Top Careers - Jobs Site in Gulf Emirates - Latest Jobs in Dubai UAE, Saudi Arabia, Oman, Qatar, Bahrain, Kuwait & GCC. Free Jobs Posting Site in Dubai & the Middle East Gulf.

jobs in UAE Dubai Abu Dhabi Sharjah Ajman

UAE JOBS

Jobs in Saudi Arabia

Saudi Jobs

jobs in kuwait

Kuwait Jobs

jobs in oman

Oman Jobs

jobs in Qatar

Qatar Jobs

jobs in bahrain

Bahrain Jobs

Dubai Jobs

Abudhabi Jobs

Sharjah Jobs

RAK Jobs

UAQ Jobs

Fujairah Jobs

Riyadh Jobs

Dammam Jobs

Jobs for Indians

Jobs for Pakistanis

Jobs for Philippines

Jobs for other Nationalities

Attention Employers! We are one of the best FREE job posting sites in UAE and GCC emirates. Sign-up and start with 10 Free Job Posting now


Senior Cyber Security Analyst Job Vacancy in UAE Abdu Dhabi

Posted date [2024-10-17]   (ID: 32239)
| Share
Gulf and UAE company jobs
We are dedicated to helping your business thrive by connecting you with the best talent in the industry. We specialise in matching skilled candidates with the right opportunities, ensuring they find the perfect fit to advance their careers.

Reporting to the Senior Manager – Cyber Security Operations, the Senior Cyber Security Analyst assesses the damage and impact of information security events and incidents. This role involves developing and managing incident containment and recovery plans, ensuring proper and timely responses to incidents, and overseeing the activities of Cyber Security Analysts.

Key Accountabilities of the Role:

Oversee the monitoring activities of Cyber Security Analysts.
Validate incidents categorized as false positives by analysts.
Triage identified incidents, ensuring classification according to criticality.
Liaise with the Incident Response Team to coordinate incident response activities.
Escalate incidents within defined SLAs to the Senior Manager – Cyber Security Center.
Review collected evidence and conduct investigations to determine the damage and impact of incidents.
Perform intrusion scope and root cause analysis.
Participate in developing incident containment plans to limit damage.
Assist in system backups and forensic image capture for later investigations.
Redirect events to appropriate parties according to playbooks and standard operating procedures, providing necessary context.
Follow up on reported events/incidents until closure and update tickets based on their status.
Engage in incident eradication and recovery activities to ensure compromised systems are secured.
Identify existing eradication plans or develop new ones based on documentation.
Participate in incident recovery activities to restore affected systems to full operational status.
Manage the turnover of security incidents and coordinate response efforts among stakeholders.
Provide timely feedback to SIEM content developers regarding false positive and false negative rates.
Stay updated on the latest trends and threats in the cybersecurity landscape.
Collect Indicators of Compromise (IOCs) and threat intelligence data, building logic within security tools for detection.
Collaborate with teams to monitor and manage vulnerabilities effectively.
Develop and maintain standard operating procedures (SOPs) and incident response playbooks.
Participate in the creation of incident reports and update lessons learned.
Identify and develop workflow automation to enhance response times and efficiency.
Assist in data recovery procedures.
Participate in testing, deploying, and administering the infrastructure for effective incident response.
Engage in threat hunting activities to proactively identify potential threats.
Job Title Senior Cyber Security Analyst
Job Description Reporting to the Senior Manager – Cyber Security Operations, the Senior Cyber Security Analyst assesses the damage and impact of information security events and incidents. This role involves developing and managing incident containment and recovery plans, ensuring proper and timely responses to incidents, and overseeing the activities of Cyber Security Analysts.

Key Accountabilities of the Role:

Oversee the monitoring activities of Cyber Security Analysts.
Validate incidents categorized as false positives by analysts.
Triage identified incidents, ensuring classification according to criticality.
Liaise with the Incident Response Team to coordinate incident response activities.
Escalate incidents within defined SLAs to the Senior Manager – Cyber Security Center.
Review collected evidence and conduct investigations to determine the damage and impact of incidents.
Perform intrusion scope and root cause analysis.
Participate in developing incident containment plans to limit damage.
Assist in system backups and forensic image capture for later investigations.
Redirect events to appropriate parties according to playbooks and standard operating procedures, providing necessary context.
Follow up on reported events/incidents until closure and update tickets based on their status.
Engage in incident eradication and recovery activities to ensure compromised systems are secured.
Identify existing eradication plans or develop new ones based on documentation.
Participate in incident recovery activities to restore affected systems to full operational status.
Manage the turnover of security incidents and coordinate response efforts among stakeholders.
Provide timely feedback to SIEM content developers regarding false positive and false negative rates.
Stay updated on the latest trends and threats in the cybersecurity landscape.
Collect Indicators of Compromise (IOCs) and threat intelligence data, building logic within security tools for detection.
Collaborate with teams to monitor and manage vulnerabilities effectively.
Develop and maintain standard operating procedures (SOPs) and incident response playbooks.
Participate in the creation of incident reports and update lessons learned.
Identify and develop workflow automation to enhance response times and efficiency.
Assist in data recovery procedures.
Participate in testing, deploying, and administering the infrastructure for effective incident response.
Engage in threat hunting activities to proactively identify potential threats.
Post Details
Job Start Date
Salary from 0.00
Salary to 0.00
Number of Vacancies 1
Location Job Location -> UAE Abdu Dhabi
Location City Abdu Dhabi
    
Desired Candidate's Profile
Gender No Preference
Nationality
Candidate Current Location
Work Experience 1-2 Years
Candidate Profile Description
Job Classification
Job Type Job Type -> Full-time
Industry Type Job Industry -> Other
Job Function Job Functions -> Analyst
Employers Details
Company Halian
Contact Person
Designation
Telephone +97143652642
Email malika.singh(at)halian.com
| Share




Download Careers in Gulf Emirates Android App
careersingulf Android App google play store