https://bayt.page.link/UfeB1DUrSGNhKJjZ6
أنشئ تنبيهًا وظيفيًا للوظائف المشابهة

الوصف الوظيفي

Help AG is looking for a talented and enthusiastic Cybersecurity Analyst to join our dynamic team on the customer side (resident). If you have a strong knowledge and interest in network security, this position might be the right one for you. The Cybersecurity analyst will be responsible for monitoring multiple security technologies and events utilizing technologies such as Security Information Event Management (SIEM), and other Security Operation Center tools in order to detect and identify security related incidents.


This role requires:


❖ 1-4 years of experience in information security, in areas such as security operations, intrusion detection, incident analysis, incident handling, log analysis, or firewall administration


❖ 1-4 years of experience in one of the following: Network operations or engineering or system administration on Unix, Linux, Windows.




Responsibilities


  • Follow detailed operational process and procedures to appropriately analyze, escalate, and assist in remediation of critical information security incidents.
  • Correlate and analyze events using the Splunk/Log Rhythm/Qradar SIEM tool to detect IT security incidents.
  • Conduct analysis of log files, including forensic analysis of system resource access.
  • Review customer reports to ensure quality and accuracy.
  • Monitor multiple security technologies, such as SIEM, IDS/IPS, Firewalls, Switches, VPNs, and other security threat data sources.
  • Respond to inbound requests via phone and other electronic means for technical assistance with managed services.
  • Respond in a timely manner (within documented SLA) to support, threat, and other cases.
  • Document actions in cases to effectively communicate information internally and to customers.
  • Resolve problems independently and understand escalation procedure.
  • Maintain a high degree of awareness of the current threat landscape.
  • Participate in knowledge sharing with other analysts and writing technical articles for Internal Knowledge Bases.
  • Perform other essential duties as assigned.
  • Able to work in rotating shifts within a 24/7 operating environment.

Qualifications & Skills


  • Saudi Nationals would be preferrable.
  • A Degree in Computer Science, Information Systems, Electrical Engineering, or a closely related degree.
  • An active interest in internet security, incident detection, network, and systems security.
  • A sound knowledge of IT security best practices, common attack types and detection/prevention methods.
  • Demonstrable experience of analyzing and interpreting system, security, and application logs.
  • Knowledge of the type of events that both Firewalls, IDS/IPS, and other security related devices produce.
  • Experience in using SIEM tools such as Splunk, Log Rhythm, Qradar, Alien Vault, NitroSecurity, etc.
  • TCP/IP knowledge, networking, and security product experience.
  • Knowledge of Cyber Kill Chain and MITRE ATT&CK frameworks.
  • Possible attack activities, such as scans, man in the middle, sniffing, DoS, DDoS, etc. and possible abnormal activities, such as worms, Trojans, viruses, etc.
  • CCNA, CISSP, GCA, GCIA, GCIH, CEH certification would be preferable.
  • Outstanding organizational skills.
  • Exclusive focus and vast experience in IT.
  • Strong analytical and problem-solving skills.
  • A motivated, self-managed, individual who can demonstrate above average analytical skills and work professionally with peers and customers even under pressure.
  • Very good communication skills.
  • Strong written and verbal skills.
  • Strong interpersonal skills with the ability to collaborate well with others.
  • Ability to speak and write in English is required; Arabic is preferred.


Benefits


  • Health insurance with one of the leading global providers for medical insurance.
  • Career progression and growth through challenging projects and work.
  • Employee engagement activities throughout the year.
  • Tailored training & development program.

About Us


Help AG is the cybersecurity arm of e& enterprise and provides leading enterprise businesses across the Middle East with strategic consultancy combined with tailored information security solutions and services that address their diverse requirements, enabling them to evolve securely with a


competitive edge.


Present in the Middle East since 2004, Help AG was strategically acquired by Etisalat in Feb 2020, hence creating a cyber security and digital transformation powerhouse in the region.


Help AG has firmly established itself as the region's trusted IT security advisor by remaining vendor diagnostic, trustworthy, independent, and cyber security focused. With best-of-breed technologies from industry-leading vendor partners, expertly qualified service delivery teams and a state-of-the art consulting practice, Help AG delivers unmatched value to its customers by strengthening their cyber defenses and safeguarding their business.


تفاصيل الوظيفة

منطقة الوظيفة
الرياض المملكة العربية السعودية
قطاع الشركة
خدمات الدعم التجاري الأخرى
طبيعة عمل الشركة
غير محدد
نوع التوظيف
غير محدد
الراتب الشهري
غير محدد
عدد الوظائف الشاغرة
غير محدد

هل تحتاج لمساعدة في إضافة الكلمات المفتاحية المناسبة لسيرتك الذاتية؟

اطلب مساعدة الخبراء لكتابة سيرة ذاتية مميزة.

لقد تجاوزت الحد الأقصى لعدد التنبيهات الوظيفية المسموح بإضافتها والذي يبلغ 15. يرجى حذف إحدى التنبيهات الوظيفية الحالية لإضافة تنبيه جديد
تم إنشاء تنبيه للوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.
تم إلغاء تفعيل تنبيه الوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.