Cyber Security Analyst

WhatsApp Group
  • UAE
  • Negotiable / Month
  • Salary: Negotiable

Ignite Selection

Sector: IT / Digital
Location: Dubai
Salary Package: Negotiable
Job Qualification: Computer Science Degree, Information Systems, Electrical Engineering.
Date Posted: 04 April 2021

Ignite Service and Selection are currently looking for an experienced Security Analyst with experience in the Cyber Security sector. Our client is a huge specialist within the digital security market and is looking to expand its Security Analyst team.

You must have experience working within the Cybersecurity industry, have a positive attitude, and work well within a team environment. The contract is for 6 months initially, with huge potential to be converted to an internal hire based on performance, passion & commitment. The contract is not tied to any specific project. If the candidate proves he/she is a right fit, then they will be provided with the opportunity to join as an internal hire by the end of the contract.

If you have strong knowledge and interest in Cybersecurity, this position might be the right one for you. The Level one (I) MSS Security Analyst will be responsible for monitoring multiple security technologies and events using the Security Information Event Management (SIEM) tool in order to detect and identify IT security-related incidents.

This role requires:

3-5 years of experience in information security, in areas such as security operations, intrusion detection, incident analysis, incident handling, or firewall administration.
3-5 years of experience in one of the following: Network operations or engineering or system administration on Unix, Linux, Windows

Responsibilities

– Follow detailed operational process and procedures to appropriately analyze, escalate, and assist in the remediation of critical information security incidents
– Correlate and analyze events using the Splunk/Log Rhythm/Qradar SIEM tool to detect IT security incidents
– Review customer reports ensuring quality and accuracy
– Monitor multiple security technologies, such as SIEM, IDS/IPS, Firewalls, Switches, VPNs, and other security threat data sources
– Resolve problems independently and understand escalation procedure
– Maintain a high degree of awareness of the current threat landscape
– Participate in knowledge sharing with other analysts and writing technical articles for Internal Knowledge Bases
– Perform other essential duties as assigned
– Able to work in rotating shifts within a 24/7 operating environment

Requirements and Qualification’s

– Computer Science Degree, Information Systems, Electrical Engineering.
– Good knowledge of IT security best practices, common attack types, and detection/prevention methods
– Demonstrable experience in analyzing and interpreting system, security, and application logs
– Knowledge of the type of events that both Firewalls, IDS/IPS, and other security-related devices produce
– Experience in using SIEM tools such as Splunk, Log Rhythm, Qradar, Alien Vault, NitroSecurity, etc.
– TCP/IP knowledge, networking, and security product experience
– Knowledge of Cyber Kill Chain and MITRE ATT&CK frameworks
– Possible attack activities, such as scans, man in the middle, sniffing, DoS, DDoS, etc. and possible abnormal activities, such as worms, Trojans, viruses, etc.
– CCNA, CISSP, GCA, GCIA, GCIH, CEH certification would be preferable
– Strong analytical and problem-solving skills
– A motivated, self-managed, individual who can demonstrate above average analytical skills and work professionally with peers and customers even under pressure
– Very good communication skills
– Strong written and verbal skills
– Strong interpersonal skills with the ability to collaborate well with others
– The ability to speak and write in English is required; Arabic is preferred

Click Here:- To find the latest job Vacancies

To apply for this job email your details to info@igniteselection.com

About The Author

Hello Jobseeker!!!

Receive Daily Gulf Job Updates for FREE!!

UAE | Qatar | Saudi Arabia