Cybersecurity Defense Analyst – Specialist

2 weeks ago


Riyadh, Ar Riyāḑ, Saudi Arabia Help AG Full time

Help AG is looking for a talented and enthusiastic Cybersecurity Analyst to join our dynamic team on the customer side (resident). If you have a strong knowledge and interest in network security, this position might be the right one for you. The Cybersecurity analyst will be responsible for monitoring multiple security technologies and events utilizing technologies such as Security Information Event Management (SIEM), and other Security Operation Center tools in order to detect and identify security related incidents.


This role requires:

❖ 1-4 years of experience in information security, in areas such as security operations, intrusion detection, incident analysis, incident handling, log analysis, or firewall administration

❖ 1-4 years of experience in one of the following: Network operations or engineering or system administration on Unix, Linux, Windows.


Responsibilities

  • Follow detailed operational process and procedures to appropriately analyze, escalate, and assist in remediation of critical information security incidents.
  • Correlate and analyze events using the Splunk/Log Rhythm/Qradar SIEM tool to detect IT security incidents.
  • Conduct analysis of log files, including forensic analysis of system resource access.
  • Review customer reports to ensure quality and accuracy.
  • Monitor multiple security technologies, such as SIEM, IDS/IPS, Firewalls, Switches, VPNs, and other security threat data sources.
  • Respond to inbound requests via phone and other electronic means for technical assistance with managed services.
  • Respond in a timely manner (within documented SLA) to support, threat, and other cases.
  • Document actions in cases to effectively communicate information internally and to customers.
  • Resolve problems independently and understand escalation procedure.
  • Maintain a high degree of awareness of the current threat landscape.
  • Participate in knowledge sharing with other analysts and writing technical articles for Internal Knowledge Bases.
  • Perform other essential duties as assigned.
  • Able to work in rotating shifts within a 24/7 operating environment.

Qualifications & Skills

  • Saudi Nationals would be preferrable.
  • A Degree in Computer Science, Information Systems, Electrical Engineering, or a closely related degree.
  • An active interest in internet security, incident detection, network, and systems security.
  • A sound knowledge of IT security best practices, common attack types and detection/prevention methods.
  • Demonstrable experience of analyzing and interpreting system, security, and application logs.
  • Knowledge of the type of events that both Firewalls, IDS/IPS, and other security related devices produce.
  • Experience in using SIEM tools such as Splunk, Log Rhythm, Qradar, Alien Vault, NitroSecurity, etc.
  • TCP/IP knowledge, networking, and security product experience.
  • Knowledge of Cyber Kill Chain and MITRE ATT&CK frameworks.
  • Possible attack activities, such as scans, man in the middle, sniffing, DoS, DDoS, etc. and possible abnormal activities, such as worms, Trojans, viruses, etc.
  • CCNA, CISSP, GCA, GCIA, GCIH, CEH certification would be preferable.
  • Outstanding organizational skills.
  • Exclusive focus and vast experience in IT.
  • Strong analytical and problem-solving skills.
  • A motivated, self-managed, individual who can demonstrate above average analytical skills and work professionally with peers and customers even under pressure.
  • Very good communication skills.
  • Strong written and verbal skills.
  • Strong interpersonal skills with the ability to collaborate well with others.
  • Ability to speak and write in English is required; Arabic is preferred.

Benefits

  • Health insurance with one of the leading global providers for medical insurance.
  • Career progression and growth through challenging projects and work.
  • Employee engagement activities throughout the year.
  • Tailored training & development program.

About Us

Help AG is the cybersecurity arm of e& enterprise and provides leading enterprise businesses across the Middle East with strategic consultancy combined with tailored information security solutions and services that address their diverse requirements, enabling them to evolve securely with a

competitive edge.

Present in the Middle East since 2004, Help AG was strategically acquired by Etisalat in Feb 2020, hence creating a cyber security and digital transformation powerhouse in the region.

Help AG has firmly established itself as the region's trusted IT security advisor by remaining vendor diagnostic, trustworthy, independent, and cyber security focused. With best-of-breed technologies from industry-leading vendor partners, expertly qualified service delivery teams and a state-of-the art consulting practice, Help AG delivers unmatched value to its customers by strengthening their cyber defenses and safeguarding their business.


#J-18808-Ljbffr

  • Riyadh, Ar Riyāḑ, Saudi Arabia Help AG Full time

    Help AG is looking for a talented and enthusiastic Cybersecurity Analyst to join our dynamic team on the customer side (resident). If you have a strong knowledge and interest in network security, this position might be the right one for you. The Cybersecurity analyst will be responsible for monitoring multiple security technologies and events utilizing...

  • Cybersecurity Analyst

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia EMGS Full time

    We are seeking a highly skilled and dedicated Cybersecurity Analyst with expertise in threat detection, incident response, and security framework implementation to join our dynamic and security-focused team. As a Cybersecurity Analyst, you will play a critical role in safeguarding our systems, detecting potential threats, and implementing robust security...


  • Riyadh, Ar Riyāḑ, Saudi Arabia PSDSARC Full time

    Identifies, analyzes, monitors, mitigates and manages threats and vulnerabilities to IT systems and networks.Uses defensive measures and multi-source information to report events and respond to incidents.Uses data collected from cyber defense tools to analyze events that occur within their organization to detect and mitigate cyber threats.Performs...


  • Riyadh, Ar Riyāḑ, Saudi Arabia البنك السعودي الفرنسي Full time

    This level must possess the ability to function in a collaborative environment, seeking continuous consultation with officers/ senior officers and managers and others both internal and external to the Bank to help BSF build an effective security operations program that minimizes organizational risk and reduces the impact of security breaches.An Officer...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Capita Technologies WLL Full time

    Job Description:Capita Technologies is looking for a Cybersecurity Consultant role. As an integral member of the team, the responsibility to work closely with the stakeholders to ensure that Cybersecurity projects meet objectives across our organization. The ideal candidate will have an advanced understanding of TCP/IP, common networking ports and protocols,...


  • Riyadh, Ar Riyāḑ, Saudi Arabia GRC Trading Est. Full time

    We are excited to announce an exceptional opportunity for a talented and experienced Cybersecurity and Networks Specialist to join our team for Aramco project. This is a high-profile position that involves handling cybersecurity configuration, network configuration, and addressing the day-to-day cybersecurity and network needs of our...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Oivan Group Oy Full time

    What We Need:Oivan is looking for a Cybersecurity Specialist with at least 3 years of experience in cybersecurity governance, risk, and compliance to help our clients in securing their digital services. If you are interested in joining an awesome team of cybersecurity with Nordic values, then Oivan is the right place for you _This is a hybrid position, where...


  • Riyadh, Ar Riyāḑ, Saudi Arabia SolveCube Full time

    SolveCube is an intelligent marketplace platform for CXOs and CXO-2 Level experts. SolveCube is working with global consulting firms, PE/VC firms, startups, mid and large enterprises across APAC and GCC to fulfil their talent needs for short-term, part-time, interim, permanent and turnkey assignments.These are short term assignment contract for duration of...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Qureos Inc Full time

    About Employer:Information TechnologyJob Title: Cybersecurity GRC SpecialistYears of Experience: 6 yearsLocation: Riyadh, Saudi ArabiaSalary Range: 30000 SARIndustry:ITRole Summary:Education: Bachelor's degree in Computer Science, Information Technology, or a related field.Qualification Summary: Strong knowledge of cybersecurity principles and best...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Mozn Full time

    Senior Cyber Security AnalystOn-site Information Security Full time Riyadh, Riyadh Province, Saudi Arabia DescriptionMozn is a rapidly growing technology firm revolutionizing the field of Artificial Intelligence and Data Science headquartered in Riyadh, Saudi Arabia and it's working to realize Vision 2030 with a proven track record of excellence in...


  • Riyadh, Ar Riyāḑ, Saudi Arabia SSC Egypt Full time

    Cloud Services SpecialistOn-site Riyadh, Riyadh Province, Saudi Arabia 0096 Description-Security testing for applications and networks and supporting cybersecurity architecture1 Work on reviewing the architecture of projects, and providing security suggestions 2 Making test security breaches to ensure the security of applications on the Internet for projects...

  • Cybersecurity DFIR

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Michael Page International (UAE) Full time

    About Our Client My client, a public sector organization is currently seeking a highly skilled and motivated Senior Cybersecurity DFIR to join their team. Job DescriptionConduct digital forensic investigations on various types of digital devices and systems.Analyze and interpret digital evidence to identify the root cause of security incidents.Preserve,...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Professional Recruitment Full time

    Responsibilities Developing a cybersecurity operations strategy and aligning it with cybersecurity strategies Supervising the tasks and responsibilities carried out by the cybersecurity operations team and evaluating performance. Develop, build and implement cyber incident response plans and ensure effective response to cyber security incidents Managing...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Cyber Recruit Solutions Full time

    Job Summary:Key Responsibilities: Conduct regular assessments of our company's information systems and networks to identify vulnerabilities and potential threats Develop and implement cybersecurity policies and procedures to protect our systems and data Monitor network activity and analyze logs to identify suspicious activity and potential breaches...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Marketing Home Full time

    ResponsibilitiesImplementing security policies to achieve the system's security objectives.Link incident data to identify gaps.Analyze logs from multiple sources to identify potential threats to network security.Analyze cyber defense trends and provide reports on them.Evaluate and monitor the cybersecurity aspects of the organization's practices by...


  • Riyadh, Ar Riyāḑ, Saudi Arabia SITE Full time

    Job SummarySkillsThreat Management Cyber Threat Hunting (CTH) Cybersecurity Cyber Threat Intelligence (CTI) Cyber DefenseQualificationsBachelor's degree in Engineering or related technical discipline. Professional Certifications Preferred. A minimum of 4 years of relevant experience with at least 3 years in a similar roleJobs at this level are responsible...


  • Riyadh, Ar Riyāḑ, Saudi Arabia SITE Full time

    Job SummarySkillsThreat Management Cyber Threat Hunting (CTH) Cybersecurity Cyber Threat Intelligence (CTI) Cyber DefenseQualificationsBachelor's degree in Engineering or related technical discipline. Professional Certifications Preferred. A minimum of 4 years of relevant experience with at least 3 years in a similar roleJobs at this level are responsible...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Innovative Solutions Full time

    Company Description:Innovative Solutions (IS) is a leading pure-player Cybersecurity company established in 2003. With headquarters in Riyadh and presence in Al Khobar, Jeddah, Dubai, and Abu Dhabi, our mission is to bring trust to cyberspace and ensure your business is secured. We offer a wide range of cybersecurity solutions and services including advisory...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Mozn Full time

    Mozn is a rapidly growing technology firm revolutionizing the field of Artificial Intelligence and Data Science headquartered in Riyadh, Saudi Arabia and it's working to realize Vision 2030 with a proven track record of excellence in supporting and growing the tech ecosystem in Saudi Arabia and the GCC region. Mozn is the trusted AI technology partner for...


  • Riyadh, Ar Riyāḑ, Saudi Arabia SIFI Full time

    ResponsibilitiesSecurity Architecture and Implementation:Design, review, and implement robust security architecture for SiFi infrastructure.Provide guidance and support to the IT team on security-related issues.Develop and monitor Identity and access management programs.Manage and optimize security solutions like Antivirus, EDR, PAM, and VPN.Develop and...