Android Malware Analyst

2 months ago


Doha, Qatar Google Full time

Minimum qualifications:

  • Experience in one or more of the following: OS hardening, vulnerability management, pen testing, or cryptographic concepts.
  • Experience in one or more of the following: Android reverse engineering (DEX, ARM), malware analysis, threat modeling, incident/emergency response.

Preferred qualifications:

  • Experience with Android application development in C++, Java, and/or Kotlin.
  • Knowledge of security engineering, computer and network security, authentication, security protocols, and applied cryptography.


  • Doha, Baladīyat ad Dawḩah, Qatar Google Full time

    Minimum qualifications: Experience in one or more of the following: OS hardening, vulnerability management, pen testing, or cryptographic concepts.Experience in one or more of the following: Android reverse engineering (DEX, ARM), malware analysis, threat modeling, incident/emergency response. Preferred qualifications: Experience with Android application...


  • Doha, Qatar Google Full time

    Minimum qualifications: 10 years of experience in product management.Experience with the Android platform and ecosystem. Preferred qualifications: Experience creating strategic product roadmaps, and working with cross-functional teams.Experience developing/launching products/technologies within security, privacy, and/or a related area.Understanding of the...


  • Doha, Baladīyat ad Dawḩah, Qatar Google Full time

    Minimum qualifications: 10 years of experience in product management.Experience with the Android platform and ecosystem. Preferred qualifications: Experience creating strategic product roadmaps, and working with cross-functional teams.Experience developing/launching products/technologies within security, privacy, and/or a related area.Understanding of the...


  • Doha, Qatar Google Full time

    Minimum qualifications: 10 years of experience in product management.Experience with the Android platform and ecosystem. Preferred qualifications: Experience creating strategic product roadmaps, and working with cross-functional teams.Experience developing/launching products/technologies within security, privacy, and/or a related area.Understanding of the...

  • SOC Analyst L3

    4 weeks ago


    Doha, Qatar Hot & Cold International Consulting Full time

    The Security Operations Analyst Level 3 role is tasked with evaluating SIEM (Security Incident Event Manager) related events flagged for review by established strategies. **Profile Requirements** - Proposition of specific recommendations - Investigate and solves security breaches and other cyber security incidents and provide incident response. - Incident...

  • IT Support Analyst

    6 days ago


    Doha, Qatar Staff Source International Full time

    **Job Purpose**: Develop and implement organization wide policies and procedures to cost effectively protect IT assets from intentional or inadvertent modification (external and internal), disclosure or destruction and ensure continuous availability. Provide a wide range of first line IT support and help desk activities. Act as the first point of contact for...

  • SOC Analyst L3

    1 week ago


    Doha, Baladīyat ad Dawḩah, Qatar Hot & Cold International Consulting Full time

    The Security Operations Analyst Level 3 role is tasked with evaluating SIEM (Security Incident Event Manager) related events flagged for review by established strategies.Profile Requirements Proposition of specific recommendations Investigate and solves security breaches and other cyber security incidents and provide incident response. Incident analysis for...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Petroleum Full time

    Job SummaryInformation Security Monitoring Analyst is an alert management analyst, responsible for monitoring, analysing and responding to information and operational security alerts triggered by Security Information and Event Management (SIEM) and Threat intelligence feeds. Primary responsibilities detect anomaly and potential security threats, filtering...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Petroleum Full time

    Job SummaryInformation Security Monitoring Analyst is an alert management analyst, responsible for monitoring, analysing and responding to information and operational security alerts triggered by Security Information and Event Management (SIEM) and Threat intelligence feeds. Primary responsibilities detect anomaly and potential security threats, filtering...

  • Senior SOC Analyst

    1 week ago


    Doha, Qatar Hot & Cold International Consulting Full time

    Senior SOC Analyst Key Responsibilities - Monitoring and analysis of cyber security events with the use of (SIEM) and other tools. - SOAR experience to Design and configure automation and workbooks. - SIEM as MS sentinel and Q-radar and other tools use case management (alerts and reports) as per industry best practices. - Monitor EDR to detect and...


  • Doha, Baladīyat ad Dawḩah, Qatar Malomatia Full time

    Job SummaryThe Senior SOC analyst will be responsible of analyzing and investigating security related logs against security threats and defined IoC's. HE/She will conduct Threat hunting activities to identify security threats and IoC's and recommend action plan to minimize the impact of the threat. Develop and write reports that analyze the Threat and IoC's...


  • Doha, Baladīyat ad Dawḩah, Qatar Malomatia Full time

    Job SummaryThe Senior SOC analyst will be responsible of analyzing and investigating security related logs against security threats and defined IoC's. HE/She will conduct Threat hunting activities to identify security threats and IoC's and recommend action plan to minimize the impact of the threat. Develop and write reports that analyze the Threat and IoC's...

  • Senior Analyst

    3 months ago


    Doha, Qatar Malomatia Full time

    Job SummaryThe Senior SOC analyst will be responsible of analyzing and investigating security related logs against security threats and defined IoC’s. HE/She will conduct Threat hunting activities to identify security threats and IoC’s and recommend action plan to minimize the impact of the threat. Develop and write reports that analyze the Threat and...

  • Senior Analyst

    4 weeks ago


    Doha, Qatar Malomatia Full time

    Job SummaryThe Senior SOC analyst will be responsible of analyzing and investigating security related logs against security threats and defined IoC’s. HE/She will conduct Threat hunting activities to identify security threats and IoC’s and recommend action plan to minimize the impact of the threat. Develop and write reports that analyze the Threat and...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the Cyber Security Operations Center (SOC) & Incident Response team with an operational role to quickly identify, respond to cyber incidents and protect against threats to our global infrastructure. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the Cyber Security Operations Center (SOC) & Incident Response team with an operational role to quickly identify, respond to cyber incidents and protect against threats to our global infrastructure. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the...


  • Doha, Qatar Qatar Airways Full time

    About Role Role and Responsibilities - Hands-on administration of the various cyber security products in Qatar Airways such as Distributed Denial of Service (DDOS) appliances, Intrusion Prevention Systems (IPS), Web Application Firewalls (WAF), Endpoint Detection and Response (EDR) solutions, Application Whitelisting Solutions etc. - Carry out Malware...


  • Doha, Qatar Qatar Airways Full time

    **About Role** **Role and Responsibilities** - Assist and/or lead investigations in active security incident scenarios, supporting the organization through the Incident Response lifecycle - Provide expertise in the triage, escalate and respond to potential security events & incidents and provides support to security teams - Must also be able to participate...


  • Doha, Qatar قطر للطاقة Full time

    **Company** QatarEnergy is a state-owned public corporation established byEmiri Decree No. 10 in 1974. It is responsible for all phases of the oiland gas industry in the State of Qatar.The principal activities of QatarEnergy, its subsidiaries and jointventures are the exploration, production, local and international saleof crude oil,natural gas and gas...


  • Doha, Qatar قطر للطاقة Full time

    **Company** QatarEnergy is a state-owned public corporation established byEmiri Decree No. 10 in 1974. It is responsible for all phases of the oiland gas industry in the State of Qatar.The principal activities of QatarEnergy, its subsidiaries and jointventures are the exploration, production, local and international saleof crude oil,natural gas and gas...