SOC Analyst-l1 for QAtar

3 weeks ago


Doha, Qatar Cartafella Analytics Full time

We are looking SOC Analyst-L1 for Qatar.

**Description**

Monitor the security events detected by the IBM QRadar SIEM system and identify the risks, threats, and attacks.
- Analyze the security events to determine the root cause of the security incidents.
- Respond to security incidents by providing remediation guidance and recommendations.
- Develop and implement security control measures to mitigate risks and prevent future security incidents.
- Work with cross-functional teams to ensure compliance with security policies and standards.
- Work closely with Level 2 and Level 3 SOC analysts to respond to and mitigate security incidents.
- Document and report incident details, including the root cause analysis and remediation steps taken.

At least 3 to 5 years of experience in cybersecurity, information security, or a related field.
- Deep knowledge of IBM QRadar SIEM architecture, configuration, and management.
- Experience in monitoring, analyzing, and responding to security events.
- Ability to work effectively in a collaborative team environment.
- Willingness to learn and adapt to new technologies and methodologies.
- Knowledge of security technologies, tools, and techniques.
- Strong analytical, problem-solving, and communication skills.
- Relevant certifications such as CompTIA Security+, GCIH, CISSP, CISA, or CISM are preferred.

If you are interested please send the below details at the earliest.
- Your CV in word format:

- Total Yrs of Experience:

- Relevant Experience in IBM QRadar SIEM architecture:

- Any other Certifications:

- Current Salary:

- Salary Expectation in QAR:

- Notice Period:

- Current Location:

- Visa Type:

- You can be able to relocate to Qatar:
**Salary**: QAR8,000.00 - QAR18,000.00 per month

**Experience**:

- IBM QRadar SIEM system: 3 years (preferred)


  • L1 SOC Consultants

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Al Zubarah Information Technology Full time

    Role Overview:The L1 SOC Consultants (Log Management) are responsible for monitoring and analyzing security event logs to identify potential security threats. This role involves working in a Security Operations Center (SOC) environment and triaging security alerts to ensure timely incident response and resolution.Key Responsibilities: Analyze security alerts...

  • L2 SOC Analyst

    2 months ago


    Doha, Qatar Virtusa Full time

    Support Security Operations Center (SOC) as a shift lead, performing threat based detailed investigations, recommending incident detection methodologies, and providing expert support to incident response and monitoring functions.Be a technical and thought leader in driving KPI metrics, automation, analytics, and operational efficiencies.Provide...

  • L2 SOC Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Virtusa Full time

    Support Security Operations Center (SOC) as a shift lead, performing threat based detailed investigations, recommending incident detection methodologies, and providing expert support to incident response and monitoring functions.Be a technical and thought leader in driving KPI metrics, automation, analytics, and operational efficiencies.Provide...

  • L2 SOC Analyst

    4 weeks ago


    Doha, Qatar Virtusa Full time

    Support Security Operations Center (SOC) as a shift lead, performing threat based detailed investigations, recommending incident detection methodologies, and providing expert support to incident response and monitoring functions.Be a technical and thought leader in driving KPI metrics, automation, analytics, and operational efficiencies.Provide...

  • L1 SOC Consultants

    2 weeks ago


    Doha, Qatar Al Zubarah Information Technology Full time

    **Role Overview**: The L1 SOC Consultants (Log Management) are responsible for monitoring and analyzing security event logs to identify potential security threats. This role involves working in a Security Operations Center (SOC) environment and triaging security alerts to ensure timely incident response and resolution. **Key Responsibilities**: - Analyze...

  • SOC L1 Analyst

    2 weeks ago


    Doha, Qatar Novel Overseas Corporation Full time

    **Experience **:4+ Years **Experience and Qualification**: - 4+ years of hands on experience in Information Security domain. - 3+ years of experience in SOC NOC environments. - Expert knowledge in in SIEM solutions: - Creating use cases, dashboards, reports. - Integrating with threat intelligence feeds. - Running complex queries. - Advanced hands on...

  • SOC Analysis

    1 week ago


    Doha, Qatar Novel Overseas Corporation Full time

    **Job description** **SOAR Engineer Role Profile Position**: **SOAR Engineer Location: Doha, the State of Qatar** **Total Experience: A minimum of 3-years’ experience in SOAR implementation and support, or a minimum of 5-years or more experience in a cyber security engineering role**. **Description**: **Required Skills**: - Strong knowledge of...

  • L1 SOC Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Virtusa Full time

    JobDescriptionMonitoring and analysis of cybersecurity events using Microsoft SentinelSIEM.Monitor internal and external threats,examine logs, events, and alerts generated by multiple platformsfor anomalous activity.Development andexecution of SOC and standard operating procedures(SOP).Triage security events and incidents,detect anomalies, and report/direct...

  • L1 SOC Analyst

    1 month ago


    Doha, Qatar Virtusa Full time

    Job Description Monitoring and analysis of cyber security events using Microsoft Sentinel SIEM.Monitor internal and external threats, examine logs, events, and alerts generated by multiple platforms for anomalous activity.Development and execution of SOC and standard operating procedures (SOP).Triage security events and incidents, detect anomalies, and...

  • L1 SOC Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Virtusa Full time

    Job Description Monitoring and analysis of cyber security events using Microsoft Sentinel SIEM.Monitor internal and external threats, examine logs, events, and alerts generated by multiple platforms for anomalous activity.Development and execution of SOC and standard operating procedures (SOP).Triage security events and incidents, detect anomalies, and...

  • L1 SOC Analyst

    4 weeks ago


    Doha, Qatar Virtusa Full time

    Job Description Monitoring and analysis of cyber security events using Microsoft Sentinel SIEM.Monitor internal and external threats, examine logs, events, and alerts generated by multiple platforms for anomalous activity.Development and execution of SOC and standard operating procedures (SOP).Triage security events and incidents, detect anomalies, and...

  • Senior SOC Analyst

    2 weeks ago


    Doha, Qatar Hot & Cold International Consulting Full time

    Senior SOC Analyst Key Responsibilities - Monitoring and analysis of cyber security events with the use of (SIEM) and other tools. - SOAR experience to Design and configure automation and workbooks. - SIEM as MS sentinel and Q-radar and other tools use case management (alerts and reports) as per industry best practices. - Monitor EDR to detect and...

  • L2 SOC Analyst

    2 weeks ago


    Doha, Qatar Novel Overseas Corporation Full time

    **Job Description: 5+ Years** - Act as a bridge between SOC team and Customer’s Team - The scope of services rendered by the onsite cybersecurity resource will cover both IT and OT - The onsite cybersecurity resource will be responsible to investigate threats (as detected by SOC) and respond to them in a timely fashion. - He/she will be responding for...


  • Doha, Qatar MBS HR consulting Full time

    Acknowledge, analyze, and validate incidents triggered from correlated events through SIEM solution. - Collection of necessary logs that could help in the incident containment and security investigation. - Escalate validated and confirmed incidents to SOC Analyst. - Undertake first stages of false positive and false negative analysis. - Track and update...


  • Doha, Qatar Al Zubarah Information Technology Full time

    _**Role Overview**:_ The SOC Lead Detection and DFIR (Digital Forensics and Incident Response) is responsible for leading a team of cybersecurity analysts in detecting and responding to security incidents. This role involves overseeing the day-to-day operations of the Security Operations Center (SOC), managing incident response activities, and conducting...

  • Senior Analyst

    3 months ago


    Doha, Qatar Malomatia Full time

    Job SummaryThe Senior SOC analyst will be responsible of analyzing and investigating security related logs against security threats and defined IoC’s. HE/She will conduct Threat hunting activities to identify security threats and IoC’s and recommend action plan to minimize the impact of the threat. Develop and write reports that analyze the Threat and...

  • Senior Analyst

    4 weeks ago


    Doha, Qatar Malomatia Full time

    Job SummaryThe Senior SOC analyst will be responsible of analyzing and investigating security related logs against security threats and defined IoC’s. HE/She will conduct Threat hunting activities to identify security threats and IoC’s and recommend action plan to minimize the impact of the threat. Develop and write reports that analyze the Threat and...


  • Doha, Baladīyat ad Dawḩah, Qatar Al Zubarah Information Technology Full time

    _Role Overview:_The SOC Lead Detection and DFIR (Digital Forensics and Incident Response) is responsible for leading a team of cybersecurity analysts in detecting and responding to security incidents. This role involves overseeing the day-to-day operations of the Security Operations Center (SOC), managing incident response activities, and conducting digital...


  • Doha, Qatar Qatar Airways Full time

    **About Role** **Role and Responsibilities** - Must be able to lead a 24x7 team of SOC Analysts and Senior Analysts. Also you must be able to participate in rotation on call schedule. - Must be able to work collaboratively with Incident Response and Cyber Security Testing teams. Having the ability to work outside of normal working hours as required due to...


  • Doha, Qatar Qatar Airways Full time

    About Role Role and Responsibilities - Hands-on administration of the various cyber security products in Qatar Airways such as Distributed Denial of Service (DDOS) appliances, Intrusion Prevention Systems (IPS), Web Application Firewalls (WAF), Endpoint Detection and Response (EDR) solutions, Application Whitelisting Solutions etc. - Carry out Malware...