Security Analyst

2 weeks ago


Riyadh, Ar Riyāḑ, Saudi Arabia Specialized Technical Services – STS Full time

Our Culture:

At STS we are proud of our culture and how it drives everything we do.

We are looking for individuals who share our values and want to be part of a unique and engaging culture that revolves around collaboration and innovation.

If you are looking for a role where you can drive engagement and excellence across teams through commitment and collaboration, and are someone who is customer-centric and appreciates an organization with uncompromised integrity that focuses on employee engagement then read on to learn more about how you can become part of the STS family.


Our Code of Conduct


At STS we strictly adhere to our code of conduct, which is there to serve as a moral compass, offering a framework for responsible behaviours and enabling ethical choices that cultivate positive relationships and a better future.

It also outlines policies, standards, and procedures for our global operations, promoting integrity and ethical excellence across the countries we engage with.


The
SOC L1 team plays a critical role in maintaining the security posture of an organization and protecting it from cyber threats.


Duties and Responsibilities:

-
Monitoring and Detection: The L1 team is responsible for monitoring the security infrastructure, such as firewalls, intrusion detection systems (IDS), etc using the Security Information and Event Management (SIEM) tool to detect potential security incidents.
-
Incident Triage and Analysis: The L1 team triages security incidents to determine their severity and prioritizes them for investigation. They conduct an initial analysis of the incident to determine the root cause and the extent of the damage.
-
Incident Response: The L1 team takes immediate action to contain the security incident and prevent it from spreading further. They follow the predefined incident response procedures to mitigate the impact of the incident.
-
Escalation: If an incident is beyond the L1 team's capability, they escalate it to the appropriate team L2/L3 for further investigation and resolution.
-
Documentation and Reporting: The L1 team documents all the details of the incident and reports it to the relevant stakeholders, including management and other teams involved in incident response.
-
Continuous Improvement: The L1 team is responsible for continuously improving the security operations processes and procedures. They work with other teams to identify areas for improvement and implement best practices.

Requirements:

  • Bachelor's degree in Cyber Security, Computer Science, or any ITrelated field
  • 02 years of experience, fresh graduates are welcome to apply

Minimum two of the below Certificates:

  • Security+
  • CEH
  • EC-Council Certified Security Analyst


  • Riyadh, Ar Riyāḑ, Saudi Arabia Qoyod Full time

    Information Security AnalystJob Summary:We are seeking an Information Security Analyst to join our team. The role directly supports ourmonitoring tools in ensuring the correct monitoring is being performed against appropriate service levelagreements as well as ensuring our tools being monitored are relevant and effective for...


  • Riyadh, Ar Riyāḑ, Saudi Arabia FintechSaudi Full time

    Job DescriptionKey Responsibilities:Implement Information Security Management in accordance with SAMA CSF requirements.Take part in security audits and penetration testing of IT infrastructure, web, and mobile applications that may store critical business information.Use advanced skills to identify and exploit vulnerabilities in systems, services, and...

  • Sr. Security Analyst

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Lucid Motors Full time

    Leading the future in luxury electric and mobilityAt Lucid, we set out to introduce the most captivating, luxury electric vehicles that elevate the human experience and transcend the perceived limitations of space, performance, and intelligence. Vehicles that are intuitive, liberating, and designed for the future of mobility.We plan to lead in this new era...

  • SOC Analyst Level 2

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia IT Security C&T Full time

    Company DescriptionIT Security C&T is an innovative, fast-growing security consulting and training company. Our management team combined with our consultants and engineers work together to deliver comprehensive security solutions to our customers around the MENA region.IT Security C&T is continuously expanding its team of qualified professionals for a wide...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Mozn Full time

    Senior Cyber Security AnalystOn-site Information Security Full time Riyadh, Riyadh Province, Saudi Arabia DescriptionMozn is a rapidly growing technology firm revolutionizing the field of Artificial Intelligence and Data Science headquartered in Riyadh, Saudi Arabia and it's working to realize Vision 2030 with a proven track record of excellence in...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Mozn Full time

    Mozn is a rapidly growing technology firm revolutionizing the field of Artificial Intelligence and Data Science headquartered in Riyadh, Saudi Arabia and it's working to realize Vision 2030 with a proven track record of excellence in supporting and growing the tech ecosystem in Saudi Arabia and the GCC region. Mozn is the trusted AI technology partner for...

  • Cybersecurity Analyst

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia EMGS Full time

    We are seeking a highly skilled and dedicated Cybersecurity Analyst with expertise in threat detection, incident response, and security framework implementation to join our dynamic and security-focused team. As a Cybersecurity Analyst, you will play a critical role in safeguarding our systems, detecting potential threats, and implementing robust security...

  • Security Consultant

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Flow Financial & Technology - Flow Talent Full time

    The RoleRequirements:To be successful you will need to meet the following: - Bachelor's degree in IT, Engineering, Computer Science, or relevant field. - Proven experience as a security consultant, information security analyst, or similar. - Strong knowledge of network protocols, technologies, and best practices. - Proficient in using security tools and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Saudi Fransi Capital Full time

    Job SummarySkillsIT Governance Cybersecurity Business Continuity PlanningLevel of EducationBachelor's DegreeSeniority LevelMid-Senior levelIndustryFinancial ServicesEmployment TypeFull-timeJob FunctionsInformation TechnologyThe Senior Cybersecurity Analyst will assist the Head of Information Technology in day-to-day activities and operations of the team. The...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Saudi Fransi Capital Full time

    Job SummarySkillsIT Governance Cybersecurity Business Continuity PlanningLevel of EducationBachelor's DegreeSeniority LevelMid-Senior levelIndustryFinancial ServicesEmployment TypeFull-timeJob FunctionsInformation TechnologyThe Senior Cybersecurity Analyst will assist the Head of Information Technology in day-to-day activities and operations of the team. The...

  • Security Auditor

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Consensys Full time

    A portfolio of blog posts or presentations on DeFi or security related topicsExperience working in the Financial sector or as a financial analystPublicly visible audit reports in your portfolioBS degree or higher in a relevant field or equivalent practical experienceExperience building tooling in javascript, typescript or python


  • Riyadh, Ar Riyāḑ, Saudi Arabia CCDS Full time

    CCDS is an information technology and services company that provides end-to-end enterprise security services and solutions. They are currently looking for a Cyber Incident Analyst to join their team. As a Cyber Incident Analyst, you will be responsible for monitoring and assessing security events and incidents. You will also be required to investigate and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Satec Arabia Full time

    We are looking for a highly motivated and detail oriented SOC Analyst L1 to join our security operations team. The Level 1 Security Analyst is responsible for monitoring and analysing security events in real-time, providing a first line of defence against cyber threats. The ideal candidate will have a strong background in cybersecurity, a keen analytical...


  • Riyadh, Ar Riyāḑ, Saudi Arabia King Faisal Specialist Hospital and Research Centre Full time

    Responsible for executing and maintaining the operational components of the Organization security strategy that create a secure efficient and effective technology environment. This will ensure a secure information environment that protects all Organization data.Essential Responsibilities and Duties:Assist in implementing Cyber security methodologies,...

  • Ict Security Analyst

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia King Faisal Specialist Hospital and Research Centre Full time

    Responsible for executing and maintaining the operational components of the Hospital's security strategy that create a secure efficient and effective technology environment. This will ensure a secure information environment that protects all Hospital's data.Essential Responsibilities and Duties:Assists in implementing Cyber security methodologies, procedures...

  • Data Analyst

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia The Professionals Full time

    Master data management, including create, update and delete.Manage users and user roles.Provide quality assurance of imported data, and work with quality assurance analysts if required.Commissioning and decommissioning datasets.Processing confidential data and information in accordance with guidelines.Assist in the development of reports and analysis.Manage...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Gulftainer Company Limited Full time

    Performing vulnerability testing, overseeing vulnerability management, validating security measures, and administering anti-malware tools.Conduct regular User ID and access management reviews and revalidation processes.Participate in IT security investigations and forensic analysis.Involvement in crafting IT security reports and documentation and executing...

  • System Analyst

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia CodeNinja Full time

    CodeNinja, a reputable information technology and services company, is currently seeking a skilled and detail-oriented System Analyst to join our team. As a System Analyst at CodeNinja, you will be responsible for analyzing and assessing our clients' business requirements and translating them into technical solutions. This role plays a crucial part in our...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Help AG Full time

    Help AG is looking for a talented and enthusiastic Cybersecurity Analyst to join our dynamic team on the customer side (resident). If you have a strong knowledge and interest in network security, this position might be the right one for you. The Cybersecurity analyst will be responsible for monitoring multiple security technologies and events utilizing...

  • ELINT Analyst

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Leonardo Full time

    Job Description: We have an exciting opportunity for an ELINT Analyst to join the Electronic Warfare Specialist Manning (EWSM) team in Riyadh. The role of the ELINT Analyst is to equip RSAF with the knowledge and skills necessary to independently and indigenously analyze EW intercepts and populate the Intercept Manager. This is primarily to address the...