Siem Administrator

6 months ago


Riyadh, Saudi Arabia Innovative Solutions Full time

**Company Description**:
Innovative Solutions (IS) is a leading pure-player Cyber security company in the GCC established in 2003 headquartered in Riyadh with presence in Al Khobar, Jeddah, Dubai, and Abu Dhabi. Our Cybersecurity Solutions and Services encompasses Advisory Services, Technical Assurance, Solution Deployment, Professional Services and Managed Security Services.

**Role **Responsibilities**:

- Design and deploy of SIEM Platform.
- Patching & Upgrading of SIEM Platform/Agents.
- Work with business units to create network hierarchy, building blocks, classify Log Sources within the SIEM
- Creating Custom API Connectors and Parsers for log sources that are not out-of-box supported by SIEM Vendor.
- Audit and prepare assessment reports for existing SIEM platform.
- Troubleshoot issues regarding SIEM and other SOC tools.
- Develop use cases and create custom rules in SIEM.
- Troubleshooting at log sources and connector/agent end to fix any issues reported by other team and observed on day-to-day basis.
- Raising change management tickets for SOC Administration activities like Patch upgrade for SIEM, onboarding log sources etc.
- Data archiving and backup and data purging configuration as per need and compliance.
- Restoring configuration/data backups based on the needs.
- MITRE ATT&CK modelling
- Experience in Windows/Unix Administration.

**Requirements**:

- Bachelor's degree in a related field or equivalent demonstrated experience and knowledge
- Understanding of cyber security and IT disciplines including networking, operating systems, authentication protocols, general enterprise network architecture, and security incident response.
- Understanding of common enterprise technology purposes and logging capabilities including firewalls, Active Directory, antivirus/EDR, IDS/IPS, proxies, and cloud platforms
- Understanding of a log aggregation or correlation technology such as Splunk, QRadar, LogRhythm, Carbon Black, or CrowdStrike.
- Risk management processes (e.g., methods for assessing, mitigating and accepting risks).
- Cybersecurity principles, security models, organizational requirements (w.r.t. confidentiality, integrity, availability, authentication, non-repudiation), cyber threats, risks and vulnerabilities, cryptography and cryptographic key management concepts, host/network access control mechanisms (e.g., ACLs), network access, identity, & access management (e.g., PKIs), Computer networking concepts and protocols, and network security methodologies.
- System administration, network, and operating system hardening techniques.



  • Riyadh, Saudi Arabia Novel Overseas Corporation Full time

    **Requirements: 4+ Years** - Bachelor's degree in Computer Science, Information Technology, or a related field. - Proven work experience as a SentinelOne Administrator or in a similar role. - Strong understanding of endpoint security concepts, malware detection techniques, and threat intelligence. - Hands-on experience in deploying and managing SentinelOne...

  • Administrator

    8 months ago


    Riyadh, Saudi Arabia SSC Egypt Full time

    Administer, Implement, configure, and manage SentinelOne Endpoint Protection Platform to protect endpoints across the organization. SentinelOne Singularity solution, Hologram network Deception, ThreatOps, Singularity Identity Endpoint Deception, Design and deploy SentinelOne policies and rules to enforce security controls and protect against advanced...


  • Riyadh, Saudi Arabia Help AG Full time

    Help AG is looking for a talented and experienced Senior Cybersecurity Engineer who will be responsible for the creation of procedures, implementation of process development, and maintenance of security systems across internal and client environments. The Senior Cybersecurity Engineer will work closely with Management, Security Operation Center Analysts,...


  • Riyadh, Saudi Arabia Help AG Full time

    Help AG is looking for a talented and enthusiastic Cybersecurity Analyst to join our dynamic team on the customer side (resident). If you have a strong knowledge and interest in network security, this position might be the right one for you. The Cybersecurity analyst will be responsible for monitoring multiple security technologies and events utilizing...

  • SOC Analyst L2

    7 months ago


    Riyadh, Saudi Arabia Help AG Full time

    Help AG is looking for a talented and enthusiastic SOC Analyst to join our dynamic team on the customer side (resident). If you have a strong knowledge and interest in network security, this position might be the right one for you. MSS SOC Analyst will be responsible for monitoring multiple security technologies and events using the Security Information...


  • Riyadh, Saudi Arabia Specialized Technical Services – STS Full time

    **Our Culture**: At STS we are proud of our culture and how it drives everything we do. We are looking for individuals who share our values and want to be part of a unique and engaging culture that revolves around collaboration and innovation. If you are looking for a role where you can drive engagement and excellence across teams through commitment and...


  • Riyadh, Saudi Arabia Fortinet Full time

    **Role location: ON-SITE (customer premises) in Riyadh, Saudi Arabia** The SOAR Professional Services Consultant works with clients and partners onsite on engagements of medium-to-high complexity. He/she may be working in on multiple engagements, or be dedicated to one particular customer or project for a specific duration. He/she focuses on SOAR...


  • Riyadh, Saudi Arabia Ingram Micro Full time

    It's fun to work in a company where people truly BELIEVE in what they're doing! **Job Description**: - Ingram Micro helps businesses fully realize the promise of technology. No other company delivers the full spectrum of global technology and supply chain services to businesses around the world._ - Ingram Micro's global infrastructure and deep expertise in...

  • Professional Services

    6 months ago


    Riyadh, Saudi Arabia Ingram Micro Full time

    It's fun to work in a company where people truly BELIEVE in what they're doing! **Job Description**: - About us_ - Ingram Micro helps businesses fully realize the promise of technology. No other company delivers the full spectrum of global technology and supply chain services to businesses around the world._ - Ingram Micro's global infrastructure and deep...

  • Professional Services

    6 months ago


    Riyadh, Saudi Arabia Ingram Micro Full time

    It's fun to work in a company where people truly BELIEVE in what they're doing! **Job Description**: - Job Description - About us_ - Ingram Micro helps businesses fully realize the promise of technology. No other company delivers the full spectrum of global technology and supply chain services to businesses around the world._ - Ingram Micro's global...


  • Riyadh, Saudi Arabia Wipro Limited Full time

    Riyadh, Saudi Arabia - Tech Hiring - 3063861 **_Role Purpose_** - The purpose of this role is to design the organisation?s computer and network security infrastructure and protect its systems and sensitive information from cyber threats._ **_ - ** **_Do_** - **_Design and develop enterprise cyber security strategy and architecture_** - _Understand...


  • Riyadh, Saudi Arabia Wipro Limited Full time

    Overview: **_Role Purpose_** - The purpose of this role is to design the organisation?s computer and network security infrastructure and protect its systems and sensitive information from cyber threats._ **_ - ** **_Do_** - **_Design and develop enterprise cyber security strategy and architecture_** - _Understand security requirements by evaluating...


  • Riyadh, Saudi Arabia Wipro Limited Full time

    Riyadh, Saudi Arabia - Tech Hiring - 3076419 **_Role Purpose_** - The purpose of this role is to design the organisation’s computer and network security infrastructure and protect its systems and sensitive information from cyber threats._ **_ - ** **_Do_** - **_Design and develop enterprise cyber security strategy and architecture_** - _Understand...


  • Riyadh, Saudi Arabia Wipro Limited Full time

    Overview: **_Role Purpose_** - The purpose of this role is to design the organisation’s computer and network security infrastructure and protect its systems and sensitive information from cyber threats._ **_ - ** **_Do_** - **_Design and develop enterprise cyber security strategy and architecture_** - _Understand security requirements by evaluating...


  • Riyadh, Saudi Arabia NTT Full time

    NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future. In today’s ‘iNTTerconnected’ world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients solve...