SOC Lead Detection and Dfir

2 weeks ago


Doha, Qatar Al Zubarah Information Technology Full time

_**Role Overview**:_

The SOC Lead Detection and DFIR (Digital Forensics and Incident Response) is responsible for leading a team of cybersecurity analysts in detecting and responding to security incidents. This role involves overseeing the day-to-day operations of the Security Operations Center (SOC), managing incident response activities, and conducting digital forensics investigations.
- **Key Responsibilities**:_
- Lead and mentor a team of cybersecurity analysts in detecting, investigating, and responding to security incidents.
- Develop and maintain SOC processes and procedures for incident detection, analysis, and response.
- Coordinate with internal stakeholders and external partners during incident response activities.
- Conduct digital forensics investigations to identify the root cause of security incidents.
- Provide guidance and recommendations for improving incident response capabilities and cyber resilience.
- Monitor SOC performance metrics and implement continuous improvement initiatives.
- Stay up-to-date with the latest threat intelligence and cybersecurity trends.
- **Skills and Qualifications**:_
- Bachelor’s degree in Computer Science, Information Security, or a related field.
- 7+ years of experience in a SOC leadership role with a focus on incident detection and response.
- Strong understanding of cybersecurity principles, methodologies, and best practices.
- Experience with digital forensics tools and techniques (e.g., EnCase, FTK).
- Excellent leadership and team management skills.
- Effective communication and interpersonal abilities.
- Relevant certifications such as CISSP, CISA, or GCIH are desirable.

**Job Types**: Full-time, Permanent



  • Doha, Baladīyat ad Dawḩah, Qatar Al Zubarah Information Technology Full time

    _Role Overview:_The SOC Lead Detection and DFIR (Digital Forensics and Incident Response) is responsible for leading a team of cybersecurity analysts in detecting and responding to security incidents. This role involves overseeing the day-to-day operations of the Security Operations Center (SOC), managing incident response activities, and conducting digital...

  • L2 SOC Analyst

    2 months ago


    Doha, Qatar Virtusa Full time

    Support Security Operations Center (SOC) as a shift lead, performing threat based detailed investigations, recommending incident detection methodologies, and providing expert support to incident response and monitoring functions.Be a technical and thought leader in driving KPI metrics, automation, analytics, and operational efficiencies.Provide...

  • L2 SOC Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Virtusa Full time

    Support Security Operations Center (SOC) as a shift lead, performing threat based detailed investigations, recommending incident detection methodologies, and providing expert support to incident response and monitoring functions.Be a technical and thought leader in driving KPI metrics, automation, analytics, and operational efficiencies.Provide...

  • L2 SOC Analyst

    4 weeks ago


    Doha, Qatar Virtusa Full time

    Support Security Operations Center (SOC) as a shift lead, performing threat based detailed investigations, recommending incident detection methodologies, and providing expert support to incident response and monitoring functions.Be a technical and thought leader in driving KPI metrics, automation, analytics, and operational efficiencies.Provide...

  • Sr. SOC Analyst

    1 week ago


    Doha, Qatar MBS HR consulting Full time

    Manage and lead SOC operations, security incidents, investigations, threat detection& preventions. - Collaborate closely with both IT and OT engineering teams to integrate cybersecurity measures seamlessly across all operational technologies. - Oversee the implementation of new security solutions and tools to enhance the detection and prevention capabilities...

  • Detection Engineer

    2 weeks ago


    Doha, Qatar Novel Overseas Corporation Full time

    **Experience **:minimum of 7-years in Security Operations (security monitoring, incident response, and threat hunting) - Spain - Greece - Italy - Romania - Poland - Tunisia - Estonia - Turkey - Indonesia - Philippines - Malta - East Europe Countries **Role & Responsibilities**: - Develop, test and tune both detections and parsers for various tools and...


  • Doha, Qatar قطر للطاقة Full time

    **Company** QatarEnergy is a state-owned public corporation established byEmiri Decree No. 10 in 1974. It is responsible for all phases of the oiland gas industry in the State of Qatar.The principal activities of QatarEnergy, its subsidiaries and jointventures are the exploration, production, local and international saleof crude oil,natural gas and gas...

  • SOC Analysis

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Novel Overseas Corporation Full time

    Job descriptionSOAR Engineer Role Profile Position:SOAR Engineer Location: Doha, the State of QatarTotal Experience: A minimum of 3-years' experience in SOAR implementation and support, or a minimum of 5-years or more experience in a cyber security engineering role.Description:Required Skills: Strong knowledge of frameworks such as Cyber Kill Chain, the...

  • L1 SOC Analyst

    1 month ago


    Doha, Qatar Virtusa Full time

    Job Description Monitoring and analysis of cyber security events using Microsoft Sentinel SIEM.Monitor internal and external threats, examine logs, events, and alerts generated by multiple platforms for anomalous activity.Development and execution of SOC and standard operating procedures (SOP).Triage security events and incidents, detect anomalies, and...

  • L1 SOC Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Virtusa Full time

    Job Description Monitoring and analysis of cyber security events using Microsoft Sentinel SIEM.Monitor internal and external threats, examine logs, events, and alerts generated by multiple platforms for anomalous activity.Development and execution of SOC and standard operating procedures (SOP).Triage security events and incidents, detect anomalies, and...

  • L1 SOC Analyst

    4 weeks ago


    Doha, Qatar Virtusa Full time

    Job Description Monitoring and analysis of cyber security events using Microsoft Sentinel SIEM.Monitor internal and external threats, examine logs, events, and alerts generated by multiple platforms for anomalous activity.Development and execution of SOC and standard operating procedures (SOP).Triage security events and incidents, detect anomalies, and...

  • SOC Analysis

    1 week ago


    Doha, Qatar Novel Overseas Corporation Full time

    **Job description** **SOAR Engineer Role Profile Position**: **SOAR Engineer Location: Doha, the State of Qatar** **Total Experience: A minimum of 3-years’ experience in SOAR implementation and support, or a minimum of 5-years or more experience in a cyber security engineering role**. **Description**: **Required Skills**: - Strong knowledge of...


  • Doha, Baladīyat ad Dawḩah, Qatar MALOMATIA Full time

    Act as a Technical Subject Matter Expert, be the primary point of contact for SecurityAutomation, Orchestration, Playbooks, Python Automation, API-based automation, IncidentResponse lifecycle automation, Security AutomationDevelop, implement, and execute standard procedures for SOAR platform administration.Design, Deployment and Maintenance of SOAR platforms...

  • SOC Analysis Associate

    2 months ago


    Doha, Qatar MALOMATIA Full time

    Act as a Technical Subject Matter Expert, be the primary point of contact for SecurityAutomation, Orchestration, Playbooks, Python Automation, API-based automation, IncidentResponse lifecycle automation, Security AutomationDevelop, implement, and execute standard procedures for SOAR platform administration.Design, Deployment and Maintenance of SOAR platforms...

  • L2 SOC Analyst

    2 weeks ago


    Doha, Qatar Novel Overseas Corporation Full time

    **Job Description: 5+ Years** - Act as a bridge between SOC team and Customer’s Team - The scope of services rendered by the onsite cybersecurity resource will cover both IT and OT - The onsite cybersecurity resource will be responsible to investigate threats (as detected by SOC) and respond to them in a timely fashion. - He/she will be responding for...

  • L1 SOC Analyst

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Virtusa Full time

    JobDescriptionMonitoring and analysis of cybersecurity events using Microsoft SentinelSIEM.Monitor internal and external threats,examine logs, events, and alerts generated by multiple platformsfor anomalous activity.Development andexecution of SOC and standard operating procedures(SOP).Triage security events and incidents,detect anomalies, and report/direct...


  • Doha, Baladīyat ad Dawḩah, Qatar قطر للطاقة Full time

    CompanyQatarEnergy is a state-owned public corporation established byEmiri Decree No. 10 in 1974. It is responsible for all phasesof the oiland gas industry in the State of Qatar.The principal activities of QatarEnergy, its subsidiaries and jointventures arethe exploration, production, local and international saleof crude oil,natural gas and gas liquids,...


  • Doha, Baladīyat ad Dawḩah, Qatar قطر للطاقة Full time

    CompanyQatarEnergy is a state-owned public corporation established byEmiri Decree No. 10 in 1974. It is responsible for all phasesof the oiland gas industry in the State of Qatar.The principal activities of QatarEnergy, its subsidiaries and jointventures arethe exploration, production, local and international saleof crude oil,natural gas and gas liquids,...

  • Senior SOC Analyst

    2 weeks ago


    Doha, Qatar Hot & Cold International Consulting Full time

    Senior SOC Analyst Key Responsibilities - Monitoring and analysis of cyber security events with the use of (SIEM) and other tools. - SOAR experience to Design and configure automation and workbooks. - SIEM as MS sentinel and Q-radar and other tools use case management (alerts and reports) as per industry best practices. - Monitor EDR to detect and...


  • Doha, Qatar Qatar Airways Full time

    **About Role** **Role and Responsibilities** - Must be able to lead a 24x7 team of SOC Analysts and Senior Analysts. Also you must be able to participate in rotation on call schedule. - Must be able to work collaboratively with Incident Response and Cyber Security Testing teams. Having the ability to work outside of normal working hours as required due to...