csirt l2 analyst

2 weeks ago


Abu Dhabi, Abu Dhabi, United Arab Emirates Duncan & Ross Full time

The Cyber Security Incident Response Team (CSIRT) Member conducts essential cyber security incident handling activities to defend organization from cyberattacks through timely detection investigation and remediation of potential threats.

They are the primary contact for any suspected security incident and work together with SOC team to resolving incidents and remediating threats.

Main tasks and responsibilities
Serve as the main local escalation point and work with the IR Team on security incident prioritization and management.
Responsible for acting on alerts events and incidents escalated from the SOC Team.

Perform technical cyber security investigations on escalated security incidents to validate and implement (coordinate implementation of) recommended actions on containment/remediation/eradication of threats.

Perform detailed cyber security investigation on security alerts and escalated security incidents (including vCERT for Critical Incidents) to validate and implement (coordinate implementation of) recommended actions on containment/remediation/eradication of threats.

Serve as a Subject Matter Expert (SME) on the incident response & technical investigation lifecycle utilizing local security tool stack packet captures reports data visualization and pattern analysisCompile Post Incident Analysis report based on Lessons Learned from critical cybersecurity incidents and work on closing the vulnerability that led to a security incidentServe as a Cyber Security Champion providing implementation and maintenance of security policies and threat models across an array of local security tool stack (EDR NDR Email protection etc.)Review the vulnerability finding reports and coordinate mitigation activitiesProviding a 360 view and in depth analysis of the past incidents owning the deep dive and coordination to turn data into information.

RESTRICTEDCoordinate onboarding/troubleshooting activities with various client teams to ensure high data fidelity and continuous data stream on all Log Sources monitored.

Gather and continuously update the CFC systems with client contextual information and inventory of onboarded log sources.
Development of custom reporting to the client from the available CFC data. Provision customer support through audits Qualifications Experience Skills

Minimum 4 years of security experience and 5 plus years of IT experience preferable Bachelors Degree in Computer Science Computer Networking or Computer Security or equivalentCISSP or CISA or CISM Certifications or equivalentAdvanced understanding of information security border protection incident handling & response endpoint protection & encryptionStrong understanding of computer science: algorithms data structures databases operating systems networks and tool developmentAble to evaluate current people processes technology and business drivers to improve the SOC service.

Network infrastructure knowledge advanced knowledge of TCP/IP and Internet protocols.
Experience with network packet and Netflow analysis Indepth knowledge of infrastructure and operating systems.

Policy and Standards Incident Management Prioritization Technologies Security Testing Monitoring IT Change Infrastructure ApplicationUnderstanding and experience using various security related exploits and toolsStrong ability to communicate write clearly and speak authoritatively to different audiencesAdvanced knowledge in; Firewalls VPN Intrusion detection and prevention systems antivirus and content filtering URL filtering authentication solutions switches routers VoIP DMZ.

Red teaming VA PT experience is an added advantageVerticalTechnologyRemote Work :

No#J-18808-Ljbffr
  • csirt l2 analyst

    2 weeks ago


    Abu Dhabi, Abu Dhabi, United Arab Emirates Duncan & Ross Full time

    The Cyber Security Incident Response Team (CSIRT) Member conducts essential cyber security incident handling activities to defend organization from cyber-attacks, through timely detection, investigation and remediation of potential threats. They are the primary contact for any suspected security incident and work together with SOC team to resolving incidents...

  • csirt l2 analyst

    2 weeks ago


    Abu Dhabi, Abu Dhabi, United Arab Emirates Duncan & Ross Full time

    The Cyber Security Incident Response Team(CSIRT) Member conducts essential cyber security incident handling activities to defend organization from cyberattacks through timely detection, investigation, and remediation of potential threats. They are the primary contact for any suspected security incident and work together with SOC team to resolving incidents...

  • csirt l3 analyst

    2 weeks ago


    Abu Dhabi, Abu Dhabi, United Arab Emirates Duncan & Ross Full time

    Job Summary: The CSIRT L3 Analyst is a senior-level position responsible for leading the identification, assessment, and response to complex cybersecurity incidents. This role requires deep technical expertise, advanced threat intelligence capabilities, and strong leadership skills to coordinate incident response efforts and minimize the impact of security...

  • soc l2

    2 weeks ago


    Abu Dhabi, Abu Dhabi, United Arab Emirates ValueMentor Full time

    Description: As a Senior Security Analyst (Tier 2) you will be responsible for monitoring inhouse and client security alerts/incidents while working in shifts. Primary responsibilities include participating in various incident investigations, creating new detection methodologies and providing expert support to alerting, incident response and monitoring...

  • Analyst: Operations

    1 week ago


    Abu Dhabi, Abu Dhabi, United Arab Emirates Al Etihad Payments Full time

    Analyst: OperationsAl Etihad Payments empowers employees to work in an environment that best promotes their productivity and well-being, while providing high-quality workplace and fantastic professional experience.Get to Know UsAl Etihad Payments is the UAE's designated retail payments entity, dedicated to developing and operating world-class infrastructure,...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates ADNOC Schools – Education Company inside ADNOC Oil and Gas Group Full time

    Develop and implement unified Operations Strategy across all operating sites coordinating key activities like developing of 5-year Business Plans, aligning the shutdown plans, managing operations budgets.Lead 5-year Business Planning activities – Technical Assumptions, Shutdown & TAR finalization, Variable cost estimation, production plan validation,...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates ADNOC Schools – Education Company Inside ADNOC Oil And Gas Group Full time

    Develop and implement unified Operations Strategy across all operating sites coordinating key activities like developing of 5-year Business Plans, aligning the shutdown plans, managing operations budgets. Lead 5-year Business Planning activities – Technical Assumptions, Shutdown & TAR finalization, Variable cost estimation, production plan validation,...

  • SOC L2 Analyst

    3 weeks ago


    Abu Dhabi, United Arab Emirates Callsign Full time

    Russian hacker, Vladimir Leonidovitch Levin, attempted the biggest bank heist the world had ever seen via dial-up internet in 1994, Zia Hayat, Callsign CEO and founder, was hooked - armchair fraud became a real possibility. From this moment, Zia knew he wanted to play a part in stopping the bad guys and securing the internet for all. Founded In 2012,...

  • SOC L2

    2 weeks ago


    Abu Dhabi, United Arab Emirates Adecco Full time

    The primary function of an L2 Analyst is to ensure that the SOC team is performing its functions as required and to trouble shoot problematic incidents and events. In summary, the L2 Analyst shall also act as the technical SME and shall report technically to the L3 Analyst. **Responsibilities**: - Work collaboratively with Account Manager for Client...


  • abu dhabi, United Arab Emirates Quadcode Full time

    Middle SOC Analyst | Quadcode Abu DhabiQuadcode is a fintech company specializing in financial brokerage activities and offering advanced financial products to clients globally. Our flagship product is our internal trading platform offered as a Software-as-a-Service (SaaS) solution to other brokers.We are Quadcode, a fintech company excelling in financial...


  • abu dhabi, United Arab Emirates Quadcode Full time

    Middle SOC Analyst | Quadcode Abu DhabiQuadcode is a fintech company specializing in financial brokerage activities and offering advanced financial products to clients globally. Our flagship product is our internal trading platform offered as a Software-as-a-Service (SaaS) solution to other brokers.We are Quadcode, a fintech company excelling in financial...

  • SOC L2

    2 months ago


    Abu Dhabi, United Arab Emirates ValueMentor Full time

    **Description**: - As a Senior Security Analyst (Tier 2) you will be responsible for monitoring in-house and client security alerts/incidents while working in shifts. - Primary responsibilities include participating in various incident investigations, creating new detection methodologies and providing expert support to alerting, incident response and...

  • SOC L2

    2 days ago


    Abu Dhabi, United Arab Emirates ValueMentor Full time

    **Description**: - As a Senior Security Analyst (Tier 2) you will be responsible for monitoring in-house and client security alerts/incidents while working in shifts. - Primary responsibilities include participating in various incident investigations, creating new detection methodologies and providing expert support to alerting, incident response and...


  • Abu Dhabi, United Arab Emirates ADNOC Schools – Education Company inside ADNOC Oil and Gas Group Full time

    Develop and implement unified Operations Strategy across all operating sites coordinating key activities like developing of 5-year Business Plans, aligning the shutdown plans, managing operations budgets.Lead 5-year Business Planning activities – Technical Assumptions, Shutdown & TAR finalization, Variable cost estimation, production plan validation,...


  • Abu Dhabi, United Arab Emirates Group 42 Full time

    Overview: The main purpose of this role is to collaborate with the Security Operations Centre, Information Security governance team, IT governance team and global business unit stakeholders on the design, deployment and management of core security infrastructure. **Responsibilities**: - Develop and execute delivery plans in collaboration with wider Cyber...


  • Abu Dhabi, United Arab Emirates Abu Dhabi Islamic Bank Full time

    IT Technical Support Team Leader **Role: IT Technical Support Team Leader** **Location: Abu Dhabi** **Role Purpose**: - Lead and manage a team of technical support experts, including L2 Support engineers, IT Workshops Engineers, Printing Team Engineers, and Project staff, ensuring the streamlined operation of ADIB's IT support services for ADIB and its...