Cyber Security Analyst, Tier Iii

2 months ago


Abu Dhabi, United Arab Emirates Royal Technology Solutions LLC Full time

Exciting Opportunity as a **Cyber Security Analyst Tier 3** in Abu Dhabi

Are you an experienced Cyber Security Analyst looking for a new challenge? We have an exciting opportunity that might be perfect for you We are currently seeking a highly skilled and motivated Cyber Security Analyst Tier 3 with 12-20 years of experience to join RTS team in Abu Dhabi.

As a **Cyber Security Analyst Tier 3,** you will play a crucial role in our organization's mission to protect against cyber threats. You will be responsible for providing support in incident response activities, conducting technical analysis, and collaborating with other cyber defense teams to achieve our goals. Additionally, you will have the opportunity to research, evaluate, and develop new methodologies to enhance our capabilities in analyzing digital artifacts. Your expertise will contribute to the development of procedures and standards, and you will provide guidance and education to our staff.

To excel in this role, you should possess the following competencies:

- Advanced understanding of TCP/IP, networking protocols, and system administration.
- Extensive experience in CND (Protect, Detect, Respond, and Sustain) within a computer incident response organization or a large security operations center.
- Demonstrated knowledge of network threats, attack vectors, and intrusion set tactics.
- Hands-on experience in analyzing logs, network data, and other attack artifacts.
- In-depth knowledge of enterprise SIEM platforms such as Nitro/McAfee Enterprise Security Manager, ArcSight, QRadar, loglogic, or Splunk.
- Strong written and verbal communication skills with the ability to work independently.
- Willingness to work shifts, including weekends or nonstandard hours.
- Familiarity with incident management processes and IT security best practices.
- Proficiency in configuring security tools and experience in malware analysis.
- Familiarity with IDS rule management, log management, and fine-tuning.
- Hands-on experience with tools like Wireshark, IDA, windbg, yara, etc.
- Programming and scripting skills (Bash, Python, Shell) are highly desirable.
- Understanding of Linux and advanced Linux commands.
- Knowledge of mobile technology and operating systems (Android, iOS, Windows).
- Willingness to work shifts, including weekends or nonstandard hours.

**Salary**: AED28,000.00 - AED38,000.00 per month

Ability to commute/relocate:

- Abu Dhabi: Reliably commute or planning to relocate before starting work (required)

Application Question(s):

- The job location would be at client HQ in Abu Dhabi and the mode of interview would be face to face (no virtual interview)
- Are you willing to work in shifts, including weekends and nonstandard hours?
- . Explain your hands-on experience with tools like Wireshark, IDA, windbg, and yara. How have you utilized these tools for network and malware analysis, reverse engineering, and identifying indicators of compromise (IOCs)?
- Mention your current job location and reason of leaving
- Mention your current salary and hike expected
- Are you experienced with enterprise SIEM platforms such as Nitro/McAfee Enterprise Security Manager, ArcSight, QRadar, loglogic, or Splunk. How have you utilized these platforms for security monitoring, event correlation, and incident response?

**Experience**:

- Cyber Security Analyst: 10 years (required)



  • Abu Dhabi, United Arab Emirates Royal Technology Solutions LLC Full time

    Exciting Opportunity: Malware Analyst (Tier III) in Abu Dhabi, UAE! Join Our Cyber Defense Team! Are you passionate about cybersecurity and ready to take your skills to the next level? We are currently seeking a talented and experienced Malware Analyst (Tier III) to join our dynamic team based in Abu Dhabi, UAE. **About Us**: As a leading organization at...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates Royal Technology Solutions LLC Full time

    Exciting Opportunity: Malware Analyst (Tier III) in Abu Dhabi, UAE Join Our Cyber Defense TeamAre you passionate about cybersecurity and ready to take your skills to the next level? We are currently seeking a talented and experienced Malware Analyst (Tier III) to join our dynamic team based in Abu Dhabi, UAE.About Us:As a leading organization at the...


  • Abu Dhabi, United Arab Emirates TIER Mobility Full time

    ResponsibilitiesDevelop and implement cyber security strategies and protocols to protect sensitive information and systems.Conduct regular vulnerability assessments and penetration testing to identify and address potential security risks.Monitor and analyze network traffic for signs of unauthorized access or suspicious activity.Investigate and respond to...


  • abu dhabi, United Arab Emirates TIER Mobility Full time

    Job Alert You will be updated with latest job alerts via emailValid email field requiredSend jobsJob Alert You will be updated with latest job alerts via emailValid email field requiredSend jobsResponsibilitiesDevelop and implement cyber security strategies and protocols to protect sensitive information and systems.Conduct regular vulnerability assessments...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates TIER Mobility Full time

    Job Alert You will be updated with latest job alerts via email Valid email field required Send jobs Job Alert You will be updated with latest job alerts via email Valid email field required Send jobs ResponsibilitiesDevelop and implement cyber security strategies and protocols to protect sensitive information and systems.Conduct regular vulnerability...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates TIER Mobility Full time

    Job Alert You will be updated with latest job alerts via emailValid email field requiredSend jobsJob Alert You will be updated with latest job alerts via emailValid email field requiredSend jobsResponsibilitiesDevelop and implement cyber security strategies and protocols to protect sensitive information and systems.Conduct regular vulnerability assessments...


  • Abu Dhabi, United Arab Emirates Edoxi Training Institute Full time

    **Job Details** **Full-time** **Qualifications** - Information security - Penetration testing - Metasploit - Nessus - Nmap - Bachelor's degree - Master's degree - CEH **Full Job Description** - Good interpersonal with excellent communication skills **Educational Background**: B.Tech/ M.Tech in computer science or equivalent from a top educational...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates Edoxi Training Institute Full time

    Job DetailsFull-timeQualifications Information security Penetration testing Metasploit Nessus Nmap Bachelor's degree Master's degree CEHFull Job Description Good interpersonal with excellent communication skillsEducational Background: B.Tech/ M.Tech in computer science or equivalent from a top educational institutionJob Category: Trainer - Cyber SecurityJob...


  • abu dhabi, United Arab Emirates Al Nahiya Group Full time

    Analyst - Cyber Security Engineering - UAE NationalAbu Dhabi, United Arab Emirates| Posted on 06/17/2022Analyst - Cyber Security Engineering - UAE NationalSupportthe performance of engineering activities required by the Security OperationsManagement Center, such as providing hardware and software solutions,maintaining the center's structural plans,...


  • abu dhabi, United Arab Emirates Al Nahiya Group Full time

    Analyst - Cyber Security Engineering - UAE NationalAbu Dhabi, United Arab Emirates| Posted on 06/17/2022Analyst - Cyber Security Engineering - UAE NationalSupportthe performance of engineering activities required by the Security OperationsManagement Center, such as providing hardware and software solutions,maintaining the center's structural plans,...


  • abu dhabi, United Arab Emirates Abu Dhabi Accountability Authority Full time

    Press Tab to Move to Skip to Content LinkSelect how often (in days) to receive an alert:Select how often (in days) to receive an alert:Company: Abu Dhabi Accountability AuthorityJob ObjectiveDevelop, implement, and maintain the cyber security controls and systems within Abu Dhabi Accountability Authority (ADAA) including but not limited to identifying cyber...


  • abu dhabi, United Arab Emirates Abu Dhabi Accountability Authority Full time

    Press Tab to Move to Skip to Content LinkSelect how often (in days) to receive an alert:Select how often (in days) to receive an alert:Company: Abu Dhabi Accountability AuthorityJob ObjectiveDevelop, implement, and maintain the cyber security controls and systems within Abu Dhabi Accountability Authority (ADAA) including but not limited to identifying cyber...


  • abu dhabi, United Arab Emirates Ajackus Consulting LLP Full time

    Location: Abu Dhabi, United Arab Emirates (UAE)Nationality: AnyDesired Experience: 10+ yearsJob Description : To guide and advise customers on building SOC-related services from scratch or assist in improving existing services. To assess the maturity and capability of services in scope and propose improvements. Closely working with other SOC teams, and...


  • abu dhabi, United Arab Emirates Ajackus Consulting LLP Full time

    Location: Abu Dhabi, United Arab Emirates (UAE)Nationality: AnyDesired Experience: 10+ yearsJob Description : To guide and advise customers on building SOC-related services from scratch or assist in improving existing services. To assess the maturity and capability of services in scope and propose improvements. Closely working with other SOC teams, and...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates Al Nahiya Group Full time

    Analyst - Cyber Security Engineering - UAE NationalAbu Dhabi, United Arab Emirates | Posted on 06/17/2022 Analyst - Cyber Security Engineering - UAE National Supportthe performance of engineering activities required by the Security OperationsManagement Center, such as providing hardware and software solutions,maintaining the center's structural plans,...

  • Cyber Security Analyst

    2 months ago


    Abu Dhabi, United Arab Emirates Wipro Full time

    Monitoring and safeguarding the log sources and security accessPlanning for disaster recovery in the event of any securitybreachesMonitor for attacks, intrusions and unusual, unauthorized orillegal activityPerforms moderately complex log reviews and forensic analysis toidentify unauthorized or unacceptable access to data or systemsConduct security...


  • Abu Dhabi, United Arab Emirates Wipro Full time

    Monitoring and safeguarding the log sources and security accessPlanning for disaster recovery in the event of any securitybreachesMonitor for attacks, intrusions and unusual, unauthorized orillegal activityPerforms moderately complex log reviews and forensic analysis toidentify unauthorized or unacceptable access to data or systemsConduct security...


  • Abu Dhabi, United Arab Emirates Royal Technology Solutions LLC Full time

    Exciting Opportunity: Penetration Tester Tier III in Abu Dhabi, UAE! Are you ready to take your penetration testing skills to the next level? We are seeking a highly skilled and experienced Penetration Tester Tier III to join our team based in Abu Dhabi, UAE. In this role, you will have the opportunity to showcase your expertise in penetration testing,...


  • abu dhabi, United Arab Emirates Wipro Full time

    Monitoring and safeguarding the log sources and security accessPlanning for disaster recovery in the event of any securitybreachesMonitor for attacks, intrusions and unusual, unauthorized orillegal activityPerforms moderately complex log reviews and forensic analysis toidentify unauthorized or unacceptable access to data or systemsConduct security...


  • abu dhabi, United Arab Emirates Wipro Full time

    Monitoring and safeguarding the log sources and security accessPlanning for disaster recovery in the event of any securitybreachesMonitor for attacks, intrusions and unusual, unauthorized orillegal activityPerforms moderately complex log reviews and forensic analysis toidentify unauthorized or unacceptable access to data or systemsConduct security...