Senior Cyber Security Analyst

3 weeks ago


Doha, Qatar Qatar Airways Full time

**About Role**

**Role and Responsibilities**
- Assist and/or lead investigations in active security incident scenarios, supporting the organization through the Incident Response lifecycle
- Provide expertise in the triage, escalate and respond to potential security events & incidents and provides support to security teams
- Must also be able to participate in rotating on call schedule and must be able to work collaboratively. Having the ability to work outside of normal working hours as required due to critical incidents or emergency calls, will be essential to success in this role
- Proactively hunting threats in the environment, identifying new risk, and developing methods to proactively address threats.
- Provide cyber Incident Response expertise and perform Malware Analysis & reverse engineering of malware.
- Perform forensic analysis in response to cyber-attacks and computer security breaches on systems and networks to identify the extent and nature of the compromise and provide recommendations on containment, eradication, and remediation steps.
- Routinely prepare written technical documentation and reports of findings, along with recommendations, that result from cases involving forensic analysis and incident response
- Competently develop and refine use-case scenarios & develop and update operational playbook for various cyber incident scenarios including Data breach, ransomware, supply chain compromise etc.,
- Responsible for identification, analysis, and correlation of events of interest, escalation and continued monitoring of cybersecurity events on an enterprise-wide basis
- Analyze various log, network, malware, forensic, and cyber threat intel to validate security threats, recommend appropriate countermeasures, and assess impact of cyber incidents
- Assist the Cyber Security manager in the analysis of security breaches to identify the root cause and to implement preventive measures.
- Continuously update the Cyber Security incident response plan and procedures.

**Be part of an extraordinary story**

Your skills. Your imagination. Your ambition. Here, there are no boundaries to your potential and the impact you can make. You will find infinite opportunities to grow and work on the biggest, most rewarding challenges that will build your skills and experience. You have the chance to be a part of our future, and build the life you want while being part of an international community.

Our best is here and still to come. To us, impossible is only a challenge. Join us as we dare to achieve what has never been done before. Together, everything is possible.

**Qualifications**:
**Knowledge, Skills & Experience**
- Bachelor Degree holder with minimum 5-7 years of relevant experience
- 3+ years' experience with Incident Response, Forensics, and/or Malware Analysis
- Have at least one of the relevant certifications: SANS GIAC: GCIA, GCFA, GCFE, GREM, GXPN, GMON, or GCIH, ISC2: CCFP, CCSP, CISSP CERT CSIH, EC Council: CHFI or ECSA;
- MITRE Adversary Tactics, Techniques and Common Knowledge (ATT&CK)
- Experience with investigating using a wide variety of detective technologies SOAR, packet capture analysis, and host forensics and memory analysis tools.
- Expert knowledge on Defender for Endpoint and Servers for effective incident response actions.

**About Qatar Airways Group**

Our story started with four aircraft. Today, we deliver excellence across 12 different businesses coming together as one. We’ve grown fast, broken records and set trends that others follow. We don’t slow down by the fear of failure. Instead, we dare to achieve what’s never been done before.

So, whether you’re creating a unique experience for our customers or innovating behind the scenes, every person contributes to our proud story. A story of spectacular growth and determination. Now is the time to bring your best ideas and passion to a place where your ambition will know no boundaries, and be part of a truly global community.

**How to apply



  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleRole and Responsibilities Must be able to lead a 24x7 team of SOC Analysts and Senior Analysts. Also you must be able to participate in rotation on call schedule. Must be able to work collaboratively with Incident Response and Cyber Security Testing teams. Having the ability to work outside of normal working hours as required due to critical...

  • Senior Analyst

    2 weeks ago


    Doha, Qatar NES FIRCROFT Full time

    BH-265257 Posted: 28/03/2024 - Competitive- Qatar Doha- Permanent- IT- Oil & Gas- Greetings from** NES!!** **NES Fircroft **is urgently hiring for a well-known** Oil and Gas Operating company Based in Qatar.** *** **It will be permanent opening with an attractive salary along with good benefits.** **Position: - Senior Analyst - Cyber...


  • Doha, Qatar Qatar Airways Full time

    **About Role** **Role and Responsibilities** - Must be able to lead a 24x7 team of SOC Analysts and Senior Analysts. Also you must be able to participate in rotation on call schedule. - Must be able to work collaboratively with Incident Response and Cyber Security Testing teams. Having the ability to work outside of normal working hours as required due to...


  • Doha, Qatar Qatar Airways Full time

    **About Role** **Role and Responsibilities** - Must be able to lead a 24x7 team of SOC Analysts and Senior Analysts. Also you must be able to participate in rotation on call schedule. - Must be able to work collaboratively with Incident Response and Cyber Security Testing teams. Having the ability to work outside of normal working hours as required due to...


  • Doha, Qatar NES Fircroft Full time

    Greetings from NES!! NES Fircroft is urgently hiring for a well-known Oil and Gas Operating company Based in Qatar. It will be permanent opening with an attractive salary along with good benefits. Position: - Senior Analyst - Cyber Security Candidates based in UK and EUROPE are PREFERRED. Qualifications • Bachelor's degree in any Computer Science,...


  • Doha, Qatar AITS Full time

    **Role** Cyber Security Ops Analyst **Role Brief** This role will support **threat monitoring**, detection, event analysis, incident response/reporting, forensics, and **threat hunting** activities for our Cyber Defense Center (SOC), which is a 24/7 environment. The SOC Analyst must be able to rapidly respond to security incidents and should have...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the Cyber Security Operations Center (SOC) & Incident Response team with an operational role to quickly identify, respond to cyber incidents and protect against threats to our global infrastructure. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the Cyber Security Operations Center (SOC) & Incident Response team with an operational role to quickly identify, respond to cyber incidents and protect against threats to our global infrastructure. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the...


  • Doha, Baladīyat ad Dawḩah, Qatar AITS Full time

    RoleCyber Security Ops AnalystRole BriefThis role will support threat monitoring, detection, event analysis, incident response/reporting, forensics, and threat hunting activities for our Cyber Defense Center (SOC), which is a 24/7 environment.The SOC Analyst must be able to rapidly respond to security incidents and should have relevant experience in Cyber...


  • Doha, Baladīyat ad Dawḩah, Qatar NES Fircroft Full time

    Greetings from NES NES Fircroft is urgently hiring for a well-known Oil and Gas Operating company Based in Qatar. It will be permanent opening with an attractive salary along with good benefits. Position:Senior Analyst Cyber Security Candidates based in UK and EUROPE are PREFERRED. Qualifications Bachelor's degree in any Computer Science, Information...


  • Doha, Baladīyat ad Dawḩah, Qatar NES Fircroft Full time

    Greetings from NES NES Fircroft is urgently hiring for a well-known Oil and Gas Operating company Based in Qatar. It will be permanent opening with an attractive salary along with good benefits. Position:Senior Analyst Cyber Security Candidates based in UK and EUROPE are PREFERRED. Qualifications Bachelor's degree in any Computer Science, Information...


  • Doha, Baladīyat ad Dawḩah, Qatar NES Fircroft Full time

    Greetings from NES NES Fircroft is urgently hiring for a well-known Oil and Gas Operating company Based in Qatar. It will be permanent opening with an attractive salary along with good benefits. Position:Senior Analyst Cyber Security Candidates based in UK and EUROPE are PREFERRED. Qualifications Bachelor's degree in any Computer Science, Information...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the 24/7 Cyber Security Operations Center (SOC) team with an operational role to detect, prevent, and respond to cyber-attacks. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the areas of endpoint security, application security, network security or...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleRole and Responsibilities Handson administration of the various cyber security products in Qatar Airways such as Distributed Denial of Service (DDOS) appliances, Intrusion Prevention Systems (IPS), Web Application Firewalls (WAF), Endpoint Detection and Response (EDR) solutions, Application Whitelisting Solutions etc. Carry out Malware Analysis and...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    What You Will Do Produce clear and concise analytic products on cyber threats, including situation reports and analyst reportsIdentify, analyse and deliver short-turnaround assessments on emerging cyber threat issuesConduct analysis and provide briefs or presentations on the findings.Maintain situational awareness of contemporary and developing threats in...


  • Doha, Qatar Robert Walters Full time

    What You Will Do Produce clear and concise analytic products on cyber threats, including situation reports and analyst reportsIdentify, analyse and deliver short-turnaround assessments on emerging cyber threat issuesConduct analysis and provide briefs or presentations on the findings.Maintain situational awareness of contemporary and developing threats in...

  • IT Cyber Security

    3 weeks ago


    Doha, Qatar Gold Leaf Consultants Full time

    Hiring " **IT Cyber Security** " to join onboard in reputed company in Qatar. - Should hold a certificate such as Cyber security, CISM, CISSP, DII, ITIL. - Should have knowledge in operating systems, encryption, firewall Management, Disaster Recovery. - Security Tools; Nessus NMAP LAN Guard. **Salary**: QAR20,000.00 - QAR25,000.00 per month Application...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    The Senior Information Security Analyst will be responsible for:Assessing and maintain compliance across all systems (ISO, NIST, CIS etc.)Monitor all systems across their infrastructureDetect and mitigate Cyber-threatsDeveloping and improving both monitoring and reporting procedures with active forward thinkingLiaise with existing and potential clients from...


  • Doha, Baladīyat ad Dawḩah, Qatar QAFCO (Qatar Fertiliser Company) Full time

    Job Purpose:To direct, own and manage the Enterprise Risk Management, Information, and Cyber Security governance functions in THE COMPANY and drive related initiatives in alignment with THE COMPANY's vision and mission. Support the Chief Strategy Officer in realizing the risk management, business continuity, crisis management and cyber security objectives of...

  • IT Cyber Security

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Gold Leaf Consultants Full time

    Hiring " IT Cyber Security " to join onboard in reputed company in Qatar. Should hold a certificate such as Cyber security, CISM, CISSP, DII, ITIL. Should have knowledge in operating systems, encryption, firewall Management, Disaster Recovery. Security Tools; Nessus NMAP LAN Guard.Salary: QAR20, QAR25,000.00 per monthApplication Question(s): Do you have a...