Associate - SOC Analysis (L2) - Elastic Endgame
6 days ago
Incident Handling: experience conducting or managing incident response for organizations, investigating targeted threats such as the Advanced Persistent Threat, Organized Crime, and Hacktivists.
- Computer Forensic Analysis: a background using a variety of forensic analysis tools in incident response investigations to determine the extent and scope of compromise.
- Malware Analysis: ability to perform static and dynamic malware analysis to understand the nature of malware
- Systems Administration: an understanding of system internals is required to understand how to implement and execute countermeasures and remediation.
- Network Forensic Analysis: knowledge of network protocols, network analysis tools, and ability to perform analysis of associated network logs.
- Network Operations and Architecture/Engineering: strong understanding of secure network architecture and strong background in performing network operations.
- Incident Remediation: strong understanding of targeted attacks and able to create customized tactical and strategic remediation plans for compromised organizations.
- Programming/Scripting (preferred but not mandatory): can understand coding in C, C#, VB, Python, Perl, Ruby on Rails, and.NET
- Threat hunting: experience working as Threat Hunter with proactively detecting and seeking out threats within environment. Analyze all the logs but identifying anomalous activity across a vast threat surface of millions of events. monitors activity patterns to detect, identify and isolate the threat.
- Linux Operating System: experience working on Linux Operating System Environment with experience on commands
- Capable of completing technical tasks without supervision.
- Contributing thought leader within the incident response.
- Ability to foster a positive work environment and attitude.
**Experience and Qualifications**:
- 4+ years of hands-on experience in Information Security domain.
- 2+ years of hands-on experience on any, Industry Leading, EDR solution
- Willing to work onsite
- Willing to work 24/7/365 schedule including days on the weekend.
**Must have minimum two Certifications: (Any two)**
- SANS GCTI
- CTIA
- SAN FOR 508 (preferred trained)
- SANS SEC504
- eCTHPv2 (mandatory)
- ECIH
- Having EDR Product (Carbon Black Response, RSA ECat, Symantec EDR) Certifications will be an added advantage.
**Job Types**: Full-time, Permanent
**Salary**: QAR12,000.00 - QAR15,000.00 per month
**Experience**:
- Information Security domain: 4 years (required)
- hands-on experience on any, Industry Leading, EDR solution: 2 years (required)
**Language**:
- English (required)
License/Certification:
- eCTHPv2 (mandatory) (required)
- ECIH (preferred)
-
L2 SOC Analyst
6 days ago
Doha, Qatar Novel Overseas Corporation Full time**Job Description: 5+ Years** - Act as a bridge between SOC team and Customer’s Team - The scope of services rendered by the onsite cybersecurity resource will cover both IT and OT - The onsite cybersecurity resource will be responsible to investigate threats (as detected by SOC) and respond to them in a timely fashion. - He/she will be responding for...
-
Senior SOC Analyst L2
2 weeks ago
Doha, Qatar People Dynamics Full timeLead and manage Security Operations Center - Responsible for team management, personnel scheduling, overall use of resources and initiation of corrective action where required for Security Operations Center. - Primarily responsible for security event monitoring, management and response - Ensure incident identification, assessment, quantification, reporting,...
-
Consultant - SOC Analyst L2
2 weeks ago
Doha, Qatar People Dynamics Full time**Roles and Responsibilities** - Triage and Investigate the assigned Incidents. - Create incident reports Include all the investigation steps, lessons learned and recommended actions. - Modify the use cases for false positive incidents. - Create and modify use cases, dashboards and reports. - Threat hunting. - Integrating with threat intelligence feeds. -...
-
Senior Engineer
16 hours ago
Doha, Qatar People Dynamics Full time**Description**: - Responsible for monitoring cyber security solutions in support of detection and analysis of potentially compromised systems, performing root cause analysis, and supporting remediation efforts. - Has a good technical knowledge of IT and OT cyber security and an interest in becoming an expert in OT security. - Possess hands-on experience...
-
L1 SOC Consultants
5 days ago
Doha, Qatar Al Zubarah Information Technology Full time**Role Overview**: The L1 SOC Consultants (Log Management) are responsible for monitoring and analyzing security event logs to identify potential security threats. This role involves working in a Security Operations Center (SOC) environment and triaging security alerts to ensure timely incident response and resolution. **Key Responsibilities**: - Analyze...
-
SOC Analyst
2 weeks ago
Doha, Qatar ENT Full timeThe Security Operation Centre (SOC)Operator is the first level of monitoring in the SOC. The position monitors and responds to security events from managed customer security systems as part of a team on a rotating 24 x 7 x 365 basis. Experience should include exposure to security technologies including firewalls, IPS/IDS,EDR,SIEM, logging, monitoring and...
-
SOC Analyst L2
4 days ago
Doha, Baladīyat ad Dawḩah, Qatar Robotico Digital® Full time 120,000 - 240,000 per yearResponsibilities:· Conduct in-depth investigations of security incidents to determine root cause and impact.· Perform advanced threat hunting to identify potential threats and vulnerabilities.· Analyze security logs and network traffic to identify suspicious activities.· Develop and implement...
-
Sr Security Analyst
4 days ago
Doha, Baladīyat ad Dawḩah, Qatar Tech Mahindra Ltd. Full time 60,000 - 120,000 per yearMicrosoft Sentinel, Sentinel Use Case Creation Monitoring, Azure Log Analytics, CCSP, Cyber Security SOC Operations - L2, Defender XDR, KQL, MITRE ATT&CK Framework, Microsoft AZ500, Microsoft SC200Desired Candidate Profile8+ yrs of total expL2/L3 SOC level of support4 + yrs of relevant exp in sentinel and defender
-
SOC Lead Detection and Dfir
5 days ago
Doha, Qatar Al Zubarah Information Technology Full time_**Role Overview**:_ The SOC Lead Detection and DFIR (Digital Forensics and Incident Response) is responsible for leading a team of cybersecurity analysts in detecting and responding to security incidents. This role involves overseeing the day-to-day operations of the Security Operations Center (SOC), managing incident response activities, and conducting...
-
Security Operations Center
16 hours ago
Doha, Qatar AL-Adyat for Consultant Full timeA **SOC Lead** plays a critical role in ensuring the organization’s security operations run smoothly, driving improvements in detection, incident response, and overall security posture. The individual in this role is both a leader and a technical expert, balancing operational excellence with strategic oversight to protect the organization from cyber...