Cybersecurity Incident Response Specialist

2 weeks ago


Riyadh, Ar Riyāḑ, Saudi Arabia Innovative Solutions Full time

Company Description:

Innovative Solutions (IS) is a leading pure-player Cybersecurity company established in 2003.

With headquarters in Riyadh and presence in Al Khobar, Jeddah, Dubai, and Abu Dhabi, our mission is to bring trust to cyberspace and ensure your business is secured.

We offer a wide range of cybersecurity solutions and services including advisory services, technical assurance, solution deployment, professional services, and managed security services.


Role Description:


As a Cybersecurity Incident Response Specialist at Innovative Solutions, you will be responsible for identifying, responding to, and recovering from cyber security incidents.

You'll lead and participate in incident response activities, including incident detection, investigation, containment, eradication, and recovery.

You'll also work closely with a team of experts to deploy and manage security technologies and tools that enable efficient incident response and provide valuable insights into cyber threats.


Requirements:

  • Bachelor's degree in Computer Science, Information Technology, or a related field.
  • Advanced certifications such as GIAC Certified Incident Handler (GCIH), Certified Information Systems Security Professional (CISSP), or Certified Ethical Hacker (CEH) are required.
  • Minimum of 5 years of experience in cybersecurity with a focus on incident response and handling.
  • Strong knowledge of incident response processes, methodologies, and tools.
  • Experience in conducting forensic analysis and malware analysis.
  • Knowledge of network security protocols, firewalls, Intrusion Detection Systems (IDS), and other security systems.
  • Deep understanding of cyber threats, attack vectors, and vulnerability assessment.
  • Familiarity with security frameworks such as NIST, ISO 27001, and PCI DSS.
  • Experience with SIEM (Security Information and Event Management) tools.
  • Ability to work under pressure and handle multiple incidents simultaneously.
  • Strong analytical and problemsolving skills.
  • Excellent communication and teamwork abilities.
  • Ability to adapt to emerging threats and new technologies.


  • Riyadh, Ar Riyāḑ, Saudi Arabia CCDS Full time

    CCDS is a company that offers info-tech and next-gen cybersecurity services and solutions to improve enterprise security for the growing number of security threats out there. As a Cyber Incident Response Specialist, you will be responsible for overseeing security incidents and ensuring resolution in a timely and efficient manner. You will be tasked with...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Lucid Motors Full time

    Leading the future in luxury electric and mobilityAt Lucid, we set out to introduce the most captivating, luxury electric vehicles that elevate the human experience and transcend the perceived limitations of space, performance, and intelligence. Vehicles that are intuitive, liberating, and designed for the future of mobility.We plan to lead in this new era...


  • Riyadh, Ar Riyāḑ, Saudi Arabia SolveCube Full time

    SolveCube is an intelligent marketplace platform for CXOs and CXO-2 Level experts. SolveCube is working with global consulting firms, PE/VC firms, startups, mid and large enterprises across APAC and GCC to fulfil their talent needs for short-term, part-time, interim, permanent and turnkey assignments.These are short term assignment contract for duration of...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Tools&solutions Full time

    Incident Response (handling incident and remediation):Tools & Solutions** is an A-to-Z Business Solutions, initiating win-win business solutions for over 500 companies, including governmental organizations, for the last ten years.Currently, we are on the lookout for a Incident Response in Saudi Arabia that can perform at the top of their game to join us and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia PSDSARC Full time

    Identifies, analyzes, monitors, mitigates and manages threats and vulnerabilities to IT systems and networks.Uses defensive measures and multi-source information to report events and respond to incidents.Uses data collected from cyber defense tools to analyze events that occur within their organization to detect and mitigate cyber threats.Performs...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Qureos Inc Full time

    About Employer:Information TechnologyJob Title: Cybersecurity GRC SpecialistYears of Experience: 6 yearsLocation: Riyadh, Saudi ArabiaSalary Range: 30000 SARIndustry:ITRole Summary:Education: Bachelor's degree in Computer Science, Information Technology, or a related field.Qualification Summary: Strong knowledge of cybersecurity principles and best...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Cyber Recruit Solutions Full time

    Job Summary:Key Responsibilities: Conduct regular assessments of our company's information systems and networks to identify vulnerabilities and potential threats Develop and implement cybersecurity policies and procedures to protect our systems and data Monitor network activity and analyze logs to identify suspicious activity and potential breaches...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Talent Pal Full time

    Assist in the investigation of cyber security incidents such as cybercrime, fraud, and data breaches. Utilize digital forensics tools and techniques to extract, analyze, and preserve digital evidence. Conduct data analysis using a variety of tools and techniques, including log analysis, network analysis, and memory analysis. Document and report findings to...

  • Cybersecurity DFIR

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Michael Page International (UAE) Full time

    About Our Client My client, a public sector organization is currently seeking a highly skilled and motivated Senior Cybersecurity DFIR to join their team. Job DescriptionConduct digital forensic investigations on various types of digital devices and systems.Analyze and interpret digital evidence to identify the root cause of security incidents.Preserve,...


  • Riyadh, Ar Riyāḑ, Saudi Arabia SIFI Full time

    ResponsibilitiesSecurity Architecture and Implementation:Design, review, and implement robust security architecture for SiFi infrastructure.Provide guidance and support to the IT team on security-related issues.Develop and monitor Identity and access management programs.Manage and optimize security solutions like Antivirus, EDR, PAM, and VPN.Develop and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Professional Recruitment Full time

    Responsibilities Developing a cybersecurity operations strategy and aligning it with cybersecurity strategies Supervising the tasks and responsibilities carried out by the cybersecurity operations team and evaluating performance. Develop, build and implement cyber incident response plans and ensure effective response to cyber security incidents Managing...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Michael Page International (UAE) Full time

    Be a part of a pivotal Vision 2030 projectJoin a stellar Cybersecurity teamAbout Our ClientOur client is based in Riyadh, and is one of the pivotal organisations that is at the forefront of achieving Saudi's Vision 2030.Job DescriptionThe Cybersecurity SOC Manager will be responsible for:Managing and providing effective leadership to an offshore SOC...


  • Riyadh, Ar Riyāḑ, Saudi Arabia RSA Full time

    The IR Consultant will predominantly assist Customers during cybersecurity incidents working in synergy with other IR team members and providing expert advice about how to investigate, contain and mitigate an ongoing attack. The IR Consultant will also support with pre- and post-sale opportunities to help demonstrate threat hunting skills, while also...


  • Riyadh, Ar Riyāḑ, Saudi Arabia GRC Trading Est. Full time

    We are excited to announce an exceptional opportunity for a talented and experienced Cybersecurity and Networks Specialist to join our team for Aramco project. This is a high-profile position that involves handling cybersecurity configuration, network configuration, and addressing the day-to-day cybersecurity and network needs of our...

  • Cybersecurity Analyst

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia EMGS Full time

    We are seeking a highly skilled and dedicated Cybersecurity Analyst with expertise in threat detection, incident response, and security framework implementation to join our dynamic and security-focused team. As a Cybersecurity Analyst, you will play a critical role in safeguarding our systems, detecting potential threats, and implementing robust security...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Oivan Group Oy Full time

    What We Need:Oivan is looking for a Cybersecurity Specialist with at least 3 years of experience in cybersecurity governance, risk, and compliance to help our clients in securing their digital services. If you are interested in joining an awesome team of cybersecurity with Nordic values, then Oivan is the right place for you _This is a hybrid position, where...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Global IT Search Pvt Ltd Full time

    Lead the incident management process, guiding team members towards swift resolution.Respond to reported service incidents, identifying root causes and initiating necessary actions.Prioritize incidents based on urgency and business impact.Develop and document incident protocols for cybersecurity threats, server failures, and more.Collaborate closely with the...


  • Riyadh, Ar Riyāḑ, Saudi Arabia CCDS Full time

    CCDS is an information technology and services company that provides end-to-end enterprise security services and solutions. They are currently looking for a Cyber Incident Analyst to join their team. As a Cyber Incident Analyst, you will be responsible for monitoring and assessing security events and incidents. You will also be required to investigate and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia NTT Full time

    Continue to make an impact with a company that is pushing the boundaries of what is possible. At NTT DATA, we are renowned for our technical excellence, leading innovations, and making a difference for our clients and society. Our workplace embraces diversity and inclusion – it's a place where you can continue to grow, belong, and thrive.Your career here...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Mobily Full time

    Job SummaryFacilitate the incident management process to ensure successful integration with the other areas in Mobily security. Perform investigation and escalation for complex or high severity security threats or incidents. Coordinate evidence/data gathering and documentation and review security incident reports. Manage security incidents from...