https://bayt.page.link/QBCcseob8RPvVCW59
أنشئ تنبيهًا وظيفيًا للوظائف المشابهة

الوصف الوظيفي

We’re looking to hire a Cybersecurity Analyst with the Cyber Security team.

Role Brief:

The Cybersecurity Analyst will participate and be part of the information security monitoring and incident handling team in order to monitor and manage all information security incidents and risks and solve them as per the business security requirements. The Security Analyst will work and follow-up with the IT Teams and other Business Units to develop action plans to mitigate identified vulnerabilities and promote security initiatives. 

Job Responsibilities:

- Work as part of 24x7 security operation team

- Monitor the Security Information and Event Management System (SIEM) follow up all related security incidents and events.

- Monitor and inspect alerts to determine those that require analysis.

- Follow the day-to-day operations related to own job to ensure continuity of work.

- Respond to security incidents and report on incident handling and resolution.

- Participate in forensic analysis and data recovery.

- Perform daily security analysis and scanning and assessment for information security risks, threats and vulnerabilities.

- Proactive research to identify and understand new threats, vulnerabilities, and exploits.

- Define and evaluate security technologies required to ensure safe technology operation and detection of cyber-attack.

- Follow all relevant departmental policies, processes, standard operating procedures and instructions so that work is carried out in a controlled and consistent manner.

- Participating in reviewing and documenting computer security, identified vulnerabilities and promoting security initiatives.


RequirementsMandatory Requirements:

  • Bachelor's Degree in IT, Information System, Computer Science, Computer Engineering & Communication.
  • 3 years of experience in IT/Security operations or SOC role.
  • Experience in Penetration Testing and Incident Management.
  • Experience of current and emerging advanced cyber threats, attack and evasion techniques, command and control infrastructures and insider threat behavior.
  • Proven capability and experience of investigating, managing, and remediating cyber security incidents with an ability to make sound decisions and judgements.
  • Experience in escalating security concepts to all levels of audience.
  • Good understanding of managed IT security solutions (Managed Firewalls, Managed Proxies, Managed Antivirus, Managed Switches & Managed IDSs/IDPs, UTM Firewall,NGFW, SIEM, SOAR, ENDPOINT, XDR, EDR, AntiAPT")
  • Networking knowledge.
  • Operating System knowledge.
  • Excellent written, verbal communication and organizational skills.
  • Good in English language (speak and read).
  • C. Service Levels: 24 x 7 x 365


Benefits

تفاصيل الوظيفة

منطقة الوظيفة
الرياض المملكة العربية السعودية
قطاع الشركة
خدمات الدعم التجاري الأخرى
طبيعة عمل الشركة
غير محدد
نوع التوظيف
غير محدد
الراتب الشهري
غير محدد
عدد الوظائف الشاغرة
غير محدد

هل تحتاج لمساعدة في إضافة الكلمات المفتاحية المناسبة لسيرتك الذاتية؟

اطلب مساعدة الخبراء لكتابة سيرة ذاتية مميزة.

لقد تجاوزت الحد الأقصى لعدد التنبيهات الوظيفية المسموح بإضافتها والذي يبلغ 15. يرجى حذف إحدى التنبيهات الوظيفية الحالية لإضافة تنبيه جديد
تم إنشاء تنبيه للوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.
تم إلغاء تفعيل تنبيه الوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.