Threat Detection Consultant

2 weeks ago


Doha, Qatar Al Zubarah Information Technology Full time

**Role Overview**:
The Threat Detection Consultant is responsible for identifying, analyzing, and mitigating cybersecurity threats to ensure the protection of organizational assets and data. This role involves designing, implementing, and maintaining threat detection systems and processes to proactively identify potential security breaches.

**Key Responsibilities**:

- Develop and implement threat detection strategies and methodologies.
- Monitor and analyze security events and alerts from various sources including SIEM, IDS/IPS, endpoint security solutions, etc.
- Investigate and respond to security incidents in a timely manner.
- Collaborate with other cybersecurity teams to enhance threat intelligence and incident response capabilities.
- Conduct threat hunting activities to proactively identify potential security threats.
- Provide recommendations for improving security posture based on threat intelligence and analysis.
- Stay up-to-date with the latest cybersecurity threats and trends.

**Skills and Qualifications**:

- Bachelor’s degree in Computer Science, Information Technology, or a related field.
- 3-5 years of experience in cybersecurity, with at least 2 years specifically focused on threat detection and incident response.
- Relevant certifications such as CISSP, CEH, or GIAC.
- Strong understanding of cybersecurity principles and best practices.
- Experience with security incident detection, analysis, and response.
- Proficiency in using security tools such as SIEM (Splunk, QRadar, ArcSight), IDS/IPS, EDR (CrowdStrike, Carbon Black), etc.
- Excellent analytical and problem-solving skills.
- Effective communication and teamwork abilities.

**Job Types**: Full-time, Permanent



  • Doha, Baladīyat ad Dawḩah, Qatar قطر للطاقة Full time

    CompanyQatarEnergy is a state-owned public corporation established byEmiri Decree No. 10 in 1974. It is responsible for all phasesof the oiland gas industry in the State of Qatar.The principal activities of QatarEnergy, its subsidiaries and jointventures arethe exploration, production, local and international saleof crude oil,natural gas and gas liquids,...


  • Doha, Baladīyat ad Dawḩah, Qatar قطر للطاقة Full time

    CompanyQatarEnergy is a state-owned public corporation established byEmiri Decree No. 10 in 1974. It is responsible for all phasesof the oiland gas industry in the State of Qatar.The principal activities of QatarEnergy, its subsidiaries and jointventures arethe exploration, production, local and international saleof crude oil,natural gas and gas liquids,...


  • Doha, Baladīyat ad Dawḩah, Qatar Siemens Full time

    We are looking for a Threat Detection Analyst. This position will be based at The Threat Detection Analyst will be part of the global Siemens Cyber Defense Center, which is tasked with the primary mission to detect, analyze, investigate, and defend against sophisticated digital attacks.In this position, the Threat Detection Analyst will report to the...


  • Doha, Qatar Siemens Full time

    We are looking for a Threat Detection Analyst. This position will be based at The Threat Detection Analyst will be part of the global Siemens Cyber Defense Center, which is tasked with the primary mission to detect, analyze, investigate, and defend against sophisticated digital attacks.In this position, the Threat Detection Analyst will report to the...


  • Doha, Qatar قطر للطاقة Full time

    **Company** QatarEnergy is a state-owned public corporation established byEmiri Decree No. 10 in 1974. It is responsible for all phases of the oiland gas industry in the State of Qatar.The principal activities of QatarEnergy, its subsidiaries and jointventures are the exploration, production, local and international saleof crude oil,natural gas and gas...


  • Doha, Baladīyat ad Dawḩah, Qatar Siemens Full time

    We are looking for a ThreatDetection Analyst. This position will be based at The ThreatDetection Analyst will be part of the global Siemens Cyber DefenseCenter, which is tasked with the primary mission to detect,analyze, investigate, and defend against sophisticated digitalattacks.In this position, the Threat DetectionAnalyst will report to the respective...


  • Doha, Qatar قطر للطاقة Full time

    **Company** QatarEnergy is a state-owned public corporation established byEmiri Decree No. 10 in 1974. It is responsible for all phases of the oiland gas industry in the State of Qatar.The principal activities of QatarEnergy, its subsidiaries and jointventures are the exploration, production, local and international saleof crude oil,natural gas and gas...

  • Detection Engineer

    2 weeks ago


    Doha, Qatar Novel Overseas Corporation Full time

    **Experience **:minimum of 7-years in Security Operations (security monitoring, incident response, and threat hunting) - Spain - Greece - Italy - Romania - Poland - Tunisia - Estonia - Turkey - Indonesia - Philippines - Malta - East Europe Countries **Role & Responsibilities**: - Develop, test and tune both detections and parsers for various tools and...


  • Doha, Qatar Techpace Full time

    Job Description: We are seeking a highly skilled and experienced Tier 3 Threat Hunting Engineer to join our elite security operations team. As a Tier 3 Threat Hunting Engineer, you will be responsible for proactively identifying and investigating advanced threats and malicious activities. You will utilize advanced threat intelligence, conduct deep-dive...


  • Doha, Baladīyat ad Dawḩah, Qatar Techpace Full time

    Job Description: We are seeking a highly skilled and experienced Tier 3 Threat Hunting Engineer to join our elite security operations team. As a Tier 3 Threat Hunting Engineer, you will be responsible for proactively identifying and investigating advanced threats and malicious activities. You will utilize advanced threat intelligence, conduct deep-dive...


  • Doha, Qatar K20S Kinetic Technologies Private Limited Full time

    **Job Title**: Senior Threat Hunter Location: Qatar Experience Level: 15+ years Job Description: As a Senior Threat Hunter, you will be responsible for leading and conducting advanced threat hunting activities to identify and neutralize potential cyber threats within our organization. You will leverage your extensive knowledge and experience in cybersecurity...


  • Doha, Qatar GTS Corporate Full time

    Cyber security Consultant Detailed Roles and Responsibilities: - Providing incident response/investigation and remediation support for escalated security alerts/incidents (should be flexible to work in 24*7 environment) - Leverages emerging threat intelligence (IOCs, updated rules, etc.) to identify affected systems and the scope of the attack - Performing...


  • Doha, Qatar Al Zubarah Information Technology Full time

    _**Role Overview**:_ The SOC Lead Detection and DFIR (Digital Forensics and Incident Response) is responsible for leading a team of cybersecurity analysts in detecting and responding to security incidents. This role involves overseeing the day-to-day operations of the Security Operations Center (SOC), managing incident response activities, and conducting...


  • Doha, Baladīyat ad Dawḩah, Qatar Al Zubarah Information Technology Full time

    _Role Overview:_The SOC Lead Detection and DFIR (Digital Forensics and Incident Response) is responsible for leading a team of cybersecurity analysts in detecting and responding to security incidents. This role involves overseeing the day-to-day operations of the Security Operations Center (SOC), managing incident response activities, and conducting digital...


  • Doha, Baladīyat ad Dawḩah, Qatar Google Full time

    Strategic Security Consultant, Mandiant, Google Cloud Google Google's mission is to organize the world's information and make it universally accessible and useful. View company page Bachelor's degree in Computer Science, Information Systems, Cybersecurity, a related technical field, or equivalent practical experience.Candidates will typically have 4 years...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Energy Qatar Full time

    Position Name:Program Manager Description:In the role as ProgramManager, you will anchor the programs/engagements to deliver thecutting-edge solutions and services to our customer inJapan.Stakeholder management atdifferent levels in the customer organization, to ensure successfulsales winManage a PM office for projectplanning, scope management, issue and...


  • Doha, Qatar Qatar Energy Qatar Full time

    Position Name: Program Manager Description: In the role as Program Manager, you will anchor the programs/engagements to deliver the cutting-edge solutions and services to our customer in Japan. Stakeholder management at different levels in the customer organization, to ensure successful sales win Manage a PM office for project planning, scope...


  • Doha, Qatar Qatar Energy Qatar Full time

    Position Name: Program Manager Description: In the role as Program Manager, you will anchor the programs/engagements to deliver the cutting-edge solutions and services to our customer in Japan. Stakeholder management at different levels in the customer organization, to ensure successful sales win Manage a PM office for project planning, scope...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Energy Qatar Full time

    Position Name: Program Manager Description:In the role as Program Manager, you will anchor the programs/engagements to deliver the cutting-edge solutions and services to our customer in Japan. Stakeholder management at different levels in the customer organization, to ensure successful sales win Manage a PM office for project planning, scope management,...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Energy Full time

    Responsiblity:Leading efforts to counter security breaches and anticipating and reducing the likelihood of future security alerts, incidents, and disasters.Defining, planning, implementing, maintaining, and upgrading security measures, policies, and controls.Writing reports and providing insights on the efficacy of the current security policies, incident...