Cybersecurity Incident Response Specialist

1 week ago


Abu Dhabi, Abu Dhabi, United Arab Emirates Duncan & Ross Full time
Cybersecurity Incident Response Team Member

The Cyber Security Incident Response Team (CSIRT) Member plays a critical role in defending the organization from cyber threats through timely detection, investigation, and remediation of potential threats.

As the primary contact for any suspected security incident, this team member works closely with the SOC team to resolve incidents and remediate threats.

Main Responsibilities
  • Serve as the main local escalation point and work with the IR Team on security incident prioritization and management.
  • Act on alerts and incidents escalated from the SOC Team, performing technical cyber security investigations to validate and implement recommended actions on containment, remediation, and eradication of threats.
  • Conduct detailed cyber security investigations on security alerts and escalated security incidents, including vCERT for critical incidents, to validate and implement recommended actions on containment, remediation, and eradication of threats.
  • Utilize local security tool stack, packet captures, reports, data visualization, and pattern analysis to serve as a Subject Matter Expert (SME) on the incident response and technical investigation lifecycle.
  • Compile Post-Incident Analysis reports based on Lessons Learned from critical cybersecurity incidents and work on closing the vulnerability that led to a security incident.
  • Implement and maintain security policies and threat models across the local security tool stack, serving as a Cyber Security Champion.
  • Review vulnerability finding reports and coordinate mitigation activities.
  • Provide a 360-degree view and in-depth analysis of past incidents, owning the deep dive and coordination to turn data into information.
  • Coordinate onboarding and troubleshooting activities with various client teams to ensure high data fidelity and continuous data stream on all Log Sources monitored.
  • Gather and continuously update the CFC systems with client contextual information and inventory of onboarded log sources.
  • Develop custom reporting to the client from the available CFC data.
  • Provide customer support through audits.
Qualifications and Experience
  • 5+ years of security experience, preferably, and 5+ years of IT experience, preferably, with a Bachelor's Degree in Computer Science, Computer Networking, or Computer Security, or equivalent.
  • CISSP or CISA or CISM Certifications, or equivalent.
  • Advanced understanding of information security, border protection, incident handling, and response, endpoint protection, and encryption.
  • Strong understanding of computer science: algorithms, data structures, databases, operating systems, networks, and tool development.
  • Able to evaluate current people, processes, technology, and business drivers to improve the SOC service.
  • Network infrastructure knowledge, advanced knowledge of TCP/IP and Internet protocols.
  • Experience with network packet and Netflow analysis, in-depth knowledge of infrastructure and operating systems.
  • Policy and Standards, Incident Management, Prioritization, Technologies, Security Testing, Monitoring, IT Change, Infrastructure, Application.
  • Understanding and experience using various security-related exploits and tools.
  • Strong ability to communicate: write clearly and speak authoritatively to different audiences.
  • Red teaming, VA, PT experience is an added advantage.


  • Abu Dhabi, Abu Dhabi, United Arab Emirates Duncan & Ross Full time

    About the RoleDuncan & Ross is seeking a highly skilled Cybersecurity Incident Response Specialist to join our team. As a key member of our Cyber Security Incident Response Team, you will play a critical role in defending our organization from cyber threats.Key ResponsibilitiesIncident Response and ManagementServe as the primary contact for suspected...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates Duncan & Ross Full time

    About the RoleDuncan & Ross is seeking a highly skilled Cybersecurity Incident Response Specialist to join our team. As a key member of our Cyber Security Incident Response Team, you will play a critical role in defending our organization from cyber-attacks.Key ResponsibilitiesIncident Response and ManagementServe as the primary contact for any suspected...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates Duncan & Ross Full time

    About the RoleDuncan & Ross is seeking a highly skilled Cybersecurity Incident Response Specialist to join our team. As a key member of our Cyber Security Incident Response Team, you will play a critical role in defending our organization from cyber threats.Key ResponsibilitiesIncident Response and ManagementServe as the primary contact for suspected...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates Duncan & Ross Full time

    About the RoleDuncan & Ross is seeking a highly skilled Cybersecurity Incident Response Specialist to join our team. As a key member of our Cyber Security Incident Response Team, you will play a critical role in defending our organization from cyber-attacks.Key ResponsibilitiesIncident Response and ManagementServe as the primary contact for any suspected...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates Duncan & Ross Full time

    Cybersecurity Incident Response Team MemberThe Cyber Security Incident Response Team (CSIRT) Member plays a critical role in defending the organization from cyber threats through timely detection, investigation, and remediation of potential threats.As the primary contact for any suspected security incident, this team member works closely with the SOC team to...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates Core42 Full time

    Security Incident Response Specialist at Core42Key Responsibilities:Oversee and orchestrate the response to cybersecurity incidents, including assessment, containment, and resolution activities at Core42's CFC.Perform comprehensive investigations into security breaches, employing forensic tools and techniques to collect evidence and ascertain underlying...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates Core42 Full time

    Security Incident Response Specialist at Core42Key Responsibilities:Oversee and manage the response to cybersecurity incidents, including assessment, containment, and resolution efforts at Core42's CFC.Perform comprehensive investigations into security breaches, employing forensic tools and techniques to collect evidence and determine underlying...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates INTECH Automation & Intelligence Full time

    Job ResponsibilitiesAs a key member of the INTECH Automation & Intelligence team, the Cybersecurity Specialist will be responsible for conducting thorough cybersecurity risk assessments and vulnerability assessments of our Operational Technology (OT) systems and networks.The successful candidate will design and deploy robust security controls and...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates Jabbi Recruiting Agency Full time

    Job DescriptionWe are seeking a highly skilled Cybersecurity Specialist to join our team at Jabbi Recruiting Agency.Key Responsibilities:Monitor and analyze security incidents using Cortex XDR and Microsoft Defender platforms.Investigate and resolve security threats in real-time, utilizing XQL query language and threat hunting techniques.Generate monthly...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates Duncan & Ross Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Specialist to join our team at Duncan & Ross. As a key member of our security team, you will be responsible for monitoring security alerts and events generated by our SIEM systems and other security tools.Key Responsibilities:Analyze and investigate security incidents to determine the root cause and...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates HR Ways Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at HR Ways. As a key member of our security operations team, you will be responsible for managing advanced security operations, including monitoring, incident response, and threat analysis.Key Responsibilities:Oversee security tools and technologies to ensure effective...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates Jabbi Recruiting Agency Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Specialist to join our team at Jabbi Recruiting Agency. As a Cybersecurity Specialist, you will be responsible for monitoring and responding to security incidents, creating reports, and working with various security tools and platforms.Key ResponsibilitiesIncident Response: Monitor organization using...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates INTECH Automation & Intelligence Full time

    Role Overview: The Operational Technology Cybersecurity Specialist will be responsible for ensuring the security and integrity of OT systems.Key Responsibilities:Perform comprehensive cybersecurity risk evaluations and vulnerability analyses of operational technology systems and networks.Design and implement robust security measures and technologies to...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates INTECH Automation & Intelligence Full time

    Role Overview: The Operational Technology Cybersecurity Specialist will be responsible for safeguarding critical systems and networks within the industrial environment.Key Responsibilities:Perform comprehensive cybersecurity risk evaluations and vulnerability analyses of operational technology systems.Design and implement robust security measures and...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates CyberGate Full time

    Job Title: Security Operations ManagerCyberGate is seeking a highly skilled Security Operations Manager to lead our cybersecurity team in Abu Dhabi, UAE.Key Responsibilities:Lead a high-performing team of cybersecurity analysts and specialists in incident response efforts.Coordinate with internal and external stakeholders to ensure effective incident...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates CyberGate Full time

    CyberGate SOC Analyst Job DescriptionWe are seeking a highly skilled SOC Analyst to join our cybersecurity team at CyberGate. As a SOC Analyst, you will play a critical role in monitoring and responding to security incidents, analyzing threat data, and providing security advisory services.Responsibilities:Utilize your expertise in security concepts, such as...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates INTECH Automation & Intelligence Full time

    Job DescriptionJob Summary: We are seeking a highly skilled Cybersecurity Specialist to join our team at INTECH Automation & Intelligence. The successful candidate will be responsible for conducting comprehensive cybersecurity risk assessments and vulnerability assessments of our OT systems and networks.Key Responsibilities:Design and deploy security...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates Arab Monetary Fund Full time

    Organization: Arab Monetary Fund Location: Abu Dhabi, United Arab Emirates The Arab Monetary Fund (AMF) is a prominent regional institution dedicated to enhancing the monetary frameworks that facilitate economic integration and growth across Arab nations. AMF is currently seeking a Cybersecurity Specialist to become a vital member of their Support Services...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates Personal Mini Storage Full time

    Senior SOC Specialist Job DescriptionWe are seeking a highly skilled Senior SOC Specialist to join our Cybersecurity team in Abu Dhabi. As a key member of our team, you will be responsible for heading up security and monitoring checks, responding to security alerts, and staying ahead of security enhancements.Key Responsibilities:Level 2 security monitoring,...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates CyberGate Defense L.L.C Full time

    Job SummaryCyberGate Defense L.L.C is seeking a highly skilled Cybersecurity Specialist to join our team. As a key member of our security team, you will be responsible for implementing and managing security measures across Azure and Microsoft 365 environments to protect against unauthorized access, data breaches, and other security threats.Key...