Digital Forensic and Incident Response Consultant

5 days ago


Riyadh, Ar Riyāḑ, Saudi Arabia NTT Full time

Continue to make an impact with a company that is pushing the boundaries of what is possible. At NTT DATA, we are renowned for our technical excellence, leading innovations, and making a difference for our clients and society. Our workplace embraces diversity and inclusion – it's a place where you can continue to grow, belong, and thrive.

Your career here is about believing in yourself and seizing new opportunities and challenges. It's about expanding your skills and expertise in your current role and preparing yourself for future advancements. That's why we encourage you to take every opportunity to further your career within our great global team.

Grow Your Career with NTT DATA

What you'll be doing

Key Roles and Responsibilities:

  • Manages the prevention and resolution of security breaches and ensure incident and problem management processes are initiated
  • Performs access management activities according to the policy
  • Implements and discusses security service audit schedules, review access authorisation and perform the required access controls and testing to identify security weaknesses
  • Interacts with a global team of Cyber Security Analysts and specialists
  • Manages 2nd level triaging of security alerts, events, and notifications
  • Manages notifications of internal and/or external teams according to agreed alert priority levels, and escalation trees
  • Communicates status of response, resolution and final root cause analysis to the appropriate stakeholders
  • Follows and updates established and/or ad-hoc processes and work instructions and create procedures where deficiencies are identified
  • Logs, manages and coordinates service requests through to resolution including the identification, isolation, resolution and escalation of IT infrastructure faults
  • Maintains an understanding of current and emerging threats, vulnerabilities, and trends

Knowledge, Skills and Attributes:

  • Advanced understanding of End Point Protection Software
  • Advanced understanding of Enterprise Detection and Response software
  • Advanced knowledge of technological advances within the information security arena
  • Advanced understanding of inter-relationships in an overall system or process
  • Advanced knowledge of information security management and policies
  • Advanced understanding risk management principles and frameworks is crucial for prioritizing and addressing security incidents
  • Advanced understanding of the organization's business operations, goals, and objectives enables the analyst to align incident response efforts with the broader business strategy
  • Ability to effectively communicate technical information to both technical and non-technical stakeholders, and end-users, as well as working with cross-functional teams during incident response
  • Ability to think critically, analyze information, and solve medium to complex problems

Academic Qualifications and Certifications:

  • Bachelor's degree or equivalent in Information Technology, Computer Science or related
  • SANS GIAC Security Essentials (GSEC) or equivalent
  • SANS GIAC Certified Intrusion Analyst (GCIA) or equivalent
  • SANS GIAC Certified Incident Handler (GCIH) or equivalent
  • SANS GIAC Certified Forensics Analyst (GCFA) or equivalent

Required Experience:

  • Advanced experience in a Technology Information Security Industry
  • Advanced experience or knowledge of SIEM and IPS technologies
  • Advanced experience with Wireshark or tcpdump to identify normal and abnormal/malicious traffic patterns and behaviours

NOTE: Candidate must be a Saudi national

Workplace type:

On-site Working

Equal Opportunity Employer
NTT DATA is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, colour, gender, sexual orientation, religion, nationality, disability, pregnancy, marital status, veteran status, or any other protected category. Accelerate your career with us. Apply today



  • Riyadh, Ar Riyāḑ, Saudi Arabia Talent Pal Full time

    Assist in the investigation of cyber security incidents such as cybercrime, fraud, and data breaches. Utilize digital forensics tools and techniques to extract, analyze, and preserve digital evidence. Conduct data analysis using a variety of tools and techniques, including log analysis, network analysis, and memory analysis. Document and report findings to...


  • Riyadh, Ar Riyāḑ, Saudi Arabia RSA Full time

    The IR Consultant will predominantly assist Customers during cybersecurity incidents working in synergy with other IR team members and providing expert advice about how to investigate, contain and mitigate an ongoing attack. The IR Consultant will also support with pre- and post-sale opportunities to help demonstrate threat hunting skills, while also...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Tools&solutions Full time

    Incident Response (handling incident and remediation):Tools & Solutions** is an A-to-Z Business Solutions, initiating win-win business solutions for over 500 companies, including governmental organizations, for the last ten years.Currently, we are on the lookout for a Incident Response in Saudi Arabia that can perform at the top of their game to join us and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Lucid Motors Full time

    Leading the future in luxury electric and mobilityAt Lucid, we set out to introduce the most captivating, luxury electric vehicles that elevate the human experience and transcend the perceived limitations of space, performance, and intelligence. Vehicles that are intuitive, liberating, and designed for the future of mobility.We plan to lead in this new era...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Innovative Solutions Full time

    Company Description:Innovative Solutions (IS) is a leading pure-player Cybersecurity company established in 2003. With headquarters in Riyadh and presence in Al Khobar, Jeddah, Dubai, and Abu Dhabi, our mission is to bring trust to cyberspace and ensure your business is secured. We offer a wide range of cybersecurity solutions and services including advisory...

  • Forensic Examiner

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Energy Jobline Full time

    Conducts high quality digital forensic examinations, including mobile device forensic, in accordance with international best practice and legal norms, with specific reference to and compliance with Saudi Labor and relevant Company Policies and Procedures.Independently performs any and all aspects of digital forensic examinations, including but not limited...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Mobily Full time

    Job SummaryFacilitate the incident management process to ensure successful integration with the other areas in Mobily security. Perform investigation and escalation for complex or high severity security threats or incidents. Coordinate evidence/data gathering and documentation and review security incident reports. Manage security incidents from...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Mobily Full time

    Job SummaryFacilitate the incident management process to ensure successful integration with the other areas in Mobily security. Perform investigation and escalation for complex or high severity security threats or incidents. Coordinate evidence/data gathering and documentation and review security incident reports. Manage security incidents from...

  • Cybersecurity DFIR

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Michael Page International (UAE) Full time

    About Our Client My client, a public sector organization is currently seeking a highly skilled and motivated Senior Cybersecurity DFIR to join their team. Job DescriptionConduct digital forensic investigations on various types of digital devices and systems.Analyze and interpret digital evidence to identify the root cause of security incidents.Preserve,...

  • Director, Data

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Ankura Full time

    Ankura is a team of excellence founded on innovation and growth.This role is situated in the Cyber, eDiscovery, and Digital Forensics teams within Ankura's Data & Technology division, which is dedicated to providing client services as one of the firm's seven key practices.Ankura ranks among the top five fastest-growing consulting firms globally, with over...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Palo Alto Networks, Inc. Full time

    Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're...


  • Riyadh, Ar Riyāḑ, Saudi Arabia CCDS Full time

    CCDS is a company that offers info-tech and next-gen cybersecurity services and solutions to improve enterprise security for the growing number of security threats out there. As a Cyber Incident Response Specialist, you will be responsible for overseeing security incidents and ensuring resolution in a timely and efficient manner. You will be tasked with...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Ankura Full time

    Ankura is a team of excellence founded on innovation and growth.This role is situated in the Cyber, eDiscovery, and Digital Forensics teams within Ankura's Data & Technology division, which is dedicated to providing client services as one of the firm's seven key practices.Ankura ranks among the top five fastest-growing consulting firms globally, with over...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Kaapro Management Solutions Full time

    Opening: 3 Nos Job ID:Employment Type:Full Time- Reference:Work Experience: 12.0 Year(s)To 16.0 Year(s)- CTC Salary: 40.00 LPA TO 50.00 LPA- Function: Other- Industry: Account/Finance/Tax consulting- Location: RiyadhPosted On: 13th Jan, 2023**- Perform forensic investigations and fraud risk reviews/assessments.- Draft reports and presentations on findings...

  • Forensic Planner

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia TRS Staffing Solutions Full time

    LOCATION- Saudi Arabia RiyadhJOB SKILLSProject Controls and EstimatingTYPEPermanentJOB IDSALARY NegotiableForensic Planner (Claims)Location:Riyadh, Saudi ArabiaInitial Duration: 12 months FTC (potential rolling)Experience: Senior (at least 10 years) - construction projectsLanguage: English (Arabic would be a bonus but not a must) Carry out reviews of the...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Ankura Full time

    Ankura is a team of excellence founded on innovation and growth.The Risk, Forensics & Compliance practice is one of seven practices focused on client delivery services across the firm.This Senior Associate position supports Ankura's newly created EMEA Risk Forensics and Compliance practice (RF&C), which has the ambition to be the clear market leader in its...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Siemens Digital Industries Software Full time

    Siemens Advanta Consulting is the global management consultancy of one of the world's most innovative engineering and technology companies. Siemens Advanta Consulting navigates companies through their unique digitalization journey - from strategy to operations.For our Consulting engagements, we combine deep industry expertise with business and digital...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Michael Page International (UAE) Full time

    Be a part of a pivotal Vision 2030 projectJoin a stellar Cybersecurity teamAbout Our ClientOur client is based in Riyadh, and is one of the pivotal organisations that is at the forefront of achieving Saudi's Vision 2030.Job DescriptionThe Cybersecurity SOC Manager will be responsible for:Managing and providing effective leadership to an offshore SOC...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Career Maker Full time

    Key ResponsibilitiesPerform forensic investigations and fraud risk reviews/assessments.Draft reports and presentations on findings and recommendations for clients.Work together with data engineers and intelligence professionals to bring all relevant information to bear in investigations.Supervise junior staff and ensure they are provided with learning and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Siemens Full time

    Siemens Advanta Consulting is the global management and digital consultancy of one of the world's most innovative engineering and technology companies.For our Consulting engagements, we combine deep industry expertise with business and digital proficiency, going beyond classical consulting. With that, we are uniquely positioned to help clients from strategy...