Information Security Incident Response Professional

2 months ago


Riyadh, Ar Riyāḑ, Saudi Arabia Mobily Full time
Job Summary
  • Facilitate the incident management process to ensure successful integration with the other areas in Mobily security.
  • Perform investigation and escalation for complex or high severity security threats or incidents.
  • Coordinate evidence/data gathering and documentation and review security incident reports.
  • Manage security incidents from identification through remediation; receive, document, and report cyber security events.
  • Categorize incidents and implement corresponding escalation procedures, Communicate and coordinate incident response efforts
  • Perform intrusion scope and root cause analyses, assist intrusion remediation and strategy implementation.
  • Conduct daily operational update meetings for SOC staff and unscheduled situational update briefings for management
  • Analyze reports to understand threat campaign(s) techniques, lateral movements and extract indicators of compromise (IOCs).
  • Recommend effective process changes to enhance defense and response procedures.
  • Coordinate with IT and Network Operations to resolve high or critical severity level incidents
  • Analyze compromised/potentially compromised systems and participate in incident response
  • Monitor and audit malicious activity observed by or reported to the SOC.
  • Perform other duties as required by higher levels of supervision.
Skills
  • Experience working in a network security environment, such as a Security Operations Center (SOC), Computer Emergency Response Team (CERT) or Computer Incident Response Team (CIRT)
  • Must have experience working with various event logging systems and must be proficient in the review of security event log analysis. Previous experience with Security Information and Event Monitoring (SIEM) platforms that perform log collection, analysis, correlation, and alerting is also required - preferably at least one year's hands on experience with ArchSight
  • Must have experience with the identification and implementation of counter-measures or mitigating controls for deployment and implementation in the enterprise network environment
  • Strong technical understanding of network fundamentals and common Internet protocols.
  • System forensics/investigation skills, including analyzing system artifacts (file system, memory, running processes, network connections) for indicators of infection/compromise.
  • Strong technical understanding of the information security threat landscape (attack vectors and tools, best practices for securing systems and networks, etc.).
  • Experience responding to security incidents in a production environment, such as investigating and remediating possible endpoint malware infections and mitigating email borne threats such as spam and phishing.
  • Advanced knowledge of networking fundamentals (TCP/IP, network layers, Ethernet, ARP, etc)
  • Advanced knowledge of current threat landscape (threat actors, APT, cyber-crime, etc)
  • Advanced knowledge of malware operation and indicators (Wireshark, Gigastor, Netwitness, etc.)
EducationInformation Systems, Computer Science, or related engineering discipline.

  • Riyadh, Ar Riyāḑ, Saudi Arabia Innovative Solutions Full time

    Company Description:Innovative Solutions (IS) is a leading pure-player Cybersecurity company established in 2003. With headquarters in Riyadh and presence in Al Khobar, Jeddah, Dubai, and Abu Dhabi, our mission is to bring trust to cyberspace and ensure your business is secured. We offer a wide range of cybersecurity solutions and services including advisory...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Lucid Motors Full time

    Leading the future in luxury electric and mobilityAt Lucid, we set out to introduce the most captivating, luxury electric vehicles that elevate the human experience and transcend the perceived limitations of space, performance, and intelligence. Vehicles that are intuitive, liberating, and designed for the future of mobility.We plan to lead in this new era...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Tools&solutions Full time

    Incident Response (handling incident and remediation):Tools & Solutions** is an A-to-Z Business Solutions, initiating win-win business solutions for over 500 companies, including governmental organizations, for the last ten years.Currently, we are on the lookout for a Incident Response in Saudi Arabia that can perform at the top of their game to join us and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia CCDS Full time

    CCDS is a company that offers info-tech and next-gen cybersecurity services and solutions to improve enterprise security for the growing number of security threats out there. As a Cyber Incident Response Specialist, you will be responsible for overseeing security incidents and ensuring resolution in a timely and efficient manner. You will be tasked with...


  • Riyadh, Ar Riyāḑ, Saudi Arabia NTT Full time

    Continue to make an impact with a company that is pushing the boundaries of what is possible. At NTT DATA, we are renowned for our technical excellence, leading innovations, and making a difference for our clients and society. Our workplace embraces diversity and inclusion – it's a place where you can continue to grow, belong, and thrive.Your career here...


  • Riyadh, Ar Riyāḑ, Saudi Arabia شركة دواجن الوشم Full time

    _Saudis only_Bachelor's degree in security management, occupational safety,At least one year of experience in food factoriesWork location: Chicken slaughterhouse in Marat Governorate- Experiences and Skills:_Proven experience in safety and security management, preferably in a corporate or industrial setting.Strong knowledge of safety regulations, security...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Adecco Full time

    Chief Information Security Officer (ARABIC SPEAKER ONLY)Adecco is currently recruiting for Chief Information Security Officer (ARABIC SPEAKER ONLY) for our client who are leading financial services.*This job posting is for a permanent placement position based in KSA*We are seeking an experienced and strategic-minded professional to join our client as the...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Job Care Full time

    Urgent need for well-known company in KSA/ Al Khobar for the following position:Chief information security officerSaudi Nationality Job Purpose:To integrate security policies and protection strategies with IT systems development and collaborate with key people within the business to create an IT security risk management programmed. This means working with...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Tabby Full time

    Information Security OfficerInformation Security OfficerDepartment:Cyber SecurityEmployment Type:Full TimeLocation:KSAReporting To:Rajat RaoDescriptionReporting directly to the Head of Information Security, you will play a pivotal role in safeguarding Tabby's information assets, managing risks, and driving the implementation of robust security frameworks in...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Tabby Full time

    Information Security OfficerDepartment: Cyber SecurityEmployment Type: Full TimeLocation: KSAReporting To: Rajat RaoDescriptionReporting directly to the Head of Information Security, you will play a pivotal role in safeguarding Tabby's information assets, managing risks, and driving the implementation of robust security frameworks in compliance with SAMA's...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Saudi AZM Full time

    The CISO will play a critical role in defining and implementing the company's information security strategy, policies, and procedures to protect our information assets and ensure compliance with SAMA regulations. This position requires a strategic leader who can work closely with IT, operations, and business development teams to mitigate risks, manage...


  • Riyadh, Ar Riyāḑ, Saudi Arabia CCDS Full time

    CCDS is an information technology and services company that provides end-to-end enterprise security services and solutions. They are currently looking for a Cyber Incident Analyst to join their team. As a Cyber Incident Analyst, you will be responsible for monitoring and assessing security events and incidents. You will also be required to investigate and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Abacus Technology Full time

    Overview:Abacus Technology is seeking an Information System Security Officer (ISSO) to manage the overall security policies, procedures, plans, and regulations in support of the U.S Military Training Mission (USMTM) J6. This is a full-time position in the Kingdom of Saudi Arabia (KSA).Responsibilities:Support the program in achieving the approval for a...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Diyar United Company Full time

    A. Basic Scope of Work:Provide support for all security information tools.B. Accountabilities:Handle advanced security tasks, including security incident analysis and response, vulnerability assessments, security tool management, and security control implementation. Work closely with L1 engineers, assist in handling escalated security incidents, and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Qoyod Full time

    Information Security AnalystJob Summary:We are seeking an Information Security Analyst to join our team. The role directly supports ourmonitoring tools in ensuring the correct monitoring is being performed against appropriate service levelagreements as well as ensuring our tools being monitored are relevant and effective for...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Professional Recruitment Full time

    Responsibilities Developing a cybersecurity operations strategy and aligning it with cybersecurity strategies Supervising the tasks and responsibilities carried out by the cybersecurity operations team and evaluating performance. Develop, build and implement cyber incident response plans and ensure effective response to cyber security incidents Managing...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Arabic Computer Systems Full time

    We are looking to hire a cyber security engineer with an analytical mind and a detailed understanding of cybersecurity methodologies. Cyber security engineers are expected to have meticulous attention to detail, outstanding problem-solving skills, work comfortably under pressure, and deliver on tight deadlines.To ensure success, a cyber security engineer...


  • Riyadh, Ar Riyāḑ, Saudi Arabia RSA Full time

    The IR Consultant will predominantly assist Customers during cybersecurity incidents working in synergy with other IR team members and providing expert advice about how to investigate, contain and mitigate an ongoing attack. The IR Consultant will also support with pre- and post-sale opportunities to help demonstrate threat hunting skills, while also...

  • Security Monitoring

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Almarai Full time

    Security Monitoring & Response Manager | RiyadhThe Company:An aggressive expansion program together with acquisitions in new vertical markets have created an exciting opportunity to join a dynamic multinational team dedicated to furthering growth plans for the group.About the Role:The Security Monitoring & Response Manager To lead the Global Security...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Talent Pal Full time

    Assist in the investigation of cyber security incidents such as cybercrime, fraud, and data breaches. Utilize digital forensics tools and techniques to extract, analyze, and preserve digital evidence. Conduct data analysis using a variety of tools and techniques, including log analysis, network analysis, and memory analysis. Document and report findings to...