Security Analyst

2 weeks ago


Riyadh, Saudi Arabia Help AG Full time

Help AG is looking for a talented and enthusiastic individual to join our Security Operations Center (SOC) team as part of the Managed Security Services (MSS) unit. If you have strong knowledge and interest in Cybersecurity, this position might be the right one for you. The Level two (L2) MSS Security Analyst will be responsible for monitoring multiple client environments using various SOC monitoring technologies and tools to detect and identify advanced Cybersecurity threats and incidents.

This role requires:

- 2-4 years of experience in information security, in areas such as security operations, intrusion detection, incident analysis, incident handling, log analysis, or endpoint/firewall administration
- 2-4 years of experience in the following fields: network operations/engineering or system administration on Windows/Linux/Unix

**Responsibilities**:

- Follow detailed operational process and procedures to appropriately analyse, escalate, and assist in remediation of critical information security incidents
- Correlate and analyze events using SIEM tools to detect security incidents
- Conduct analysis of log files, including forensic analysis of system resource access
- Review customer reports to ensure quality and accuracy
- Monitor multiple security technologies, such as SIEM, IDS/IPS, Firewalls, Switches, VPNs, and other security threat data sources
- Respond to inbound requests via phone and other electronic means for technical assistance with managed services
- Respond in a timely manner (within documented SLA) to support, investigate, and other cases
- Document incidents/cases to effectively communicate information internally and to customers
- Resolve problems independently and understand escalation procedure
- Maintain a high degree of awareness of the current threat landscape
- Participate in knowledge sharing with other analysts and assist in writing technical articles for internal knowledge Bases and providing periodical reports to management
- Perform other essential duties as assigned
- Able to work in rotating shifts within a 24/7 operating environment

**Qualifications**:

- Bachelor’s/Master’s Degree in Computer Science, Information Systems, Electrical Engineering, or a closely related degree
- An active interest and passion in Cybersecurity, incident detection, network, and systems security
- A sound knowledge of IT security best practices, common attack types and detection/prevention methods
- Knowledge of the type of events that both Firewalls, IDS/IPS, and other security related devices produce
- Experience/knowledge in using SIEM tools such as Splunk, LogRhythm, QRadar, AlienVault, NitroSecurity etc.
- Solid understanding of TCP/IP and network concepts and principles
- Strong knowledge of Cyber Kill Chain and MITRE ATT&CK frameworks
- Possible attack activities, such as scans, man in the middle, sniffing, DoS, DDoS, etc. and possible abnormal activities, such as worms, Trojans, viruses, etc.
- Professional certificates are highly preferred (e.g. CCNA, CEH, Security+, CySA+, CISSP, GISF, GSEC, GCIA, GCIH, GMON, GREM, GCFE etc.)
- Outstanding organizational skills
- Exclusive focus and vast experience in IT
- Strong analytical and problem-solving skills
- A motivated, self-managed, individual who can demonstrate above average analytical skills and work professionally with peers and customers even under pressure
- Very good communication skills
- Strong written and verbal skills
- Strong interpersonal skills with the ability to collaborate well with others
- Ability to speak and write in English is required; Arabic is preferred

**Benefits**:

- Health insurance with one of the leading global providers for medical insurance
- Career progression and growth through challenging projects and work
- Employee engagement and wellness campaigns activities throughout the year
- Excellent learning and development opportunities
- Annual Flights Tickets
- Inclusive and diverse working environment
- Flexible/Hybrid working environment
- Open Door Policy

**About Us**

Help AG is the cyber security arm of Etisalat Digital and provides leading enterprise businesses across the Middle East with strategic consultancy combined with tailored information security solutions and services that address their diverse requirements, enabling them to evolve securely with a competitive edge.

Present in the Middle East since 2004, Help AG was strategically acquired by Etisalat in Feb 2020, hence creating a cyber security and digital transformation powerhouse in the region.

Help AG has firmly established itself as the region's trusted IT security advisor by remaining vendor-agnostic, trustworthy, independent, and cyber security focused. With best-of-breed technologies from industry-leading vendor partners, expertly qualified service delivery teams and a state-of-the art consulting practice, Help AG delivers unmatched value to its customers by strengthening their cyber defenses and safeguarding their business


  • Security Analyst

    4 weeks ago


    Riyadh, Saudi Arabia Lucidya Full time

    As a Security Analyst, your primary purpose is to safeguard an organization's information systems by analyzing, testing, and implementing security measures to protect against potential threats and vulnerabilities. **Roles & Responsibilities**: 1. Conduct regular security assessments and audits to identify and address vulnerabilities. 2. Monitor and analyze...


  • Riyadh, Saudi Arabia Qoyod Full time

    **Job Summary**: We are seeking an Information Security Analyst to join our team. The role directly supports our monitoring tools in ensuring the correct monitoring is being performed against appropriate service level agreements as well as ensuring our tools being monitored are relevant and effective for the organization. **Responsibilities**: Responding to...


  • Riyadh, Saudi Arabia Help AG Full time

    Help AG is looking for a talented and enthusiastic individual to join our Cybersecurity Operations Center (CSOC) team as part of the Managed Security Services (MSS) business unit. If you have solid knowledge, passion and interest in cybersecurity, this position might be the right one for you. The Associate Security Analyst (L1) will be responsible for...

  • Sr. Security Analyst

    4 weeks ago


    Riyadh, Saudi Arabia Specialized Technical Services – STS Full time

    **Our Culture**: At STS we are proud of our culture and how it drives everything we do. We are looking for individuals who share our values and want to be part of a unique and engaging culture that revolves around collaboration and innovation. If you are looking for a role where you can drive engagement and excellence across teams through commitment and...


  • Riyadh, Saudi Arabia Innovative Solutions Full time

    **Company Description**: Innovative Solutions (IS) is a leading pure-player Cyber security company in the GCC established in 2003 headquartered in Riyadh with presence in Al Khobar, Jeddah, Dubai, and Abu Dhabi. Our Cybersecurity Solutions and Services encompasses Advisory Services, Technical Assurance, Solution Deployment, Professional Services and Managed...


  • Riyadh, Saudi Arabia Innovative Solutions Full time

    **Company Description**: Innovative Solutions (IS) is a leading pure-player Cybersecurity company established in 2003. With headquarters in Riyadh and presence in Al Khobar, Jeddah, Dubai, and Abu Dhabi, our mission is to bring trust to cyberspace and ensure your business is secured. We offer a wide range of cybersecurity solutions and services including...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Saudi Fransi Capital Full time

    Job SummarySkillsIT Governance Cybersecurity Business Continuity PlanningLevel of EducationBachelor's DegreeSeniority LevelMid-Senior levelIndustryFinancial ServicesEmployment TypeFull-timeJob FunctionsInformation TechnologyThe Senior Cybersecurity Analyst will assist the Head of Information Technology in day-to-day activities and operations of the team. The...


  • Riyadh, Saudi Arabia Saudi Fransi Capital Full time

    Job SummarySkills IT Governance Cybersecurity Business Continuity PlanningLevel of EducationBachelor's DegreeSeniority LevelMid-Senior levelIndustryFinancial ServicesEmployment TypeFull-timeJob FunctionsInformation TechnologyThe Senior Cybersecurity Analyst will assist the Head of Information Technology in day-to-day activities and operations of the team....

  • Security Auditor

    7 days ago


    Riyadh, Saudi Arabia Consensys Full time

    A portfolio of blog posts or presentations on DeFi or security related topicsExperience working in the Financial sector or as a financial analystPublicly visible audit reports in your portfolioBS degree or higher in a relevant field or equivalent practical experienceExperience building tooling in javascript, typescript or python


  • Riyadh, Saudi Arabia Wipro Full time

    Riyadh, Saudi Arabia - Tech Hiring - 3049969 **Job Description**: **_Role Purpose_** - The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information_ **_Do_** - **_Ensuring customer centricity by providing apt cybersecurity...

  • Data Analyst

    3 weeks ago


    Riyadh, Saudi Arabia The Professionals Full time

    Master data management, includingcreate, update and delete.Manage users anduser roles.Provide quality assurance ofimported data, and work with quality assurance analysts ifrequired.Commissioning and decommissioningdatasets.Processing confidential data andinformation in accordance withguidelines.Assist in the development ofreports and analysis.Manage and...

  • Data Analyst

    3 weeks ago


    Riyadh, Saudi Arabia The Professionals Full time

    Master data management, including create, update and delete.Manage users and user roles.Provide quality assurance of imported data, and work with quality assurance analysts if required.Commissioning and decommissioning datasets.Processing confidential data and information in accordance with guidelines.Assist in the development of reports and analysis.Manage...


  • Riyadh, Saudi Arabia Winged Recruitment Full time

    Conduct comprehensive analysis of security threats and vulnerabilities, identifying potential risks to organizational assetsAssist in the development and implementation of security policies, procedures, and best practices to ensure compliance and data protectionParticipate in security incident response activities, including detection, investigation, and...


  • Riyadh, Saudi Arabia Wipro Full time

    Certified Data Security SpecialistPrimary Responsibilities : Cisco ESA, WSA, AMPTenable NessusImperva WAF, DDOSSecurelyShare (Watermark) & TitusRSA NetwitnessCisco Threat Grid (TG)


  • Riyadh, Saudi Arabia Winged Recruitment Full time

    Conduct comprehensive analysis ofsecurity threats and vulnerabilities, identifying potential risksto organizational assetsAssist in thedevelopment and implementation of security policies, procedures,and best practices to ensure compliance and dataprotectionParticipate in security incidentresponse activities, including detection, investigation, andresolution...

  • SOC L2 Analyst

    3 weeks ago


    Riyadh, Saudi Arabia IT Security Training & Solutions - ITS² Full time

    Bachelor's degree in a relevant field+2 Years experience in SOC.Strong knowledge of network protocols and information security principles.Experience in incident response and security analysis.Experience in security technologies such as SIEM, EDR, threat intelligence platformsExcellent analytical and collaboration skills.Understanding of advanced cyber...

  • Data Analyst

    4 weeks ago


    Riyadh, Saudi Arabia Professional Recruitment Full time

    **Responsibilities** - Master data management, including create, update and delete. - Manage users and user roles. - Provide quality assurance of imported data, and work with quality assurance analysts if required. - Commissioning and decommissioning datasets. - Processing confidential data and information in accordance with guidelines. - Assist in the...

  • SOC L1 Analyst

    3 weeks ago


    Riyadh, Saudi Arabia IT Security Training & Solutions - ITS² Full time

    Bachelor's degree in a relevant field.Basic knowledge of network protocols and information security principles.Familiarity with security technologies such as firewalls, IDS/IPS, SIEM, and antivirus solutions.Understanding of common cyber threats and attack vectors.Basic experience with incident response and handling security incidents.Strong analytical...

  • Integration Analyst

    2 weeks ago


    Riyadh, Saudi Arabia King Faisal Specialist Hospital and Research Centre Full time

    **Essential Responsibilities and Duties**: 2.Supports the Integration Specialist and the Integration Senior Analyst by performing unit, functional, and performance testing to ensure that that the solution meets requirements and IT standards. 3.Creates test plans and run tests to find errors and to confirm integrations meet specifications. 4.Maintains and...

  • Business Analyst

    4 weeks ago


    Riyadh, Saudi Arabia Innovative Solutions Full time

    **Company Description**: Innovative Solutions (IS) is a leading pure-player Cyber security company in the GCC established in 2003 headquartered in Riyadh with presence in Al Khobar, Jeddah, Dubai, and Abu Dhabi. Our Cybersecurity Solutions and Services encompasses Advisory Services, Technical Assurance, Solution Deployment, Professional Services and Managed...