Digital Forensic and Incident Response Consultant

6 days ago


Riyadh, Saudi Arabia NTT Full time

Continue to make an impact with a company that is pushing the boundaries of what is possible. At NTT DATA, we are renowned for our technical excellence, leading innovations, and making a difference for our clients and society. Our workplace embraces diversity and inclusion â itâs a place where you can continue to grow, belong, and thrive.

Your career here is about believing in yourself and seizing new opportunities and challenges. Itâs about expanding your skills and expertise in your current role and preparing yourself for future advancements. Thatâs why we encourage you to take every opportunity to further your career within our great global team.

Grow Your Career with NTT DATA

What you'll be doing

Key Roles and Responsibilities:

  • Manages the prevention and resolution of security breaches and ensure incident and problem management processes are initiated
  • Performs access management activities according to the policy
  • Implements and discusses security service audit schedules, review access authorisation and perform the required access controls and testing to identify security weaknesses
  • Interacts with a global team of Cyber Security Analysts and specialists
  • Manages 2nd level triaging of security alerts, events, and notifications
  • Manages notifications of internal and/or external teams according to agreed alert priority levels, and escalation trees
  • Communicates status of response, resolution and final root cause analysis to the appropriate stakeholders
  • Follows and updates established and/or ad-hoc processes and work instructions and create procedures where deficiencies are identified
  • Logs, manages and coordinates service requests through to resolution including the identification, isolation, resolution and escalation of IT infrastructure faults
  • Maintains an understanding of current and emerging threats, vulnerabilities, and trends

Knowledge, Skills and Attributes:

  • Advanced understanding of End Point Protection Software
  • Advanced understanding of Enterprise Detection and Response software
  • Advanced knowledge of technological advances within the information security arena
  • Advanced understanding of inter-relationships in an overall system or process
  • Advanced knowledge of information security management and policies
  • Advanced understanding risk management principles and frameworks is crucial for prioritizing and addressing security incidents
  • Advanced understanding of the organization's business operations, goals, and objectives enables the analyst to align incident response efforts with the broader business strategy
  • Ability to effectively communicate technical information to both technical and non-technical stakeholders, and end-users, as well as working with cross-functional teams during incident response
  • Ability to think critically, analyze information, and solve medium to complex problems

Academic Qualifications and Certifications:

  • Bachelorâs degree or equivalent in Information Technology, Computer Science or related
  • SANS GIAC Security Essentials (GSEC) or equivalent
  • SANS GIAC Certified Intrusion Analyst (GCIA) or equivalent
  • SANS GIAC Certified Incident Handler (GCIH) or equivalent
  • SANS GIAC Certified Forensics Analyst (GCFA) or equivalent

Required Experience:

  • Advanced experience in a Technology Information Security Industry
  • Advanced experience or knowledge of SIEM and IPS technologies
  • Advanced experience with Wireshark or tcpdump to identify normal and abnormal/malicious traffic patterns and behaviours

NOTE: Candidate must be a Saudi national

Workplace type:

On-site Working

Equal Opportunity Employer
NTT DATA is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, colour, gender, sexual orientation, religion, nationality, disability, pregnancy, marital status, veteran status, or any other protected category. Accelerate your career with us. Apply today



  • Riyadh, Saudi Arabia Talent Pal Full time

    Assist in the investigation of cyber security incidents such as cybercrime, fraud, and data breaches. - Utilize digital forensics tools and techniques to extract, analyze, and preserve digital evidence. - Conduct data analysis using a variety of tools and techniques, including log analysis, network analysis, and memory analysis. - Document and report...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Talent Pal Full time

    Assist in the investigation of cyber security incidents such as cybercrime, fraud, and data breaches. Utilize digital forensics tools and techniques to extract, analyze, and preserve digital evidence. Conduct data analysis using a variety of tools and techniques, including log analysis, network analysis, and memory analysis. Document and report findings to...


  • Riyadh, Saudi Arabia Google Full time

    **Minimum qualifications**: - Experience with network and log forensic analysis, malware triage analysis, and disk and memory forensics. - Experience with enterprise security architecture and security controls. **Preferred qualifications**: - Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience. -...


  • Riyadh, Ar Riyāḑ, Saudi Arabia NTT Full time

    Continue to make an impact with a company that is pushing the boundaries of what is possible. At NTT DATA, we are renowned for our technical excellence, leading innovations, and making a difference for our clients and society. Our workplace embraces diversity and inclusion – it's a place where you can continue to grow, belong, and thrive.Your career here...


  • Riyadh, Saudi Arabia RSA Full time

    The IR Consultant will predominantly assist Customers during cybersecurity incidents working in synergy with other IR team members and providing expert advice about how to investigate, contain and mitigate an ongoing attack. - The IR Consultant will also support with pre - and post-sale opportunities to help demonstrate threat hunting skills, while also...


  • Riyadh, Saudi Arabia Google Full time

    **Minimum qualifications**: - 5 years of experience leading Incident Response investigations, analysis, or containment actions. - Experience with network and log forensic analysis, malware triage analysis, and disk and memory forensics. - Experience with enterprise security architecture and security controls. **Preferred qualifications**: - Bachelor's...


  • Riyadh, Ar Riyāḑ, Saudi Arabia RSA Full time

    The IR Consultant will predominantly assist Customers during cybersecurity incidents working in synergy with other IR team members and providing expert advice about how to investigate, contain and mitigate an ongoing attack. The IR Consultant will also support with pre- and post-sale opportunities to help demonstrate threat hunting skills, while also...

  • Director, Data

    2 days ago


    Riyadh, Saudi Arabia Ankura Full time

    Ankura is a team of excellence founded on innovation and growth. This role is situated in the Cyber, eDiscovery, and Digital Forensics teams within Ankura's Data & Technology division, which is dedicated to providing client services as one of the firm's seven key practices. Ankura ranks among the top five fastest-growing consulting firms globally, with...


  • Riyadh, Saudi Arabia Tools&solutions Full time

    **Incident Response (handling incident and remediation)**: **Tools** & Solutions** is an A-to-Z Business Solutions, initiating win-win business solutions for over 500 companies, including governmental organizations, for the last ten years. Currently, we are on the lookout for a **Incident Response** in Saudi Arabia that can perform at the top of their game...


  • Riyadh, Saudi Arabia Tools&solutions Full time

    **Incident Response (handling incident and remediation)**: **Tools** & Solutions** is an A-to-Z Business Solutions, initiating win-win business solutions for over 500 companies, including governmental organizations, for the last ten years. Currently, we are on the lookout for a **Incident Response** in Saudi Arabia that can perform at the top of their game...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Tools&solutions Full time

    Incident Response (handling incident and remediation):Tools & Solutions** is an A-to-Z Business Solutions, initiating win-win business solutions for over 500 companies, including governmental organizations, for the last ten years.Currently, we are on the lookout for a Incident Response in Saudi Arabia that can perform at the top of their game to join us and...

  • Vehicle SOC Lead

    3 days ago


    Riyadh, Saudi Arabia Lucid Motors Full time

    **Leading the future in luxury electric and mobility** At Lucid, we set out to introduce the most captivating, luxury electric vehicles that elevate the human experience and transcend the perceived limitations of space, performance, and intelligence. Vehicles that are intuitive, liberating, and designed for the future of mobility. We plan to lead in this...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Lucid Motors Full time

    Leading the future in luxury electric and mobilityAt Lucid, we set out to introduce the most captivating, luxury electric vehicles that elevate the human experience and transcend the perceived limitations of space, performance, and intelligence. Vehicles that are intuitive, liberating, and designed for the future of mobility.We plan to lead in this new era...


  • Riyadh, Saudi Arabia Innovative Solutions Full time

    **Company Description**: Innovative Solutions (IS) is a leading pure-player Cybersecurity company established in 2003. With headquarters in Riyadh and presence in Al Khobar, Jeddah, Dubai, and Abu Dhabi, our mission is to bring trust to cyberspace and ensure your business is secured. We offer a wide range of cybersecurity solutions and services including...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Innovative Solutions Full time

    Company Description:Innovative Solutions (IS) is a leading pure-player Cybersecurity company established in 2003. With headquarters in Riyadh and presence in Al Khobar, Jeddah, Dubai, and Abu Dhabi, our mission is to bring trust to cyberspace and ensure your business is secured. We offer a wide range of cybersecurity solutions and services including advisory...


  • Riyadh, Saudi Arabia Palo Alto Networks Full time

    **Company Description** Our Mission** At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are...


  • Riyadh, Saudi Arabia Lucid Motors Full time

    **Leading the future in luxury electric and mobility** At Lucid, we set out to introduce the most captivating, luxury electric vehicles that elevate the human experience and transcend the perceived limitations of space, performance, and intelligence. Vehicles that are intuitive, liberating, and designed for the future of mobility. We plan to lead in this...

  • 2023 Graduate Scheme

    3 weeks ago


    Riyadh, Saudi Arabia FTI Consulting, Inc. Full time

    **What We Do** Our Technology practice uses our people and our technology to help clients identify, collect, analyse, and review electronic documents and data to locate key evidence. Our team of over 500 professionals around the world includes e-discovery experts, software developers, and forensic specialists. They're industry leaders and have been involved...


  • Riyadh, Saudi Arabia Ankura Full time

    Ankura is a team of excellence founded on innovation and growth. This role is situated in the Cyber, eDiscovery, and Digital Forensics teams within Ankura's Data & Technology division, which is dedicated to providing client services as one of the firm's seven key practices. Ankura ranks among the top five fastest-growing consulting firms globally, with...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Mobily Full time

    Job SummaryFacilitate the incident management process to ensure successful integration with the other areas in Mobily security. Perform investigation and escalation for complex or high severity security threats or incidents. Coordinate evidence/data gathering and documentation and review security incident reports. Manage security incidents from...