Expert (SME) on OT cyber security related issues providing advice and support to Clients and the business as necessary Provide On-Call support to identify and manage cyber security incidents Assists in the development and knowledge transfer to team members Serves as the escalation point for security issues...

  • Senior Analyst

    3 months ago


    Doha, Qatar Malomatia Full time

    Job SummaryThe Senior SOC analyst will be responsible of analyzing and investigating security related logs against security threats and defined IoC’s. HE/She will conduct Threat hunting activities to identify security threats and IoC’s and recommend action plan to minimize the impact of the threat. Develop and write reports that analyze the Threat and...

  • Senior Analyst

    4 weeks ago


    Doha, Qatar Malomatia Full time

    Job SummaryThe Senior SOC analyst will be responsible of analyzing and investigating security related logs against security threats and defined IoC’s. HE/She will conduct Threat hunting activities to identify security threats and IoC’s and recommend action plan to minimize the impact of the threat. Develop and write reports that analyze the Threat and...

  • SOC Analyst L3

    4 weeks ago


    Doha, Qatar Hot & Cold International Consulting Full time

    The Security Operations Analyst Level 3 role is tasked with evaluating SIEM (Security Incident Event Manager) related events flagged for review by established strategies. **Profile Requirements** - Proposition of specific recommendations - Investigate and solves security breaches and other cyber security incidents and provide incident response. - Incident...


  • Doha, Baladīyat ad Dawḩah, Qatar Al Zubarah Information Technology Full time

    _Role Overview:_The SOC Lead Detection and DFIR (Digital Forensics and Incident Response) is responsible for leading a team of cybersecurity analysts in detecting and responding to security incidents. This role involves overseeing the day-to-day operations of the Security Operations Center (SOC), managing incident response activities, and conducting digital...

  • SOC Analyst L3

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Hot & Cold International Consulting Full time

    The Security Operations Analyst Level 3 role is tasked with evaluating SIEM (Security Incident Event Manager) related events flagged for review by established strategies.Profile Requirements Proposition of specific recommendations Investigate and solves security breaches and other cyber security incidents and provide incident response. Incident analysis for...

  • SOC L1 Analyst

    2 weeks ago


    Doha, Qatar Novel Overseas Corporation Full time

    **Experience **:4+ Years **Experience and Qualification**: - 4+ years of hands on experience in Information Security domain. - 3+ years of experience in SOC NOC environments. - Expert knowledge in in SIEM solutions: - Creating use cases, dashboards, reports. - Integrating with threat intelligence feeds. - Running complex queries. - Advanced hands on...

  • SOC Analysis

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Novel Overseas Corporation Full time

    Job descriptionSOAR Engineer Role Profile Position:SOAR Engineer Location: Doha, the State of QatarTotal Experience: A minimum of 3-years' experience in SOAR implementation and support, or a minimum of 5-years or more experience in a cyber security engineering role.Description:Required Skills: Strong knowledge of frameworks such as Cyber Kill Chain, the...


  • Doha, Baladīyat ad Dawḩah, Qatar Techpace Full time

    Leading the Security Operations Center (SOC), managing security analysts, overseeing incident response, and ensuring compliance with industry standards.Expertise in cybersecurity, experience in managing a SOC, knowledge of incident response processes and industry regulations.Leading and managing the delivery of Cyber Security services to clients, managing...


  • Doha, Qatar AITS Full time

    **Role** Cyber Security Ops Analyst **Role Brief** This role will support **threat monitoring**, detection, event analysis, incident response/reporting, forensics, and **threat hunting** activities for our Cyber Defense Center (SOC), which is a 24/7 environment. The SOC Analyst must be able to rapidly respond to security incidents and should have...