Siem Administrator

3 weeks ago


Dubai, United Arab Emirates Go-To Outsourcing Full time

Job Role: SIEM Admin

Location: Dubai Onsite

Service Window: 8*5
- High ethics, ability to protect confidential information.
- Good knowledge of SIEM, SIEM Architecture, SIEM health check.
- Deploy, Maintain and Audit of SIEM in customer environment.
- Troubleshoot issues regarding SIEM and other SOC tools.
- Good verbal/written communication skills.
- Building Dashboards, Reports, Rules and use case for the customer.
- Administrative Activities including
- Maintenance of SIEM
- Patch Upgrade
- Troubleshooting SIEM components, Log Sources Not reporting, Integration issues etc.

**Onboarding activities**
- Onboarding various types of supported and custom log sources.
- Content Enrichment (Reference sets, Building Blocks, Network Modelling, Asset Modelling etc).
- Building parsers in SIEM using Regex.
- Helping L2 and L1 with required knowledge base details and basic documentations.
- Co-ordination with L2 and SOC Monitoring team for troubleshooting issues and highlighting them to clients for further resolution and escalation.

**Extra Details**
- Looking for someone with between 3 to 5 years of experience working as a SIEM Administrator
- Will help support the team that handles Security Information and Event Management

**Salary**: AED10,000.00 - AED15,000.00 per month

**Experience**:

- SIEM Admin: 3 years (required)

Ability to Commute:

- Dubai (required)

Ability to Relocate:

- Dubai: Relocate before starting work (required)


  • SIEM Admin

    3 weeks ago


    Dubai, United Arab Emirates Dautom Full time

    Client Introduction:In this role you will have the opportunity to work closely with one of our esteemed clients. This client is a global leader known for its commitment to quality and innovation. They have chosen Dautom as their trusted partner for their upcoming projects.Job Description:High ethics ability to protect confidential information.Good knowledge...

  • SIEM Admin

    2 weeks ago


    Dubai, United Arab Emirates Dautom Full time

    ClientIntroduction:In this role youwill have the opportunity to work closely with one of our esteemedclients. This client is a global leader known for its commitment toquality and innovation. They have chosen Dautom as their trustedpartner for their upcomingprojects.JobDescription:High ethics ability toprotect confidential information.Goodknowledge of SIEM...

  • SIEM Admin

    3 weeks ago


    dubai, United Arab Emirates CyberGate Full time

    Dubai, United Arab Emirates| Posted on 09/14/2023Job Description: CyberGate Defense, a leading cybersecurity company, is seeking a SIEM Admin Engineer with 4 -6 years of experience to join our team. The successful candidate will be responsible for the administration of SIEM Tools and developing custom parsers.· Deep knowledge of QRadar, other SIEM...


  • dubai, United Arab Emirates Dice Full time

    Minimum Requirements:Candidates that do not meet or exceed the minimum stated requirements (skills/experience) will be displayed to customers but may not be chosen for this opportunity.YearsRequired/PreferredExperience3RequiredEvaluate and review existing SIEM platform capabilities to determine current system state. Aspects include benchmarking of in use...


  • Dubai, United Arab Emirates Dice Full time

    Minimum Requirements:Candidates that do not meet or exceed the minimum stated requirements (skills/experience) will be displayed to customers but may not be chosen for this opportunity.YearsRequired/PreferredExperience3RequiredEvaluate and review existing SIEM platform capabilities to determine current system state. Aspects include benchmarking of in use...


  • dubai, United Arab Emirates Dice Full time

    Minimum Requirements:Candidates that do not meet or exceed the minimum stated requirements (skills/experience) will be displayed to customers but may not be chosen for this opportunity.YearsRequired/PreferredExperience3RequiredEvaluate and review existing SIEM platform capabilities to determine current system state. Aspects include benchmarking of in use...

  • Threat Content Lead

    3 weeks ago


    dubai, United Arab Emirates Help AG Full time

    Responsibilities: • Implement and maintain detection capabilities across SIEM and EDR/XDR platforms. • Evaluate existing EDR/SIEM content to determine which content should be removed or updated to improve fidelity. • Leverage the MITRE ATT&CK framework, monitor the threat landscape and evaluate existing data sources to identify opportunities for new...

  • Threat Content Lead

    3 weeks ago


    Dubai, United Arab Emirates Help AG Full time

    Responsibilities:• Implement and maintain detection capabilities across SIEM and EDR/XDR platforms.• Evaluate existing EDR/SIEM content to determine which content should be removed or updated to improve fidelity.• Leverage the MITRE ATT&CK framework, monitor the threat landscape and evaluate existing data sources to identify opportunities for...

  • Threat Content Lead

    7 days ago


    Dubai, United Arab Emirates Help AG Full time

    Help AG is seeking for a highly skilled and experienced Threat Content Lead who will be responsible for the creation of procedures, implementation of process development, and maintenance of threat content across internal and client environments. The engineer will work closely with Management, Content Team and other Security Engineers to support Managed...

  • Threat Content Lead

    6 days ago


    dubai, United Arab Emirates Help AG Full time

    Responsibilities:• Implement and maintain detection capabilities across SIEM and EDR/XDR platforms.• Evaluate existing EDR/SIEM content to determine which content should be removed or updated to improve fidelity.• Leverage the MITRE ATT&CK framework, monitor the threat landscape and evaluate existing data sources to identify opportunities for new...

  • Security Expert

    4 weeks ago


    Dubai, United Arab Emirates Orange Business Services Full time

    **About the role**: In line with our ITIL based processes and organization, you will be in charge to follow Orange internal processes and manage: - **Incident management** - handle both re-active (customer call) and pro-active (monitoring) incidents - troubleshoot and fix all incidents in close relationship with all people involved in the fault resolution...


  • dubai, United Arab Emirates Vinirma Consulting Private Limited Full time

    VAM Systemsis a Business Consulting, IT Solutions and Servicescompany.VAM Systems is currently looking for Information Security Consultant for our UAE operations with the following skillsets & terms and conditions: Skills1.Talented and enthusiastic individual to join the Security Operations Team2. Extensive knowledge and hands on experience on leading SIEM...


  • dubai, United Arab Emirates Dice Full time

    Required Skills/ExperienceSecurity certification (CompTIA Security+ or better and must be current) IT team and project leadership with an emphasis on security Security policy, procedure, plan, and report writing Stakeholder communication and presentation Audit and compliance participationPreferred SkillsCISSP certification Phish testing Penetration testing...


  • dubai, United Arab Emirates Vinirma Consulting Private Limited Full time

    VAM Systemsis a Business Consulting, IT Solutions and Servicescompany.VAM Systems is currently looking for IT Security Engineer for our UAE operations with the following skillsets & terms and conditions: Responsibility: 1.Talented and enthusiastic individual to join the IT Security Operations Team2. Extensive knowledge and hands on experience on leading SIEM...

  • Security Analyst

    7 days ago


    Dubai, United Arab Emirates Help AG Full time

    Help AG is looking for a talented and enthusiastic individual to join our Security Operations Centre (SOC) team for our Managed Security Services (MSS) unit. If you have a strong knowledge and interest in network security, this position might be the right one for you. The Level one (I) MSS Security Analyst will be responsible for monitoring multiple security...


  • Dubai, United Arab Emirates Techneplus Full time

    **Security Operation Center Delivery Lead (SOC Lead)** - Over 10+ years of experience in **various information security domains** like Compliance Audit, Security Operation center, threat intelligence and has a proven track record in the planning, designing and execution of SOC implementation, business requirement mapping, Security information and event...


  • Dubai, United Arab Emirates Dice Full time

    Required Skills/Experience Security certification (CompTIA Security+ or better and must be current)IT team and project leadership with an emphasis on securitySecurity policy, procedure, plan, and report writingStakeholder communication and presentationAudit and compliance participation Preferred Skills CISSP certificationPhish testingPenetration...


  • Dubai, United Arab Emirates Dicetek LLC Full time

    Experience and proficiency inmanaging network and enterprisesecurity.Ability to administer securitytechnologies like PAM, Vulnerability scanners, IPS, SIEM, Patchingsolutions.Experience with security operationsand administrations and managing abovetechnologies.Proficient with securitymonitoring of web technologies and web applicationfirewallsProficient and...


  • dubai, United Arab Emirates Vamsystems Full time

    The job posting is outdated and position may be filledVAM Systems is currently looking for IT Security Engineer for our UAE operations with the following skillsets & terms and conditions: Responsibility: 1.Talented and enthusiastic individual to join the IT Security Operations Team 2. Extensive knowledge and hands on experience on leading SIEM tools such as...


  • dubai, United Arab Emirates Dicetek LLC Full time

    Experience and proficiency in managing network and enterprise security. Ability to administer security technologies like PAM, Vulnerability scanners, IPS, SIEM, Patching solutions. Experience with security operations and administrations and managing above technologies. Proficient with security monitoring of web technologies and web application firewalls ...