Lead, Threat Detection

4 weeks ago


Doha, Qatar قطر للطاقة Full time

**Company**
QatarEnergy is a state-owned public corporation established byEmiri Decree No. 10 in 1974. It is responsible for all phases

of the oiland gas industry in the State of Qatar.The principal activities of QatarEnergy, its subsidiaries and jointventures are

the exploration, production, local and international saleof crude oil,natural gas and gas liquids, refined products,

syntheticfuels,petrochemicals, fuel additives, fertilizers, liquefied natural gas(LNG), steel and aluminium.Qatar Energy's

strategy of conducting hydrocarbon exploration anddevelopment is through Exploration and Production Sharing

Agreements(EPSA) and Development and Production Sharing Agreements (DPSA)concluded with major international oil

and gas companies.The operations and activities of QatarEnergy and its affiliates areconducted atvarious onshore

locations, including Doha, Dukhan and the Mesaieed andRas Laffan Industrial Cities, as well as offshore areas, including

HalulIsland, offshore production stations, drilling platforms and the NorthField.Thriving on a spirit of enterprise, each of our

joint ventures isunderpinned by transparency, innovation and high standards of qualityand service. At QatarEnergy, we are

committed to one thing aboveall: Excellence.

**Department**
CYBERSECURITY

**Primary purpose of job**
Lead Threat Detection & Response responsible for early detection, and rapid response in order to mitigate the

cybersecurity risks for QatarEnergy. Lead Threat Detection & Response build, train and lead the 24/7 Cybersecurity

Security Operations Centre’s Cybersecurity Detection he/she will be leading technical investigations for security incidents,
overseeing process improvements, and driving implementation of new capabilities. He/she will act as front-line point of

escalation and serves as a technical escalation resource for other security analysts and engineers and provide mentoring

for skill development. He/she will partner with Information Security leads to implement and improve technology and

processes to enhance Cybersecurity monitoring, detection, investigation, and response.

Lead Threat Detection & Response supervises and coordinates engineers and external consultants who are responsible for

the design, build and ongoing management of the QatarEnergy Detection platforms and ultimately support QatarEnergy’s IT
and OT cybersecurity 24/7 mission critical operations.

**Experience & Skills**:

- 10 years of technical experience in Information Security.- Preferably experience with large ICS & ICT environments in the Energy sector.
- An understanding of Memory, Host, Network Forensics Analysis and Malware Analysis is required.
- Ability to communicate between staff at all level, as well as maintain positive working relationships across the business.
- Excellent written and verbal business communication skills.
- Advanced knowledge of networking fundamentals (TCP/IP, network layers, Ethernet, ARP, etc.)
- Advanced knowledge of current threat landscape (threat actors, APT, cyber-crime, etc.)
- Advanced knowledge of penetration techniques and forensic techniques.
- Moderate knowledge and experience with Cloud technologies
- Moderate protocol analysis experience (Wireshark, Netwitness, etc.)
- Good knowledge of IT including multiple operating systems and system administration skills (Windows, Linux, Solaris,

Unix).

enterprise Anti-Virus products.
- Strong understanding of security incident management, malware management and vulnerability management processes.
- Experience with web content filtering technology - policy engineering and troubleshooting.
- Good awareness of IT Support processes, such as ITIL.

**Education**:

- Bachelor’s degree in information security, computer science, or systems engineering.- Possession of Industry Certifications such as but not limited to Certified Incident Handler (GCIH), Certified Intrusion

Analyst (GIAC), Certified Ethical Hacker (CEH), Certified Expert Penetration Tester (CEPT), OSCE/ CHFI/ SANS Cyber

Threat Hunting/ SANS GREM or equivalent SIEM/ security technologies technical certification (Advanced Level).
- Good awareness of IT Support processes, and frameworks such as ITIL, MITRE ATT&CK, OWASP10



  • Doha, Baladīyat ad Dawḩah, Qatar قطر للطاقة Full time

    CompanyQatarEnergy is a state-owned public corporation established byEmiri Decree No. 10 in 1974. It is responsible for all phasesof the oiland gas industry in the State of Qatar.The principal activities of QatarEnergy, its subsidiaries and jointventures arethe exploration, production, local and international saleof crude oil,natural gas and gas liquids,...


  • Doha, Baladīyat ad Dawḩah, Qatar قطر للطاقة Full time

    CompanyQatarEnergy is a state-owned public corporation established byEmiri Decree No. 10 in 1974. It is responsible for all phasesof the oiland gas industry in the State of Qatar.The principal activities of QatarEnergy, its subsidiaries and jointventures arethe exploration, production, local and international saleof crude oil,natural gas and gas liquids,...


  • Doha, Qatar Al Zubarah Information Technology Full time

    **Role Overview**: The Threat Detection Consultant is responsible for identifying, analyzing, and mitigating cybersecurity threats to ensure the protection of organizational assets and data. This role involves designing, implementing, and maintaining threat detection systems and processes to proactively identify potential security breaches. **Key...


  • Doha, Qatar قطر للطاقة Full time

    **Company** QatarEnergy is a state-owned public corporation established byEmiri Decree No. 10 in 1974. It is responsible for all phases of the oiland gas industry in the State of Qatar.The principal activities of QatarEnergy, its subsidiaries and jointventures are the exploration, production, local and international saleof crude oil,natural gas and gas...


  • Doha, Baladīyat ad Dawḩah, Qatar Siemens Full time

    We are looking for a Threat Detection Analyst. This position will be based at The Threat Detection Analyst will be part of the global Siemens Cyber Defense Center, which is tasked with the primary mission to detect, analyze, investigate, and defend against sophisticated digital attacks.In this position, the Threat Detection Analyst will report to the...


  • Doha, Qatar Siemens Full time

    We are looking for a Threat Detection Analyst. This position will be based at The Threat Detection Analyst will be part of the global Siemens Cyber Defense Center, which is tasked with the primary mission to detect, analyze, investigate, and defend against sophisticated digital attacks.In this position, the Threat Detection Analyst will report to the...


  • Doha, Baladīyat ad Dawḩah, Qatar Siemens Full time

    We are looking for a ThreatDetection Analyst. This position will be based at The ThreatDetection Analyst will be part of the global Siemens Cyber DefenseCenter, which is tasked with the primary mission to detect,analyze, investigate, and defend against sophisticated digitalattacks.In this position, the Threat DetectionAnalyst will report to the respective...


  • Doha, Qatar Al Zubarah Information Technology Full time

    _**Role Overview**:_ The SOC Lead Detection and DFIR (Digital Forensics and Incident Response) is responsible for leading a team of cybersecurity analysts in detecting and responding to security incidents. This role involves overseeing the day-to-day operations of the Security Operations Center (SOC), managing incident response activities, and conducting...

  • Detection Engineer

    2 weeks ago


    Doha, Qatar Novel Overseas Corporation Full time

    **Experience **:minimum of 7-years in Security Operations (security monitoring, incident response, and threat hunting) - Spain - Greece - Italy - Romania - Poland - Tunisia - Estonia - Turkey - Indonesia - Philippines - Malta - East Europe Countries **Role & Responsibilities**: - Develop, test and tune both detections and parsers for various tools and...


  • Doha, Baladīyat ad Dawḩah, Qatar Al Zubarah Information Technology Full time

    _Role Overview:_The SOC Lead Detection and DFIR (Digital Forensics and Incident Response) is responsible for leading a team of cybersecurity analysts in detecting and responding to security incidents. This role involves overseeing the day-to-day operations of the Security Operations Center (SOC), managing incident response activities, and conducting digital...


  • Doha, Qatar Techpace Full time

    Job Description: We are seeking a highly skilled and experienced Tier 3 Threat Hunting Engineer to join our elite security operations team. As a Tier 3 Threat Hunting Engineer, you will be responsible for proactively identifying and investigating advanced threats and malicious activities. You will utilize advanced threat intelligence, conduct deep-dive...


  • Doha, Qatar K20S Kinetic Technologies Private Limited Full time

    **Job Title**: Senior Threat Hunter Location: Qatar Experience Level: 15+ years Job Description: As a Senior Threat Hunter, you will be responsible for leading and conducting advanced threat hunting activities to identify and neutralize potential cyber threats within our organization. You will leverage your extensive knowledge and experience in cybersecurity...


  • Doha, Baladīyat ad Dawḩah, Qatar Techpace Full time

    Job Description: We are seeking a highly skilled and experienced Tier 3 Threat Hunting Engineer to join our elite security operations team. As a Tier 3 Threat Hunting Engineer, you will be responsible for proactively identifying and investigating advanced threats and malicious activities. You will utilize advanced threat intelligence, conduct deep-dive...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Energy Full time

    Responsiblity:Leading efforts to counter security breaches and anticipating and reducing the likelihood of future security alerts, incidents, and disasters.Defining, planning, implementing, maintaining, and upgrading security measures, policies, and controls.Writing reports and providing insights on the efficacy of the current security policies, incident...

  • Sr. SOC Analyst

    7 days ago


    Doha, Qatar MBS HR consulting Full time

    Manage and lead SOC operations, security incidents, investigations, threat detection& preventions. - Collaborate closely with both IT and OT engineering teams to integrate cybersecurity measures seamlessly across all operational technologies. - Oversee the implementation of new security solutions and tools to enhance the detection and prevention capabilities...


  • Doha, Qatar AITS Full time

    **Role** Cyber Security Ops Analyst **Role Brief** This role will support **threat monitoring**, detection, event analysis, incident response/reporting, forensics, and **threat hunting** activities for our Cyber Defense Center (SOC), which is a 24/7 environment. The SOC Analyst must be able to rapidly respond to security incidents and should have...


  • Doha, Qatar Metazyber Technologies Full time

    **Overview**: **Key Responsibilities**: - **Security Operations Management**: Lead the Security Operations Center (SOC), ensuring effective monitoring, detection, and response to security threats and incidents. - **Incident Response**: Manage the incident response process, including detection, containment, eradication, and recovery. - **Threat...


  • Doha, Baladīyat ad Dawḩah, Qatar AITS Full time

    RoleCyber Security Ops AnalystRole BriefThis role will support threat monitoring, detection, event analysis, incident response/reporting, forensics, and threat hunting activities for our Cyber Defense Center (SOC), which is a 24/7 environment.The SOC Analyst must be able to rapidly respond to security incidents and should have relevant experience in Cyber...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    Qatar Airways Security department are seeking an intelligence professional to lead our Geopolitical Threat and Risk team. The team offers an interesting and diverse environment which encourages innovation, initiative and personal development. As Manager Geopolitical Threat and Risk, you will play a pivotal role in assessing and mitigating risks that impact...

  • L1 SOC Analyst

    1 month ago


    Doha, Qatar Virtusa Full time

    Job Description Monitoring and analysis of cyber security events using Microsoft Sentinel SIEM.Monitor internal and external threats, examine logs, events, and alerts generated by multiple platforms for anomalous activity.Development and execution of SOC and standard operating procedures (SOP).Triage security events and incidents, detect anomalies, and...