Cyber Security Analyst

6 days ago


Doha, Qatar Wipro Limited Full time

Doha, Qatar
- Tech Hiring
- 3053739

**Job Description**:
**_Role Purpose_**
- The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information_

**_Do_**
- **_Ensuring customer centricity by providing apt cybersecurity _**
- _Monitoring and safeguarding the log sources and security access _
- _Planning for disaster recovery in the event of any security breaches_
- _Monitor for attacks, intrusions and unusual, unauthorized or illegal activity_
- _Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems_
- _Conduct security assessments, risk analysis and root cause analysis of security incidents_
- _Handling incidents escalated by the L1 team in 24x7 rotational shifts_
- _Use advanced analytics tools to determine emerging threat patterns and vulnerabilities_
- _Completing all tactical security operations tasks associated with this engagement._
- _Analyses all the attacks and come up with remedial attack analysis_
- _Conduct detailed analysis of incidents and create reports and dashboards_
- **_Stakeholder coordination & audit assistance_***
- _Liaise with stakeholders in relation to cyber security issues and provide future recommendations_
- _Maintain an information security risk register and assist with internal and external audits relating to information security_
- _Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues_

**_Stakeholder Interaction_**

**_Stakeholder Type_**

**_Stakeholder Identification_**

**_Purpose of Interaction_**

**_Internal_**
- Technical Lead/ Project Lead_
- Regular reporting & updates_
- Security Intelligence (Practice)_
- Coordination for security reasons_

**_External_**
- Customer_
- To coordinate for all security breaches & resolutions_

**_Display_**
- Lists the competencies required to perform this role effectively: _
- **_Functional Competencies/ Skill_**
- Leveraging Technology - Knowledge of current and upcoming technology (automation, tools and systems) to build efficiencies and effectiveness in own function/ Client organization - **_Expert_**:

- Process Excellence - Ability to follow the standards and norms to produce consistent results, provide effective control and reduction of risk - **_Expert_**:

- Competency Levels_
- Foundation_
- Knowledgeable about the competency requirements. Demonstrates (in parts) frequently with mínimal support and guidance._
- Competent_
- Consistently demonstrates the full range of the competency without guidance. Extends the competency to difficult and unknown situations as well._
- Expert_
- Applies the competency in all situations and is serves as a guide to others as well._
- Master_
- Coaches others and builds organizational capability in the competency area. Serves as a key resource for that competency and is recognized within the entire organization._
- **_Behavioral Competencies_**
- _Effective Communication_
- _Collaborative Working_
- _Execution Excellence_
- _Problem Solving & Analytical Skills_

**_Deliver_**

**_No._**

**_Performance Parameter_**

**_Measure_**
- 1._
- Customer centricity- Timely security breach solutioning to end users, Internal stakeholders & external customers experience_
- 2._
- Process Adherence- Adherence to SLA’s (90-95%), response time and resolution time TAT_

Security Incident Response

We are an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, caste, creed, religion, gender, marital status, age, ethnic and national origin, gender identity, gender expression, sexual orientation, political orientation, disability status, protected veteran status, or any other characteristic protected by law.



  • Doha, Qatar AITS Full time

    **Role** Cyber Security Ops Analyst **Role Brief** This role will support **threat monitoring**, detection, event analysis, incident response/reporting, forensics, and **threat hunting** activities for our Cyber Defense Center (SOC), which is a 24/7 environment. The SOC Analyst must be able to rapidly respond to security incidents and should have...


  • Doha, Baladīyat ad Dawḩah, Qatar AITS Full time

    RoleCyber Security Ops AnalystRole BriefThis role will support threat monitoring, detection, event analysis, incident response/reporting, forensics, and threat hunting activities for our Cyber Defense Center (SOC), which is a 24/7 environment.The SOC Analyst must be able to rapidly respond to security incidents and should have relevant experience in Cyber...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the 24/7 Cyber Security Operations Center (SOC) team with an operational role to detect, prevent, and respond to cyber-attacks. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the areas of endpoint security, application security, network security or...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleRole and Responsibilities Must be able to lead a 24x7 team of SOC Analysts and Senior Analysts. Also you must be able to participate in rotation on call schedule. Must be able to work collaboratively with Incident Response and Cyber Security Testing teams. Having the ability to work outside of normal working hours as required due to critical...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    What You Will Do Produce clear and concise analytic products on cyber threats, including situation reports and analyst reportsIdentify, analyse and deliver short-turnaround assessments on emerging cyber threat issuesConduct analysis and provide briefs or presentations on the findings.Maintain situational awareness of contemporary and developing threats in...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleRole and Responsibilities Handson administration of the various cyber security products in Qatar Airways such as Distributed Denial of Service (DDOS) appliances, Intrusion Prevention Systems (IPS), Web Application Firewalls (WAF), Endpoint Detection and Response (EDR) solutions, Application Whitelisting Solutions etc. Carry out Malware Analysis and...


  • Doha, Qatar Robert Walters Full time

    What You Will Do Produce clear and concise analytic products on cyber threats, including situation reports and analyst reportsIdentify, analyse and deliver short-turnaround assessments on emerging cyber threat issuesConduct analysis and provide briefs or presentations on the findings.Maintain situational awareness of contemporary and developing threats in...


  • Doha, Qatar Qatar Airways Full time

    **About Role** **Role and Responsibilities** - Must be able to lead a 24x7 team of SOC Analysts and Senior Analysts. Also you must be able to participate in rotation on call schedule. - Must be able to work collaboratively with Incident Response and Cyber Security Testing teams. Having the ability to work outside of normal working hours as required due to...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the Cyber Security Operations Center (SOC) & Incident Response team with an operational role to quickly identify, respond to cyber incidents and protect against threats to our global infrastructure. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the Cyber Security Operations Center (SOC) & Incident Response team with an operational role to quickly identify, respond to cyber incidents and protect against threats to our global infrastructure. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the...

  • IT Cyber Security

    3 weeks ago


    Doha, Qatar Gold Leaf Consultants Full time

    Hiring " **IT Cyber Security** " to join onboard in reputed company in Qatar. - Should hold a certificate such as Cyber security, CISM, CISSP, DII, ITIL. - Should have knowledge in operating systems, encryption, firewall Management, Disaster Recovery. - Security Tools; Nessus NMAP LAN Guard. **Salary**: QAR20,000.00 - QAR25,000.00 per month Application...

  • IT Cyber Security

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Gold Leaf Consultants Full time

    Hiring " IT Cyber Security " to join onboard in reputed company in Qatar. Should hold a certificate such as Cyber security, CISM, CISSP, DII, ITIL. Should have knowledge in operating systems, encryption, firewall Management, Disaster Recovery. Security Tools; Nessus NMAP LAN Guard.Salary: QAR20, QAR25,000.00 per monthApplication Question(s): Do you have a...


  • Doha, Qatar Qatar Airways Full time

    About Role Role and Responsibilities - Hands-on administration of the various cyber security products in Qatar Airways such as Distributed Denial of Service (DDOS) appliances, Intrusion Prevention Systems (IPS), Web Application Firewalls (WAF), Endpoint Detection and Response (EDR) solutions, Application Whitelisting Solutions etc. - Carry out Malware...


  • Doha, Qatar Wipro Limited Full time

    Overview: **_Role Purpose_** - The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information_ **_Do_** - **_Ensuring customer centricity by providing apt cybersecurity _** - _Monitoring and safeguarding the log sources and...

  • Senior Analyst

    2 weeks ago


    Doha, Qatar NES FIRCROFT Full time

    BH-265257 Posted: 28/03/2024 - Competitive- Qatar Doha- Permanent- IT- Oil & Gas- Greetings from** NES!!** **NES Fircroft **is urgently hiring for a well-known** Oil and Gas Operating company Based in Qatar.** *** **It will be permanent opening with an attractive salary along with good benefits.** **Position: - Senior Analyst - Cyber...

  • Cyber Security Analyst

    2 months ago


    Doha, Qatar Wipro Limited Full time

    Doha, Qatar - Tech Hiring - 3052013 **Job Description**: **_Role Purpose_** - The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information_ **_Do_** - **_Ensuring customer centricity by providing apt cybersecurity _** -...


  • Doha, Qatar Wipro Limited Full time

    Doha, Qatar - Tech Hiring - 3052013 **Job Description**: **_Role Purpose_** - The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information_ **_Do_** - **_Ensuring customer centricity by providing apt cybersecurity _** -...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the Cyber Security Operations Center (SOC) & Incident Response team, managing a team of Cybersecurity analysts to improve the Cyber Incident Response process. This is a hands-on technical cyber security role to be able to quickly identify the true cause of a security incident, determining the scope and impact, provide practical...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Petroleum Full time

    Job SummaryInformation Security Monitoring Analyst is an alert management analyst, responsible for monitoring, analysing and responding to information and operational security alerts triggered by Security Information and Event Management (SIEM) and Threat intelligence feeds. Primary responsibilities detect anomaly and potential security threats, filtering...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Petroleum Full time

    Job SummaryInformation Security Monitoring Analyst is an alert management analyst, responsible for monitoring, analysing and responding to information and operational security alerts triggered by Security Information and Event Management (SIEM) and Threat intelligence feeds. Primary responsibilities detect anomaly and potential security threats, filtering...