Cyber Security Ops Analyst

4 weeks ago


Doha, Qatar AITS Full time

**Role**

Cyber Security Ops Analyst

**Role Brief**

This role will support **threat monitoring**, detection, event analysis, incident response/reporting, forensics, and **threat hunting** activities for our Cyber Defense Center (SOC), which is a 24/7 environment.

The SOC Analyst must be able to rapidly respond to security incidents and should have relevant experience in Cyber security incident response and have a deeper understanding with some hands-on experience on enterprise IT infra components.
**Responsibilities**:

- Providing incident response/investigation and remediation support for escalated security alerts/incidents (should be flexible to work in 24*7 environment).
- Leverages emerging threat intelligence (IOCs, updated rules, etc.) to identify affected systems and the scope of the attack.
- Performing comprehensive computer monitoring, identifying vulnerabilities, Target mapping and profiling.
- Develop, update and maintain log baselines for all platforms.
- Conduct Threat hunting to detect complex cyber incidents in addition to the rule-based detections.
- Provides support for complex computer/network exploitation and Defense techniques to include deterring, identifying, and investigating computer and network intrusions.
- Provides technical support for forensics services to include evidence seizure, computer forensic analysis and data recovery, in support of computer crime investigation. Researches and maintains proficiency in open and closed source computer exploitation tools, attack techniques, procedures and trends.
- Performs research into emerging threat sources and develop threat profiles. Keep updated on the latest cybersecurity threats.
- Provide recommendations on how to improve security posture from the technical perspective.
- Install/configure/build/fine-tune the SIEM tools to setup an effective information security support / operation.
- Establish KPI, review & manage security logs and provide reports based on KPI and metrics.
- Look for opportunities to automate repeated tasks.
- Participation in regular meetings with other stake holders to innovate and introduce heightened security detection rules.
- Maintain meticulous records of security monitoring and incident response activities.

**Required Skills and Abilities**:

- 6+ years previous working experience in a SOC or Cyber Security Role with last 2 years in an L2 or above role.
- Knowledge of various operating systems.
- Prior experience in detecting, analysing and investigating security incidents.
- Excellent experience in threat intelligence, network forensics.
- Strong, verbal, and written communication, facilitation, and interpersonal skills.
- Has a sound understanding of SIEM, PAM, IAM,DAM,CASB, EDR, other threat detection platforms and Incident Response tools.
- Has a systematic, disciplined and analytical approach to problem-solving, knowledge of current threat landscape (threat actors, APT, cyber-crime, etc.)
- Has knowledge of Data Loss Prevention monitoring
- Has knowledge of audit requirements (PCI, HIPPA, SOX, etc.)
- Required Experience in administrating or monitoring detection/security tools:

- SIEM
- EDR
- Endpoint Protection
- IPS/IDS
- DLP
- Cloud Security (GCP. AWS, Azure)
- Identity and Access Management
- Firewalls and Networking
- Demonstrates strong evidence of analytical ability and attention to detail. Has a broad understanding of all stages of incident response.
- Good understanding of security and incident response activities
- Core understanding of possible attacks activities such as network probing/scanning, DDOS, etc.
- Good understanding of vulnerability assessment tools
- Ability to complete tasks and deliver on time, and good interaction with other teams
- Self-Motivated, curious, and knowledgeable pertaining to new and current information security trends and news.
**Minimum qualifications**
- Graduation ( BE/B.Tech/ MCA)
- Certified in any Leading SIEM Tools like Arcsight, Logrhythm, Qradar, Splunk.

**Preferred qualifications**
Security Certifications Preferred (Including but not limited to the following certifications):
Certified Incident Handler (GCIH),GCIA, GDAT,GMON, OSCP, CHFI,



  • Doha, Baladīyat ad Dawḩah, Qatar AITS Full time

    RoleCyber Security Ops AnalystRole BriefThis role will support threat monitoring, detection, event analysis, incident response/reporting, forensics, and threat hunting activities for our Cyber Defense Center (SOC), which is a 24/7 environment.The SOC Analyst must be able to rapidly respond to security incidents and should have relevant experience in Cyber...

  • Security Analyst

    2 weeks ago


    Doha, Qatar SFAI Qatar Full time

    We are hiring Security Analyst - IT Ops - Establish and manage industry-leading Systems and operations security processes and practices at each phase of the operational services within the environment and implement operational roadmap for assessment, penetration testing and source code reviews. - Ensure acquired services are consistent with best practices...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the 24/7 Cyber Security Operations Center (SOC) team with an operational role to detect, prevent, and respond to cyber-attacks. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the areas of endpoint security, application security, network security or...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleRole and Responsibilities Must be able to lead a 24x7 team of SOC Analysts and Senior Analysts. Also you must be able to participate in rotation on call schedule. Must be able to work collaboratively with Incident Response and Cyber Security Testing teams. Having the ability to work outside of normal working hours as required due to critical...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    What You Will Do Produce clear and concise analytic products on cyber threats, including situation reports and analyst reportsIdentify, analyse and deliver short-turnaround assessments on emerging cyber threat issuesConduct analysis and provide briefs or presentations on the findings.Maintain situational awareness of contemporary and developing threats in...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleRole and Responsibilities Handson administration of the various cyber security products in Qatar Airways such as Distributed Denial of Service (DDOS) appliances, Intrusion Prevention Systems (IPS), Web Application Firewalls (WAF), Endpoint Detection and Response (EDR) solutions, Application Whitelisting Solutions etc. Carry out Malware Analysis and...


  • Doha, Qatar Robert Walters Full time

    What You Will Do Produce clear and concise analytic products on cyber threats, including situation reports and analyst reportsIdentify, analyse and deliver short-turnaround assessments on emerging cyber threat issuesConduct analysis and provide briefs or presentations on the findings.Maintain situational awareness of contemporary and developing threats in...


  • Doha, Qatar Qatar Airways Full time

    **About Role** **Role and Responsibilities** - Must be able to lead a 24x7 team of SOC Analysts and Senior Analysts. Also you must be able to participate in rotation on call schedule. - Must be able to work collaboratively with Incident Response and Cyber Security Testing teams. Having the ability to work outside of normal working hours as required due to...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the Cyber Security Operations Center (SOC) & Incident Response team with an operational role to quickly identify, respond to cyber incidents and protect against threats to our global infrastructure. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the Cyber Security Operations Center (SOC) & Incident Response team with an operational role to quickly identify, respond to cyber incidents and protect against threats to our global infrastructure. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the...

  • IT Cyber Security

    3 weeks ago


    Doha, Qatar Gold Leaf Consultants Full time

    Hiring " **IT Cyber Security** " to join onboard in reputed company in Qatar. - Should hold a certificate such as Cyber security, CISM, CISSP, DII, ITIL. - Should have knowledge in operating systems, encryption, firewall Management, Disaster Recovery. - Security Tools; Nessus NMAP LAN Guard. **Salary**: QAR20,000.00 - QAR25,000.00 per month Application...

  • IT Cyber Security

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Gold Leaf Consultants Full time

    Hiring " IT Cyber Security " to join onboard in reputed company in Qatar. Should hold a certificate such as Cyber security, CISM, CISSP, DII, ITIL. Should have knowledge in operating systems, encryption, firewall Management, Disaster Recovery. Security Tools; Nessus NMAP LAN Guard.Salary: QAR20, QAR25,000.00 per monthApplication Question(s): Do you have a...


  • Doha, Qatar Qatar Airways Full time

    About Role Role and Responsibilities - Hands-on administration of the various cyber security products in Qatar Airways such as Distributed Denial of Service (DDOS) appliances, Intrusion Prevention Systems (IPS), Web Application Firewalls (WAF), Endpoint Detection and Response (EDR) solutions, Application Whitelisting Solutions etc. - Carry out Malware...


  • Doha, Qatar Wipro Limited Full time

    Overview: **_Role Purpose_** - The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information_ **_Do_** - **_Ensuring customer centricity by providing apt cybersecurity _** - _Monitoring and safeguarding the log sources and...

  • Senior Analyst

    2 weeks ago


    Doha, Qatar NES FIRCROFT Full time

    BH-265257 Posted: 28/03/2024 - Competitive- Qatar Doha- Permanent- IT- Oil & Gas- Greetings from** NES!!** **NES Fircroft **is urgently hiring for a well-known** Oil and Gas Operating company Based in Qatar.** *** **It will be permanent opening with an attractive salary along with good benefits.** **Position: - Senior Analyst - Cyber...


  • Doha, Qatar Wipro Limited Full time

    Doha, Qatar - Tech Hiring - 3053739 **Job Description**: **_Role Purpose_** - The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information_ **_Do_** - **_Ensuring customer centricity by providing apt cybersecurity _** -...

  • Cyber Security Analyst

    2 months ago


    Doha, Qatar Wipro Limited Full time

    Doha, Qatar - Tech Hiring - 3052013 **Job Description**: **_Role Purpose_** - The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information_ **_Do_** - **_Ensuring customer centricity by providing apt cybersecurity _** -...


  • Doha, Qatar Wipro Limited Full time

    Doha, Qatar - Tech Hiring - 3052013 **Job Description**: **_Role Purpose_** - The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information_ **_Do_** - **_Ensuring customer centricity by providing apt cybersecurity _** -...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the Cyber Security Operations Center (SOC) & Incident Response team, managing a team of Cybersecurity analysts to improve the Cyber Incident Response process. This is a hands-on technical cyber security role to be able to quickly identify the true cause of a security incident, determining the scope and impact, provide practical...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Petroleum Full time

    Job SummaryInformation Security Monitoring Analyst is an alert management analyst, responsible for monitoring, analysing and responding to information and operational security alerts triggered by Security Information and Event Management (SIEM) and Threat intelligence feeds. Primary responsibilities detect anomaly and potential security threats, filtering...