36 Incident Response jobs in Saudi Arabia

Sr. Incident Response Specialist

Riyadh, Riyadh Innovative Solutions SA

Posted 3 days ago

Job Viewed

Tap Again To Close

Job Description

Company Description

Innovative Solutions (IS) is a leading cybersecurity company established in 2003, with its headquarters in Riyadh and a strong presence throughout the GCC, including Al Khobar, Jeddah, Dubai, and Abu Dhabi. We provide a comprehensive array of cybersecurity services, from advisory and technical assurance to solution deployment and managed security services. Our mission is clear: to bring trust to cyberspace and ensure that your business is well secured.

Company Description

Innovative Solutions (IS) is a leading cybersecurity company established in 2003, with its headquarters in Riyadh and a strong presence throughout the GCC, including Al Khobar, Jeddah, Dubai, and Abu Dhabi. We provide a comprehensive array of cybersecurity services, from advisory and technical assurance to solution deployment and managed security services. Our mission is clear: to bring trust to cyberspace and ensure that your business is well secured.

Role Description

As a Senior Incident Response Specialist at Innovative Solutions, you will be at the forefront of defending our organization and clients against cyber threats. You will lead incident response activities, oversee investigations, develop response strategies, and liaise with other teams to manage complex incidents effectively. Your expertise will be pivotal in enhancing our incident response capabilities and driving continuous improvement in our security operations.

Responsibilities

  • Lead incident response activities for security incidents across the organization
  • Conduct thorough investigations of security breaches and incidents to identify root causes and impacts
  • Present findings to stakeholders and assist in reporting processes post incident
  • Assist in creating and maintaining documentation related to incident handling and response activities
  • Conduct digital forensics and malware analysis to support investigations and determine root cause, impact, and scope
  • Participate in red/blue/purple team exercises to test and improve response readiness
  • Stay updated on emerging threats, attack techniques, and incident response best practices
  • Perform proactive threat hunting based on intelligence, anomalies, and advanced detection techniques
  • Act as a technical point of contact for incident response analysts, providing guidance, and mentorship
  • Collaborate with SOC, threat intelligence, vulnerability management, and IT/OT teams to improve detection and response capabilities

Requirements

  • Bachelor's degree in computer science, cyber security, or a related field
  • 3+ years of experience in incident response or a related cybersecurity role
  • Relevant certifications such as GCIA, GCIH, GCFA, GNFA, BTL1, OSDA, CDSA, or PSAA
  • Proven track record of handling advanced persistent threats, ransomware, insider threats, and cloud security incidents
  • Strong knowledge of operating systems, networking protocols, and security technologies
  • Experience with SIEM, EDR, SOAR platforms, forensic tools, and malware analysis frameworks
  • Strong written and verbal communication skills, capable of engaging with different levels of stakeholders
  • Ability to work in a fast-paced environment and manage multiple incidents simultaneously
  • Willingness to participate in on-call duties and rotate shifts as needed

Benefits

  • Comprehensive training and development programs
  • Opportunity for career growth and advancement
  • Friendly and supportive work environment

Seniority level
  • Seniority level Mid-Senior level
Employment type
  • Employment type Full-time
Job function
  • Job function Other
  • Industries IT Services and IT Consulting

Referrals increase your chances of interviewing at Innovative Solutions SA by 2x

Get notified about new Senior jobs in Riyadh, Riyadh, Saudi Arabia .

Senior Manager - People Development & Learning Operational Excellence Senior Supervisor Senior Reporting & Process Improvement Manager Senior Manager, Operational & Shared Services Audit (757)

Riyadh, Riyadh, Saudi Arabia 22 hours ago

Executive Director, Master Planning and Design Senior Regional Commercial Manager (Europe)

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Incident Response Team Lead

Riyadh, Riyadh Innovative Solutions SA

Posted 3 days ago

Job Viewed

Tap Again To Close

Job Description

Company Description

Innovative Solutions (IS) is a distinguished Cybersecurity company, founded in 2003 and headquartered in Riyadh, with a strong presence across the GCC region, including Al Khobar, Jeddah, Dubai, and Abu Dhabi. We specialize in a broad array of Cybersecurity solutions and services, encompassing Advisory Services, Technical Assurance, Solution Deployment, Professional Services, and Managed Security Services.

At Innovative Solutions, our mission is to "Bring Trust to Cyberspace" to ensure "Your Business, Secured ."

Role Description

As the Incident Response Team Lead at Innovative Solutions, you will oversee our incident response team's activities, ensuring swift and effective responses to cybersecurity incidents. You will lead investigations, coordinate responses, and develop strategies to improve our incident response capabilities. You will also mentor team members, promoting continuous improvement in processes and practices to enhance the cyber resilience of our organization and clients.

Responsibilities:

  1. Lead and manage the incident response team, setting priorities, assigning tasks, and ensuring timely resolution of incidents
  2. Provide mentorship, coaching, and skills development for team members
  3. Act as the central escalation point of contact for critical and complex incidents
  4. Develop and manage incident response metrics, reporting, and performance KPIs
  5. Provide executive briefings and updates during major security incidents
  6. Ensure incident response processes compliance with regulatory frameworks

DFIR Operations:

  1. Oversee incident response lifecycle
  2. Coordinate technical and business stakeholders during incidents, ensuring clear communication and structured escalation
  3. Lead root cause analysis, digital forensics, and threat hunting activities for critical incidents
  4. Ensure proper documentation of incidents, including timelines, actions taken, and lessons learned

Process and Improvements:

  1. Develop, implement, and maintain incident response playbooks, runbooks, and escalation processes
  2. Coordinate and lead tabletop exercises, red team/purple team simulations, and incident readiness drills
  3. Collaborate with SOC, threat intelligence, vulnerability management, and IT/OT security teams to enhance detection and response capabilities

Requirements

  1. Bachelor's degree in computer science, cyber security, or a related field. Master's degree is a plus
  2. 3+ years of experience in cybersecurity, with a focus on incident response
  3. Proven experience leading incident response teams and managing incidents effectively
  4. Relevant certifications such as GCIA, GCIH, GCFA, GNFA, BTL1, OSDA, CDSA, or PSAA. CISSP is a plus
  5. Strong expertise in incident response methodologies and frameworks
  6. Excellent leadership, communication, and interpersonal skills
  7. Ability to think critically and make sound decisions under pressure

Benefits

  1. Comprehensive training and development programs
  2. Opportunity for career growth and advancement
  3. Friendly and supportive work environment

Seniority level

  • Mid-Senior level

Employment type

  • Full-time

Job function

  • Other

Industries

  • IT Services and IT Consulting
#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Senior Incident Response Manager

Parsons

Posted today

Job Viewed

Tap Again To Close

Job Description

In a world of possibilities, pursue one with endless opportunities. Imagine Next!

When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We have got what you are looking for

Parsons is looking for an amazingly talented **Senior Incident Response Manager **to join our team in NEOM. Parsons is providing Project Management Consultancy (PMC) services for the development of NEOM Infrastructure in the Kingdom of Saudi Arabia. NEOM is a planned cross-border city in the Tabuk Province of northwestern Saudi Arabia. The site is near the Red Sea and the borders of Egypt, Israel, and Jordan. It will cover a total area of 26,500 km2 (10,200 sq mi) and will extend 460 km along the coast of the Red Sea.

Together we are delivering the world’s largest project, imagining a new way of living, and leaving behind an unmatched legacy.

**What You’ll Be Doing**
- Provides accurate and timely reporting of Incidents on site that form part of the NEOM Incident Management process and that of THE LINE and provide accurate “Ground Truth” at all incidents on THE LINE via the Integrated Communications Center (ICC), to enable to correct and timely Response, Reaction and Recovery by Gold Command.

**Responsibilities**
- Form part of the Silver Command Element of the Integrated Command Center (ICC).
- Support the Executive Director “Gold” leadership during all incidents on THE LINE via the ICC, to enable to correct and timely Response, Reaction and Recovery throughout critical Incidents.
- Provide accurate “Ground Truth” at all incidents on THE LINE via the ICC, to enable to correct and timely Response, Reaction and Recovery by Gold Command.
- Assist with or investigate and report, the findings in any Incidents pertaining to Emergency Response.
- Emergency Response refers to both Security and Medical Incidents on site.
- Assist with periodic review and update of technical documents (e.g., manuals and workflows) and oversee compliance requirements for same.
- Support the Integrated Control Center (ICC) daily.
- Push for a continuous process improvements and efficiencies.
- Partake in training sessions for project team members and vendors to ensure continual improvement in Incident Management.
- Draft weekly/monthly vendor performance reports for deliver to the Senior Leadership Team.
- Support the Project Directors at all times.
- Always fulfill all reasonable requests to the best of your abilities.

**What Required Skills You’ll Bring**
- 15+ years of professional experience is required, with a preference for a blend of both operational medical experience and construction/engineering program experience (although not essential).
- Minimum 15 years of experience working in a large corporate or governmental organization within the any function of emergency management field required
- BS or above in a related major is preferred.
- Extensive emergency management experience is essential with proficiency skillset honed in a unit of a major metropolitan area (civilian) and/or as a special forces/conventional forces expert emergency management professional (military).
- Experience in developing organizational policies and procedures and driving operational efficiencies will be essential, with the ability to facilitate performance effectiveness across organizational responsibilities and activities.
- Must demonstrate critical thinking capabilities, with the ability to work under extreme pressure to demanding timescales and clear and effective communication abilities.
- Must bring managerial experience overseeing Programs and Stakeholder Management.
- Proven track record of experience as a Manager
- Understanding of the (Gold, Silver and Bronze) JESIP - Decision making model.
- Proficiency in MS Office Platforms.
- Use of press to talk (PTT Radio) Systems.
- Experience interfacing with Third Party vendors.
- Excellent understanding of project management challenges and working within an Austere Environment.
- Excellent problem solving skills with an ability to provide step-by-step detailed advice and solutions for remedying deficiencies
- Maintain a calm demeanor whilst under pressure.
- Excellent communication skills, both written and oral, with an ability to articulate clearly and concisely issues and proposed risk mitigation or solutions

**Company Overview**

Founded in 1944, Parsons Corporation, a digitally enabled solutions provider, is focused on creating the future of the defense, intelligence, and critical infrastructure markets. From Earth to outer space, we deliver tomorrow’s solutions today. Equipped with the capabilities required to take on any defense, intelligence, or critical infrastructure challenge, our agile, innovative, and disruptive approach enables us to deliver solutions at the
This advertiser has chosen not to accept applicants from your region.

Senior Compliance & Incident Response Manager

Jeddah, Makkah Keeta

Posted 5 days ago

Job Viewed

Tap Again To Close

Job Description

We’re Hiring: Senior Compliance & Incident Response Manager

Keeta is an independent brand of Meituan, the world's largest tech-driven retail company. Keeta is revolutionizing the food delivery space. As a dynamic and innovative global platform, Keeta leverages cutting-edge technology to provide fast, reliable, and seamless food delivery experiences. With the mission "We help people eat better, live better", Keeta launched in 2023 and has rapidly expanded across key regions, including Hong Kong, Saudi Arabia and now in Brazil.

Are you passionate about public safety, regulatory coordination, and emergency response? Do you thrive in fast-paced, high-growth environments where safety and compliance are mission-critical? Join us in building a safer ecosystem for our platform and users.

What You’ll Do

  • Emergency Response: Lead swift and effective responses to traffic accidents, public safety events, fire hazards, and more.
  • Daily Safety Ops: Analyze safety data, implement risk prevention strategies, and manage safety documentation.
  • Regulatory Liaison: Act as the bridge between our team and local regulatory authorities—ensuring compliance and alignment with jurisdictional protocols.
  • Cross-functional Support: Collaborate with HQ and cross-regional teams on initiatives and directives.

Why Keeta?

Innovation-Driven: Keeta uses the advanced technology solutions to disrupt the traditional food delivery landscape, making every order smarter and faster.

Fast-Growing & Dynamic: Keeta is expanding quickly, offering endless opportunities for personal and professional growth.

Global Impact: Join a company that’s transforming the way people enjoy food, impacting communities around the world.

What We’re Looking For

Education & Experience: Bachelor’s degree or above with 5+ years in corporate safety, compliance, or emergency management.

Professional Skills:

  • Solid grasp of safety workflows and local regulatory processes.
  • Background in internet/tech platforms is a plus.
  • Prior corporate safety-related experience required.

Soft Skills:

  • Excellent communication & coordination skills.
  • Strong business writing and verbal expression.
  • Team player with a hands-on, problem-solving attitude.

Mindset & Flexibility:

  • Detail-oriented and responsible.
  • Comfortable working under pressure.
  • Open to short-term business travel.

Bonus Points If You Have

  • Managing public security events, fire safety, or traffic emergencies.
  • Experience dealing directly with safety regulatory authorities and compliance agencies.

Location: Jeddah, Saudi Arabia

Apply now or reach out to our talent team to learn more.

#ComplianceJobs #IncidentResponse #SafetyManagement #InternetSafety #EmergencyResponse #RegulatoryAffairs #HiringNow

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Specialist II in Incident Response

AL-AYUNI Investment and Contracting Company

Posted 15 days ago

Job Viewed

Tap Again To Close

Job Description

workfromhome

Key Responsibilities :

  • Monitor security alerts and events using SIEM tools and other monitoring systems.

  • investigate, triage, and respond to cybersecurity incidents in real-time.

  • Coordinate incident response activities across teams and escalate critical event.

  • Develop and maintain incident response plans, playbooks, and procedures.

  • Generate incident reports and track remediation efforts.

  • vulnerability assessments and penetration testing reviews.

  • Risk assessment.

  • analyze indicators of compromise (IOCs) and perform deep-dive investigations into suspicious activities.

  • Work with compliance and audit teams to ensure compliance.

  • Managing Firewall Palo Alto, Sophos.

  • Protecting AICC local environment.

  • Protecting AICC Cloud Azure environment


Qualifications:

  • Bachelor’s degree in computer science, related field.

  • Minimum 3 years of experience in cybersecurity, with at least 2 years in incident response.

  • Familiarity with SIEM, SOC as services.

  • Familiarity with regulator, NCA , SADIA.

  • Familiarity with IT infrastructure.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Digital Forensics and Incident Response consultant

Riyadh, Riyadh Group-IB

Posted 5 days ago

Job Viewed

Tap Again To Close

Job Description

Digital Forensics and Incident Response consultant Digital Forensics and Incident Response consultant

Get AI-powered advice on this job and more exclusive features.

Founded in 2003 and headquartered in Singapore, Group-IB is a leading creator of cybersecurity

technologies to investigate, prevent, and fight digital crime. Combating cybercrime is in the company’s DNA, shaping its technological capabilities to defend businesses, and citizens, and support law enforcement operations.

Group-IB’s Digital Crime Resistance Centers (DCRCs) are located in the Middle East, Europe, Central Asia, and Asia-Pacific to help critically analyze and promptly mitigate regional and country-specific threats. These mission-critical units help Group-IB strengthen its contribution to global cybercrime prevention and continually expand its threat-hunting capabilities.

Each of us can help make the world a safer place. Join us!

ABOUT THE ROLE:

This is a high-impact, hands-on role that puts you on the front lines of some of the most challenging incident response and threat hunting engagements. You’ll work across diverse industries, confronting real-world cyber threats and helping clients recover from complex incidents. Your expertise will directly shape outcomes, protect critical infrastructure, and contribute to a safer digital environment.

This role is ideal for professionals eager to sharpen their DFIR skills while operating in fast-paced, high-stakes environments.

YOUR MISSION

  • Conduct root cause analysis to determine the initial attack vector in security incidents.
  • Lead incident response engagements, including containment, eradication, and recovery guidance.
  • Acquire and analyze disk and memory forensic images, as well as perform triage analysis.
  • Recover deleted data, trace file execution, and validate indicators of compromise (IOCs).
  • Develop attack hypotheses using adversary TTPs mapped to the MITRE ATT&CK framework.
  • Prepare and deliver clear, actionable reports and findings to both technical and non-technical stakeholders.
  • Maintain composure and communicate effectively in high-pressure, time-sensitive incidents.

WHAT SUCCESS LOOKS LIKE:

  • Minimum first hands-on experience in Digital Forensics and Incident Response.
  • Bachelor’s degree in Cybersecurity, Computer Science, Information Security, or equivalent professional experience.
  • Proficiency in analyzing forensic artifacts such as:
  • Windows registry
  • Master File Table (MFT)
  • Prefetch files
  • Shellbags
  • Experience working with EDR platforms and SIEM solutions.
  • Strong understanding of attacker methodologies, MITRE ATT&CK, and the intrusion kill chain.

Additional requirements:

  • Strong problem-solving mindset and attention to detail.
  • Ability to remain calm under pressure during active incidents.
  • One or more of the following: GCFA, GCIH, GNFA, GCFE, CHFI, GCFR, OSCP, or similar.

OUR WORK ENVIRONMENT & CULTURE:

At Group-IB, we believe that employee happiness is fundamental to success. We foster a supportive, inclusive, and dynamic workplace where every team member is empowered to grow. Whether you’re aiming to deepen your expertise, step into leadership, explore new departments, or take your career abroad, we provide diverse opportunities for professional development.

Our team is made up of specialists from around the world who bring deep international expertise and thrive on solving complex challenges. You’ll be working with cutting-edge technologies recognized globally by Gartner, IDC, and Forrester, and contributing to projects that span across 60 countries alongside 450+ partners and 500+ clients.

We take pride in our multicultural, values-driven culture—where mutual respect, collaboration, and shared goals unite us across borders. And with Group-IB’s continued global growth and financial stability, your career trajectory here can accelerate faster than in most traditional environments.

WHAT DO WE OFFER :

  • Flexible Work Schedule
  • We don’t believe in fixed hours—what matters is impact, not time spent. You have the freedom to design your own workday in a way that drives results and balance.
  • Your well-being comes first. We offer health insurance to support you when it matters most.
  • Certifications & Continuous Learning
  • Our team holds over 1,000 globally recognized certifications, including CEH, CISSP, OSCP, and more. Through our incentive program, we cover the cost of professional development—because your growth fuels our innovation.
  • From soft skills development to advanced technical training, a wide range of internal programs help you expand your skill set—and earn recognition and rewards along the way.
  • Entrepreneurial spirit is encouraged
  • We value initiative. Whether it’s launching a tech blog, organizing events, building communities, or starting a sports team—Group-IB is a place where bold ideas are supported and celebrated. .
Seniority level
  • Seniority level Mid-Senior level
Employment type
  • Employment type Full-time
Job function
  • Job function Information Technology
  • Industries Computer and Network Security and Security and Investigations

Referrals increase your chances of interviewing at Group-IB by 2x

Sign in to set job alerts for “Digital Specialist” roles.

Riyadh, Riyadh, Saudi Arabia 23 hours ago

Riyadh, Riyadh, Saudi Arabia 14 hours ago

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Digital Forensic and Incident Response Specialist

Riyadh, Riyadh Help AG

Posted 17 days ago

Job Viewed

Tap Again To Close

Job Description

Help AG is looking for a talented and enthusiastic individual to join as a Digital Forensic and Incident Response Specialist under the Cyber Defense Department. If you have a strong knowledge and interest in incident response and/or digital forensics, this position might be the right one for you.

The Digital Forensic and Incident Response Specialist will be responsible for leading the Digital Forensics and Incident Response team and performing off-site and on-site Incident Response activities and customer engagements, leveraging multiple security technologies, guiding and leading customers in the handling of Security Incidents and examining IT and security systems using best-practice digital forensic methods to detect, validate and mitigate IT security related incidents.


Responsibilities:

  • Lead and mentor the DFIR team and act on daily management tasks.
  • Lead and coordinate incident response activities in unknown environments, including triage, containment, eradication, and remediation.
  • Conduct in-depth forensic investigations to determine the root cause of security incidents and breaches.
  • Develop and maintain standard incident response plans, best practices, policies, and procedures.
  • Develop custom incident response plans tied to specific environments and customer situations.
  • Collaborate with cross-functional teams, including IT, legal, and management, to ensure a coordinated response to security incidents.
  • Examine and analyze logs/data from a broad variety of security technologies, such as but not limited to Antiviruses, IDS/IPS, Firewalls, Switches, VPNs and other security data and log sources.
  • Perform forensic analysis of different artifacts including RAM, packet captures, logs and disk images.
  • Reverse engineer malicious software and develop signatures and indicators of compromise.
  • Actively develop incident response tools, scripts, and various detection content.
  • Research Red Team techniques, develop custom detection queries, rules, watchlists and other content, and conduct threat hunts.
  • Articulate and execute common Incident Response methods (e.g. SANS).
  • Respond to inbound requests via phone and other electronic means for technical assistance with managed services.
  • Work on-site as required with clients during Live Security Incidents.
  • Maintain a high degree of awareness of the current threat landscape.
  • Champion excellence and support others in delivering it through active knowledge sharing with team members, writing technical articles for internal knowledge bases, blog posts and reports as required or requested.
  • Create and present customer reports to ensure quality, accuracy and value to the client.
  • Provide technical expertise and guidance to junior incident response and forensic investigation team members.
  • Stay current with industry trends, emerging threats, and best practices in incident response and digital forensics.
  • Perform other essential duties as assigned.

Qualifications & Skills:

  • A degree in Computer Science, Information Systems, Electrical Engineering or a closely related degree.
  • A sound knowledge of IT security best practices, common attack types and detection/prevention methods.
  • Demonstrable experience in accountability for and applying the methods of Incident Response, including adherence to process and direct engagement with stakeholders.
  • 3+ years of experience in information security, in areas such as security operations, intrusion detection, incident analysis, incident handling, log analysis, malware analysis, reverse engineering or threat detection.
  • Demonstrate experience in handling Incident Response engagements (APTs and Ransomware) using the SANS Incident Response method (or similar).
  • Strong background or equivalent experience in four of the following: Security Threat and Event Analysis, Network Security Operations or Engineering, Reverse Engineering, Malware Analysis, Windows/Linux/OSX Forensics, Penetration Testing, Active Directory and Azure Administration.
  • At least 2-3 years of experience as a Senior or Lead Analyst, or equivalent experience guiding, mentoring and teaching other Analysts/Security Professionals how to handle Security Incidents.
  • Knowledge of attack activities, such as scans, man in the middle, sniffing, DoS, DDoS, etc. and possible abnormal activities, such as worms, Trojans, viruses, etc.
  • CISSP, GCIA, GCIH, GCFA, GCFE, GREM, OSCP certification would be preferable.
  • Static reverse engineering and analysis of malware written in different languages (X86/X64/C/C#, Go, etc.), signatures and Yara/Snort/Sigma rules development.
  • Demonstrable experience in analyzing and interpreting system, security and application logs.
  • Broad knowledge of the type of events that Firewalls, IDS/IPS and other security related devices produce.
  • Demonstrable experience in the use of Digital Forensics tools, techniques and concepts including creating and using custom tools and scripts.
  • Strong knowledge of Red Team tactics and ability to find adversary traces on Enterprise scale.
  • Rapid development in scripting languages: Python/PowerShell/Bash.
  • Deep TCP/IP knowledge, networking and security product experience.

Benefits:

  • Health insurance with one of the leading global providers for medical insurance.
  • Career progression and growth through challenging projects and work.
  • Employee engagement activities throughout the year.
  • Tailored training & development program.

About Us:

Help AG is the cybersecurity arm of e& enterprise and provides leading enterprise businesses across the Middle East with strategic consultancy combined with tailored information security solutions and services that address their diverse requirements, enabling them to evolve securely with a competitive edge.

Present in the Middle East since 2004, Help AG was strategically acquired by Etisalat in Feb 2020, hence creating a cyber security and digital transformation powerhouse in the region.

Help AG has firmly established itself as the region's trusted IT security advisor by remaining vendor agnostic, trustworthy, independent, and cyber security focused. With best-of-breed technologies from industry-leading vendor partners, expertly qualified service delivery teams and a state-of-the art consulting practice, Help AG delivers unmatched value to its customers by strengthening their cyber defenses and safeguarding their business.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.
Be The First To Know

About the latest Incident response Jobs in Saudi Arabia !

Digital Forensics & Incident Response (DFIR) Specialist

Riyadh, Riyadh Security Matterz

Posted 17 days ago

Job Viewed

Tap Again To Close

Job Description

Digital Forensics & Incident Response (DFIR) Specialist Digital Forensics & Incident Response (DFIR) Specialist

Get AI-powered advice on this job and more exclusive features.

Experience Required: Minimum 3 years in DFIR or related cybersecurity role

Employment Type: Full-time

About the Role:

Security Matterz is seeking a skilledDFIR Specialist to join our growing team. In this role, you will be responsible for investigating, analyzing, and responding to complex cybersecurity incidents, as well as conducting digital forensic investigations to support our clients.

Key Responsibilities:

  • Lead digital forensic investigations on endpoints, networks, and cloud environments
  • Perform incident response activities including containment, eradication, and recovery
  • Analyze malware, logs, and artifacts to identify root cause and impact
  • Develop and document investigation reports for internal and client use
  • Collaborate with SOC, threat intelligence, and other security teams
  • Support continuous improvement of DFIR processes, tools, and playbooks

Qualifications:

  • Minimum 3 years of hands-on experience in DFIR, cybersecurity investigations, or incident response
  • Strong knowledge of forensic tools (EnCase, FTK, X-Ways, Volatility, Autopsy, etc.)
  • Experience with SIEM, EDR, and threat hunting tools
  • Familiarity with NIST, SANS, and other incident handling frameworks
  • Excellent analytical, documentation, and communication skills
  • Relevant certifications (GCFA, GCFE, CHFI, CCE, or similar) are a plus

Why Join Us?

At Security Matterz, you’ll be part of a passionate team delivering high-impact cybersecurity services across multiple industries. We value innovation, expertise, and continuous growth.

Seniority level
  • Seniority level Mid-Senior level
Employment type
  • Employment type Full-time
Job function
  • Job function Design, Art/Creative, and Information Technology
  • Industries IT Services and IT Consulting

Referrals increase your chances of interviewing at Security Matterz by 2x

Get notified about new Digital Specialist jobs in Riyadh, Riyadh, Saudi Arabia .

Riyadh, Riyadh, Saudi Arabia 16 hours ago

Assistant Manager - Digital Products Management Digital and Service Offering Manager, APM

Riyadh, Riyadh, Saudi Arabia 20 hours ago

Assistant Manager - Digital Products Management Marketing Manager - ERP & Digital Solutions Solution Architect - Digital Marketing & Loyalty

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Incident Response & Forensics Manager (IT & OT)

Riyadh, Riyadh ACWA Power

Posted 15 days ago

Job Viewed

Tap Again To Close

Job Description

Incident Response & Forensics Manager (IT & OT) - Saudi Nationals Only Incident Response & Forensics Manager (IT & OT) - Saudi Nationals Only

Get AI-powered advice on this job and more exclusive features.

Direct message the job poster from ACWA Power

Incident Response & Forensics Manager (IT & OT) - Saudi Nationals Only

ACWA Power is seeking an experienced Incident Response & Forensics Manager (IT & OT) to lead investigation and response efforts across our global IT infrastructure and industrial control systems (ICS/SCADA).

This is a high-impact role focused on managing major cyber incidents, conducting digital forensics, and ensuring the security of both digital systems and physical OT environments .

What You’ll Be Doing:

  • Lead incident response and forensic investigations across IT and OT environments.
  • Triage and escalate threats from SIEM, XDR, and threat detection platforms .
  • Perform detailed root cause analysis and ensure timely remediation.
  • Collaborate with IT, OT, legal, compliance, and external vendors to coordinate investigations and recovery.
  • Develop and conduct incident response training and simulation exercises.
  • Prepare incident reports for internal stakeholders and regulatory authorities.
  • Ensure compliance with frameworks like NIST, ISO 27001, NERC-CIP, and ISA/IEC 62443 .

What You Bring:

  • 5+ years in cybersecurity, with hands-on incident response and forensics experience.
  • Strong technical knowledge of both enterprise IT and OT systems (SCADA, ICS, PLCs).
  • Experience with Splunk , ELK , QRadar , forensic tools, and malware analysis.
  • Certifications such as GCIA, GCIH, GCFA, CFCE, CISSP , or GICSP are preferred.
  • Exceptional communicator, able to clearly report high-stakes incidents to both technical and business stakeholders.

Why Join Us:

This is your opportunity to secure the future of a company that powers millions across the globe. At ACWA Power, you'll play a mission-critical role protecting some of the most advanced digital and industrial infrastructures in the world.

Refrain from reaching the recruiter, please apply directly.

Seniority level
  • Seniority level Mid-Senior level
Employment type
  • Employment type Full-time
Job function
  • Job function Information Technology
  • Industries Services for Renewable Energy

Referrals increase your chances of interviewing at ACWA Power by 2x

Sign in to set job alerts for “Forensic Manager” roles. Assistant Manager - Forensics - Data Privacy and Trust - Riyadh C&AFC - Deputy Compliance Officer & MLRO - DSSA, Associate/AVP Senior Manager| Risk, Regulatory & Forensic | Enterprise Risk | Governance Framework | KSA Internal Audit Quality Assurance Manager Manager/ Senior Manager, Forensics & Integrity Services - Dubai, Riyadh

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Digital Forensics & Incident Response (DFIR) Specialist

Riyadh, Riyadh Security Matterz

Posted 18 days ago

Job Viewed

Tap Again To Close

Job Description

Digital Forensics & Incident Response (DFIR) Specialist Digital Forensics & Incident Response (DFIR) Specialist

Get AI-powered advice on this job and more exclusive features.

Experience Required: Minimum 3 years in DFIR or related cybersecurity role

Employment Type: Full-time

About the Role:

Security Matterz is seeking a skilledDFIR Specialist to join our growing team. In this role, you will be responsible for investigating, analyzing, and responding to complex cybersecurity incidents, as well as conducting digital forensic investigations to support our clients.

Key Responsibilities:

  • Lead digital forensic investigations on endpoints, networks, and cloud environments
  • Perform incident response activities including containment, eradication, and recovery
  • Analyze malware, logs, and artifacts to identify root cause and impact
  • Develop and document investigation reports for internal and client use
  • Collaborate with SOC, threat intelligence, and other security teams
  • Support continuous improvement of DFIR processes, tools, and playbooks

Qualifications:

  • Minimum 3 years of hands-on experience in DFIR, cybersecurity investigations, or incident response
  • Strong knowledge of forensic tools (EnCase, FTK, X-Ways, Volatility, Autopsy, etc.)
  • Experience with SIEM, EDR, and threat hunting tools
  • Familiarity with NIST, SANS, and other incident handling frameworks
  • Excellent analytical, documentation, and communication skills
  • Relevant certifications (GCFA, GCFE, CHFI, CCE, or similar) are a plus

Why Join Us?

At Security Matterz, you'll be part of a passionate team delivering high-impact cybersecurity services across multiple industries. We value innovation, expertise, and continuous growth.

Seniority level
  • Seniority level Mid-Senior level
Employment type
  • Employment type Full-time
Job function
  • Job function Design, Art/Creative, and Information Technology
  • Industries IT Services and IT Consulting

Referrals increase your chances of interviewing at Security Matterz by 2x

Get notified about new Digital Specialist jobs in Riyadh, Riyadh, Saudi Arabia .

Riyadh, Riyadh, Saudi Arabia 16 hours ago

Assistant Manager - Digital Products Management Digital and Service Offering Manager, APM

Riyadh, Riyadh, Saudi Arabia 20 hours ago

Assistant Manager - Digital Products Management Marketing Manager - ERP & Digital Solutions Solution Architect - Digital Marketing & Loyalty

We're unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

This advertiser has chosen not to accept applicants from your region.
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Incident Response Jobs