Threat Hunting Analyst

2 months ago


Doha, Qatar Google Full time

Preferred qualifications:

  • Certifications in PEN-200/OSCP, GCFA, GREM, or GPEN.
  • Experience with log management platforms, such as Splunk or Elasticsearch/Logstash/Kibana (ELK).
  • Experience with cloud infrastructure such as Google Cloud Platform (GCP).
  • Experience writing either host-based or network-based detections (e.g., Yara or Snort).
  • Knowledge of common offensive security tools, such as: Metasploit, Cobalt Strike, Empire, PowerSploit, or CrackMapExe.
  • Familiarity with enterprise IT administration tools and the “living off the land” (LotL) concept.


  • Doha, Baladīyat ad Dawḩah, Qatar MatchaTalent Full time

    About the RoleThis position requires a highly skilled and experienced Cyber Threat Intelligence Analyst to join our Security Intelligence Center Division.The successful candidate will be responsible for conducting threat intelligence ingestion, threat hunting, and integration of security reports within our cybersecurity systems.Key ResponsibilitiesManaging...


  • Doha, Qatar K20S Kinetic Technologies Private Limited Full time

    **Job Title**: Senior Threat Hunter Location: Qatar Experience Level: 15+ years Job Description: As a Senior Threat Hunter, you will be responsible for leading and conducting advanced threat hunting activities to identify and neutralize potential cyber threats within our organization. You will leverage your extensive knowledge and experience in cybersecurity...

  • L2 Security Analyst

    4 months ago


    Doha, Qatar Novel Overseas Corporation Full time

    **Experience** L2 Security Analyst - 2 to 5 Years L3 Security Analyst - 4 to 6 Years **Job Description and Qualification** The Senior Splunk SIEM threat analyst who will be responsible for maintaining and optimizing the customer SIEM environment whenever needed. Additionally, he will carry out day-to-today operation tasks including investigations, threat...


  • Doha, Baladīyat ad Dawḩah, Qatar Boeing Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Analyst to join our team at Boeing. As a Cyber Security Analyst, you will play a critical role in protecting our IT estate from security threats and incidents.Key ResponsibilitiesSecurity Event Response: Respond to security events, requests, and incidents logged in management systems, ensuring timely...


  • Doha, Qatar Techpace Full time

    Job Description: We are seeking a highly skilled and experienced Tier 3 Threat Hunting Engineer to join our elite security operations team. As a Tier 3 Threat Hunting Engineer, you will be responsible for proactively identifying and investigating advanced threats and malicious activities. You will utilize advanced threat intelligence, conduct deep-dive...

  • Security Analyst

    4 weeks ago


    Doha, Qatar Mindstream Full time

    Permanent hiring for Security Analyst Salary :Qatar Onsite 14000 QAR /Remote 8000 QAR Security Analyst (L1/L2) with Microsoft Sentinel **Job Description**: We are seeking a proactive and skilled Security Analyst (L1/L2) with experience in Microsoft analyzing, and responding to security incidents and threats using Microsoft Sentinel. This role requires a...


  • Doha, Qatar MatchaTalent Full time

    This role required candidate to permanently relocate at Dhahran Saudi Arabia. About the Company This company engages in the exploration production transportation and sale of crude oil and natural gas. It operates through the following segments: Upstream Downstream and Corporate. The Upstream segment includes crude oil natural gas and natural gas liquids...

  • Senior SOC Analyst

    4 months ago


    Doha, Qatar Hot & Cold International Consulting Full time

    Senior SOC Analyst Key Responsibilities - Monitoring and analysis of cyber security events with the use of (SIEM) and other tools. - SOAR experience to Design and configure automation and workbooks. - SIEM as MS sentinel and Q-radar and other tools use case management (alerts and reports) as per industry best practices. - Monitor EDR to detect and...


  • Doha, Qatar Al Zubarah Information Technology Full time

    **Role Overview**: The Threat Detection Consultant is responsible for identifying, analyzing, and mitigating cybersecurity threats to ensure the protection of organizational assets and data. This role involves designing, implementing, and maintaining threat detection systems and processes to proactively identify potential security breaches. **Key...


  • Doha, Baladīyat ad Dawḩah, Qatar Insight Global Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Threat Analyst to join our team at Insight Global. As a key member of our security operations center, you will be responsible for monitoring security alerts and logs from various cybersecurity tools and platforms to detect and prioritize potential threats.Key Responsibilities:Lead in-depth analysis of...


  • Doha, Qatar Robert Walters Full time

    What You Will Do Produce clear and concise analytic products on cyber threats, including situation reports and analyst reportsIdentify, analyse and deliver short-turnaround assessments on emerging cyber threat issuesConduct analysis and provide briefs or presentations on the findings.Maintain situational awareness of contemporary and developing threats in...


  • Doha, Baladīyat ad Dawḩah, Qatar Google Full time

    Job DescriptionAt Google, we're seeking a highly skilled Cybersecurity Threat Intelligence Analyst to join our team. As a key member of our security operations team, you will play a critical role in identifying and mitigating advanced threats to our cloud infrastructure.Key Responsibilities:Develop and maintain threat intelligence capabilities to detect and...


  • Doha, Baladīyat ad Dawḩah, Qatar Google Full time

    Job DescriptionAt Google, we're seeking a highly skilled Cybersecurity Threat Intelligence Analyst to join our team. As a key member of our security operations team, you will play a critical role in identifying and mitigating advanced threats to our cloud infrastructure.Key Responsibilities:Develop and maintain threat intelligence capabilities to detect and...


  • Doha, Baladīyat ad Dawḩah, Qatar Google Full time

    Job DescriptionAt Google, we're seeking a highly skilled Cybersecurity Threat Intelligence Analyst to join our team. As a key member of our security operations team, you will play a critical role in identifying and mitigating advanced threats to our cloud infrastructure.Key Responsibilities:Develop and maintain threat intelligence capabilities to detect and...


  • Doha, Qatar Energy Jobline Full time

    We are looking for a iSOC Engineer (Threat Intelligence)Energy Jobline would like to introduce the role of iSOC Engineer (Threat Intelligence) based in Greater London, UK. If you think you are a suitable match for this role, please hit the apply button for more details.Hybrid - London, UK Please note - Due to the nature of our work, we require our staff to...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our Cyber Security Incident Response team. As a key member of our team, you will play a critical role in identifying, responding to, and protecting against cyber threats to our global infrastructure.Key ResponsibilitiesInvestigate and respond to security incidents, providing expert...

  • L2 SOC Analyst

    4 months ago


    Doha, Qatar Novel Overseas Corporation Full time

    **Job Description: 5+ Years** - Act as a bridge between SOC team and Customer’s Team - The scope of services rendered by the onsite cybersecurity resource will cover both IT and OT - The onsite cybersecurity resource will be responsible to investigate threats (as detected by SOC) and respond to them in a timely fashion. - He/she will be responding for...

  • Lead, Threat Detection

    4 months ago


    Doha, Qatar قطر للطاقة Full time

    **Company** QatarEnergy is a state-owned public corporation established byEmiri Decree No. 10 in 1974. It is responsible for all phases of the oiland gas industry in the State of Qatar.The principal activities of QatarEnergy, its subsidiaries and jointventures are the exploration, production, local and international saleof crude oil,natural gas and gas...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at Robert Walters. As a key member of our cybersecurity team, you will play a critical role in identifying, analyzing, and delivering assessments on emerging cyber threat issues.Key ResponsibilitiesProduce Clear and Concise Analytic Products: Develop situation...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at Robert Walters. As a key member of our cybersecurity team, you will play a critical role in identifying, analyzing, and delivering assessments on emerging cyber threats in the Asia-Pacific region.Key ResponsibilitiesProduce high-quality analytic products on...