SOC L2 – ManpowerGroup Middle East

Spread the love

Job Title: Senior Security Analyst L2

Location: Riyadh, KSA

Role Type: Permanent

Job description

  • Our client is looking for a talented and enthusiastic individual to join our Cybersecurity Operations Center (CSOC) team as part of the Managed Security Services (MSS) business unit. If you have strong knowledge and interest in Cybersecurity, this position might be the right one for you. The Senior Security Analyst (L2) will be responsible for monitoring multiple client environments, guiding, leading other Security Analysts, and conducting forensic analysis and threat hunting to detect and identify Cybersecurity incidents/breaches. The candidate is also expected to be up to date with Cybersecurity intelligence and threat landscape.

Responsibilities

  • Monitor multiple security technologies, such as IDS/IPS, Firewalls, Switches, VPNs, and other security threat data sources.
  • Correlate and analyze events using SIEM tools to detect security incidents.
  • Create, follow and present detailed operational process and procedures to appropriately analyze, escalate, and assist in remediation of critical information security incidents.
  • Respond to inbound requests via phone and other electronic means for technical assistance with managed services.
  • Respond in a timely manner (within documented SLA) to support, investigate, and other cases.
  • Document actions in cases to effectively communicate information internally and to customers.
  • Resolve problems independently and understand escalation procedure.
  • Maintain a high degree of awareness of current threat landscape and cybersecurity intelligence.
  • Spread the cybersecurity intelligence across the team of analysts and engage in threat hunting activities.
  • Lead delivery, and support others in the delivery, of knowledge sharing with analysts and writing technical articles for Internal knowledge bases, blog posts and reports as requested.
  • Perform other essential duties as assigned.
  • Analysis of log files, includes forensic analysis of system resource access.
  • Create, follow and present customer reports to ensure quality, accuracy, and value to clients.
  • Creation of new content (Use Cases, Queries, Reports) within the SIEM platform.
  • Education and training of other analysts in use and operation of SIEM platform.
  • On-site work with clients as required.
  • Engage with client Incident Response team as required.
  • Generate cybersecurity Threat Intelligence reports.

Job Details

Posted Date: 2023-10-27
Job Location: Saudi Arabia – Riyadh
Job Role: Information Technology
Company Industry: Recruitment & Employee Placement Agency

Preferred Candidate

Apply Now

JobDXB.com, in partnership with the 7 states of the UAE (Abu Dhabi, Dubai, Sharjah, Ajman, Umm Al Quwain, Ras Al Khaimah, and Fujairah), is a leading job portal based in the country, connecting job seekers with opportunities across various industries in the region.

While we strive to provide a platform for employers and candidates to connect, it's essential to note that the content of job postings may vary, and we do not take responsibility for their accuracy or legitimacy. We advise applicants to exercise caution and diligence when applying for positions, ensuring thorough research and verification before proceeding with any application. Your career journey is important to us, and we encourage you to navigate it with care and discernment.