Incident Response Engineer

2 weeks ago


Riyadh, Ar Riyāḑ, Saudi Arabia Lucid Motors Full time

Leading the future in luxury electric and mobility


At Lucid, we set out to introduce the most captivating, luxury electric vehicles that elevate the human experience and transcend the perceived limitations of space, performance, and intelligence.

Vehicles that are intuitive, liberating, and designed for the future of mobility.


We plan to lead in this new era of luxury electric by returning to the fundamentals of great design - where every decision we make is in service of the individual and environment.

Because when you are no longer bound by convention, you are free to define your own experience.

Come work alongside some of the most accomplished minds in the industry. Beyond providing competitive salaries, we're providing a community for innovators who want to make an immediate and significant impact. If you are driven to create a better, more sustainable future, then this is the right place for you.

We are looking for an experienced hands-on Level3 Security Analyst for our Automotive Security Operations Center to perform deep-dive

investigations, performing proactive threat hunting and educate the team about the threat Intel. Help IR team in containment of the incident and

collaborate with Engineering teams in implementing the mitigation plans. This individual should have the ability to work with external/internal

teams and collaborates with multiple teams and help in investigating and containment of the incidents

Responsibilities:

  • Perform incident detection, investigation and respond to incidents for Automotive Security Operation Center.
  • Develop Standard Operating Procedures, Incident Response Plans for Automotive Security Operation Center.
  • Perform deepdive investigations, research and accordingly recommend the improvements in detection capabilities.
  • Conduct tabletop exercises with Automotive SOC stakeholders and recommend changes, improvements in the security processes, and
- technologies.

  • Perform Incident Reviews, document the findings and ensure remediation are reviewed and taken care of.
  • Collaborate with different teams such as Software, IT Security, Safety, Legal and other teams to implement and improve automotive security
- posture of Lucid.

  • Develop DFIR Framework for Vehicle Security.
  • Perform Reverse Engineering, Malware Analysis and Threat Hunting.
  • Provide mentorship to junior team members.
  • Work closely with larger Automotive Cyber Security team to enhance the security processes, and technologies.

Qualifications:

  • Bachelor of Engineering in Computer Science, Information Technology, Cybersecurity.
  • Minimum 810 years of direct experience as an Automotive/Information Security analyst role.
  • Professional experience in incident detection and response, and reverse engineering.
  • Minimum of 57 years of experience working in Tier 3 SOC environments performing security incident investigation and security incident
- response.

  • Must have minimum 5 years performing Threat Hunts.
  • Experience with SIEM Tools(eg: Splunk, Logrhythm).
  • Experience with host and network monitoring and security tools.
  • Experience with using Jupyter Hub Notebooks or querying unstructured data.
  • Proven ability to perform data analysis, incident investigations and root cause analysis using inhouse and external platforms.
  • Experience with developing Standard Operating Procedures, and Incident Response Plan.
  • Good understanding of Cybersecurity Frameworks such as SANs, NIST Cybersecurity frameworks.
  • Proven ability to leverage Mitre ATT&CK framework, for implementing Security Monitoring & Detection controls.
  • Preferred Qualifications:
  • Master of Engineering in Computer Science, Information Technology, Cybersecurity.
  • Proven experience Digital Forensics, and Incident Response.
  • Proven experience in Threat Intelligence tools and technologies.
  • Knowledge of Vulnerability Assessment processes, and tools is a plus


At Lucid, we don't just welcome diversity - we celebrate it Lucid Motors is proud to be an equal opportunity workplace.

We are committed to equal employment opportunity regardless of race, color, national or ethnic origin, age, religion, disability, sexual orientation, gender, gender identity and expression, marital status, and any other characteristic protected under applicable State or Federal laws and regulations.


Notice regarding COVID-19 protocols
At Lucid, we prioritize the health and wellbeing of our employees, families, and friends above all else.

In response to the novel Coronavirus all new Lucid employees, whose job will be based in the United States may or may not be required to provide original documentation confirming status as having received the prescribed inoculation (doses).

Vaccination requirements are dependent upon location and position, please refer to the job description for more details.

Individuals in positions requiring vaccinations may seek a medical and/or religious exemption from this requirement and may be granted such an accomm

  • Riyadh, Ar Riyāḑ, Saudi Arabia Tools&solutions Full time

    Incident Response (handling incident and remediation):Tools & Solutions** is an A-to-Z Business Solutions, initiating win-win business solutions for over 500 companies, including governmental organizations, for the last ten years.Currently, we are on the lookout for a Incident Response in Saudi Arabia that can perform at the top of their game to join us and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Innovative Solutions Full time

    Company Description:Innovative Solutions (IS) is a leading pure-player Cybersecurity company established in 2003. With headquarters in Riyadh and presence in Al Khobar, Jeddah, Dubai, and Abu Dhabi, our mission is to bring trust to cyberspace and ensure your business is secured. We offer a wide range of cybersecurity solutions and services including advisory...


  • Riyadh, Ar Riyāḑ, Saudi Arabia CCDS Full time

    CCDS is a company that offers info-tech and next-gen cybersecurity services and solutions to improve enterprise security for the growing number of security threats out there. As a Cyber Incident Response Specialist, you will be responsible for overseeing security incidents and ensuring resolution in a timely and efficient manner. You will be tasked with...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Mobily Full time

    Job SummaryFacilitate the incident management process to ensure successful integration with the other areas in Mobily security. Perform investigation and escalation for complex or high severity security threats or incidents. Coordinate evidence/data gathering and documentation and review security incident reports. Manage security incidents from...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Mobily Full time

    Job SummaryFacilitate the incident management process to ensure successful integration with the other areas in Mobily security. Perform investigation and escalation for complex or high severity security threats or incidents. Coordinate evidence/data gathering and documentation and review security incident reports. Manage security incidents from...


  • Riyadh, Ar Riyāḑ, Saudi Arabia RSA Full time

    The IR Consultant will predominantly assist Customers during cybersecurity incidents working in synergy with other IR team members and providing expert advice about how to investigate, contain and mitigate an ongoing attack. The IR Consultant will also support with pre- and post-sale opportunities to help demonstrate threat hunting skills, while also...


  • Riyadh, Ar Riyāḑ, Saudi Arabia NTT Full time

    Continue to make an impact with a company that is pushing the boundaries of what is possible. At NTT DATA, we are renowned for our technical excellence, leading innovations, and making a difference for our clients and society. Our workplace embraces diversity and inclusion – it's a place where you can continue to grow, belong, and thrive.Your career here...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Talent Pal Full time

    Assist in the investigation of cyber security incidents such as cybercrime, fraud, and data breaches. Utilize digital forensics tools and techniques to extract, analyze, and preserve digital evidence. Conduct data analysis using a variety of tools and techniques, including log analysis, network analysis, and memory analysis. Document and report findings to...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Tamara Full time

    About UsFounded in 2020, Tamara empowers over 10 million people daily. We're pioneers, revolutionizing how people shop, pay and bank across the MENA region. We partner with thousands of merchants, from leading global and regional brands such as SHEIN, Jarir, Noon, IKEA, and H&M to small and medium businesses. Our rapid growth has resulted in success as we...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Tamara Full time

    Operational Incident ManagerAbout UsFounded in 2020, Tamara empowers over 10 million people daily. We're pioneers, revolutionizing how people shop, pay and bank across the MENA region. We partner with thousands of merchants, from leading global and regional brands such as SHEIN, Jarir, Noon, IKEA, and H&M to small and medium businesses. Our rapid growth has...


  • Riyadh, Ar Riyāḑ, Saudi Arabia CCDS Full time

    CCDS is an information technology and services company that provides end-to-end enterprise security services and solutions. They are currently looking for a Cyber Incident Analyst to join their team. As a Cyber Incident Analyst, you will be responsible for monitoring and assessing security events and incidents. You will also be required to investigate and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia شركة دواجن الوشم Full time

    _Saudis only_Bachelor's degree in security management, occupational safety,At least one year of experience in food factoriesWork location: Chicken slaughterhouse in Marat Governorate- Experiences and Skills:_Proven experience in safety and security management, preferably in a corporate or industrial setting.Strong knowledge of safety regulations, security...

  • Hse Engineer

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia JLL Full time

    JLL supports the Whole You, personally and professionally.Role TitleHSE Engineer (Saudi Nationals)REPORTING TOProject Director / Service Line Lead/ Project HSE Manager & Regional HSE LeadROLEThe Project HSE Engineer will be responsible for onsite HSE management progress / coordination for a package or individual project.RESPONSIBILITIESEnsuring the Main...

  • Hsw Engineer

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia JASARA PMC Full time

    Responsibilities: Conduct regular site visits to ensure compliance with HSE policies and procedures. Develop and implement HSE programs for all JASARA programs. Conduct regular training sessions and awareness campaigns for JASARA employees and contractors. Ensure all incidents and accidents are reported, investigated, and analyzed, and corrective actions are...

  • Safety Engineer

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia dar al riyadh Full time

    Bachelor's degree in Industrial Engineering, Mechanical Engineering, or related field.A recognized certificate in the field of occupational safety and health such as NEBOSH, IOSH or equivalent.In-depth knowledge of local and national occupational health and safety legislation and regulations.Strong analytical skills and ability to assess risks and develop...

  • Resident Engineer

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Proven Arabia Full time

    Key Responsibilities Act as a single point of contact for cases Prioritize cases based on severity while ensuring SLAs are met. Own, track, troubleshoot & and resolve cases relating to software & and hardware challenges across all LogRhythm products. Document and track incident progress and analysis through proper system Leverage the internal knowledge base...

  • Tetra Field Engineer

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Airbus Full time

    The TETRA Engineer will report to Head of Care Management and Field Support as line manager and report to Project Manager as functional management.Localization of this job position: MEAIJob Summary: TETRA Engineer is responsible for ensuring that the inventory, installation, configuration (software and hardware), pretesting, witness testing, commissioning,...

  • Hse Engineer

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia JASARA PMC Full time

    We are seeking a highly motivated and experienced HSE Engineer to join our team. The HSE Engineer will be responsible for ensuring compliance with all health, safety, and environmental regulations at our facility. This includes identifying potential hazards, developing and implementing safety procedures, conducting regular safety audits, and training...

  • Sr. Hsw Engineer

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia JASARA PMC Full time

    JASARA PMC is seeking a Senior HSW (Health, Safety, and Environment) Engineer to join our team. As a Senior HSW Engineer at JASARA PMC, you will play a critical role in ensuring the health, safety, and environmental compliance of our civil engineering projects. You will be responsible for developing and implementing HSW policies, conducting audits and...

  • Hse Engineer

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Hill International Full time

    General Description of Role and Responsibilities:Coordination with the Client's respective departments and subsidiaries to understand specific business requirements for space utilization and future space needs. Responsible for assisting the management in implementing an HSE Management System and enhancing employee safety culture. Assist management in...