hireejobsgulf

IR Resource

3.00 to 5.00 Years   Riyadh, Saudi Arabia   19 May, 2022
Job LocationRiyadh, Saudi Arabia
EducationBachelor's degree / higher diploma
SalaryNot Mentioned
IndustryAccounting
Functional AreaNot Mentioned

Job Description

Key Responsibilities:ùWork closely with the information security departments and other parties to proactively mitigate, detect, report, and investigate suspicious activity on 24/7 shift.ùBe the next responder for cyber security incidents that were escalated by SOC team.ùDifferentiate false positives from true intrusion attempts; track the latest in security vulnerabilities, advisories, incidents, and penetration techniques, review periodic vulnerability scan results.ùManage issues resulting from investigation, work collaboratively with technical and business leads to follow up accordingly to security incident management processes and procedures, and assist in resolution and creation of daily reports.ùConduct highly confidential internal investigations into violations of Acceptable Use Policies and other activities counter to the organizations success.ùProvide deep comprehensive computer forensic investigations for cyber security incidents: Acquire, collect, document, and preserve evidence from various forms of electronic media and equipment as required.ùResolve incident as per the agreed SLA.ùComply with customer Incident response and threat intelligence policy and process, SAMA and NCA framework and operations documents.?Conduct forensics investigations once requested.ùParticipate and potentially lead projects to further enhance security technologies, practices, processes.ùMonitoring security dashboards for potential incidents and intrusionsùDevelop and fine tune use cases to detect cyber incidentsùReverse malware engineering as part of the incident response.

Keyskills :

APPLY NOW

Related Jobs

© 2023 HireeJobsGulf All Rights Reserved