Sr. Incident Response Specialist

Riyadh, Riyadh Innovative Solutions SA

Posted 5 days ago

Job Viewed

Tap Again To Close

Job Description

Company Description

Innovative Solutions (IS) is a leading cybersecurity company established in 2003, with its headquarters in Riyadh and a strong presence throughout the GCC, including Al Khobar, Jeddah, Dubai, and Abu Dhabi. We provide a comprehensive array of cybersecurity services, from advisory and technical assurance to solution deployment and managed security services. Our mission is clear: to bring trust to cyberspace and ensure that your business is well secured.

Company Description

Innovative Solutions (IS) is a leading cybersecurity company established in 2003, with its headquarters in Riyadh and a strong presence throughout the GCC, including Al Khobar, Jeddah, Dubai, and Abu Dhabi. We provide a comprehensive array of cybersecurity services, from advisory and technical assurance to solution deployment and managed security services. Our mission is clear: to bring trust to cyberspace and ensure that your business is well secured.

Role Description

As a Senior Incident Response Specialist at Innovative Solutions, you will be at the forefront of defending our organization and clients against cyber threats. You will lead incident response activities, oversee investigations, develop response strategies, and liaise with other teams to manage complex incidents effectively. Your expertise will be pivotal in enhancing our incident response capabilities and driving continuous improvement in our security operations.

Responsibilities

  • Lead incident response activities for security incidents across the organization
  • Conduct thorough investigations of security breaches and incidents to identify root causes and impacts
  • Present findings to stakeholders and assist in reporting processes post incident
  • Assist in creating and maintaining documentation related to incident handling and response activities
  • Conduct digital forensics and malware analysis to support investigations and determine root cause, impact, and scope
  • Participate in red/blue/purple team exercises to test and improve response readiness
  • Stay updated on emerging threats, attack techniques, and incident response best practices
  • Perform proactive threat hunting based on intelligence, anomalies, and advanced detection techniques
  • Act as a technical point of contact for incident response analysts, providing guidance, and mentorship
  • Collaborate with SOC, threat intelligence, vulnerability management, and IT/OT teams to improve detection and response capabilities

Requirements

  • Bachelor's degree in computer science, cyber security, or a related field
  • 3+ years of experience in incident response or a related cybersecurity role
  • Relevant certifications such as GCIA, GCIH, GCFA, GNFA, BTL1, OSDA, CDSA, or PSAA
  • Proven track record of handling advanced persistent threats, ransomware, insider threats, and cloud security incidents
  • Strong knowledge of operating systems, networking protocols, and security technologies
  • Experience with SIEM, EDR, SOAR platforms, forensic tools, and malware analysis frameworks
  • Strong written and verbal communication skills, capable of engaging with different levels of stakeholders
  • Ability to work in a fast-paced environment and manage multiple incidents simultaneously
  • Willingness to participate in on-call duties and rotate shifts as needed

Benefits

  • Comprehensive training and development programs
  • Opportunity for career growth and advancement
  • Friendly and supportive work environment

Seniority level
  • Seniority level Mid-Senior level
Employment type
  • Employment type Full-time
Job function
  • Job function Other
  • Industries IT Services and IT Consulting

Referrals increase your chances of interviewing at Innovative Solutions SA by 2x

Get notified about new Senior jobs in Riyadh, Riyadh, Saudi Arabia .

Senior Manager - People Development & Learning Operational Excellence Senior Supervisor Senior Reporting & Process Improvement Manager Senior Manager, Operational & Shared Services Audit (757)

Riyadh, Riyadh, Saudi Arabia 22 hours ago

Executive Director, Master Planning and Design Senior Regional Commercial Manager (Europe)

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Incident Response Team Lead

Riyadh, Riyadh Innovative Solutions SA

Posted 5 days ago

Job Viewed

Tap Again To Close

Job Description

Company Description

Innovative Solutions (IS) is a distinguished Cybersecurity company, founded in 2003 and headquartered in Riyadh, with a strong presence across the GCC region, including Al Khobar, Jeddah, Dubai, and Abu Dhabi. We specialize in a broad array of Cybersecurity solutions and services, encompassing Advisory Services, Technical Assurance, Solution Deployment, Professional Services, and Managed Security Services.

At Innovative Solutions, our mission is to "Bring Trust to Cyberspace" to ensure "Your Business, Secured ."

Role Description

As the Incident Response Team Lead at Innovative Solutions, you will oversee our incident response team's activities, ensuring swift and effective responses to cybersecurity incidents. You will lead investigations, coordinate responses, and develop strategies to improve our incident response capabilities. You will also mentor team members, promoting continuous improvement in processes and practices to enhance the cyber resilience of our organization and clients.

Responsibilities:

  1. Lead and manage the incident response team, setting priorities, assigning tasks, and ensuring timely resolution of incidents
  2. Provide mentorship, coaching, and skills development for team members
  3. Act as the central escalation point of contact for critical and complex incidents
  4. Develop and manage incident response metrics, reporting, and performance KPIs
  5. Provide executive briefings and updates during major security incidents
  6. Ensure incident response processes compliance with regulatory frameworks

DFIR Operations:

  1. Oversee incident response lifecycle
  2. Coordinate technical and business stakeholders during incidents, ensuring clear communication and structured escalation
  3. Lead root cause analysis, digital forensics, and threat hunting activities for critical incidents
  4. Ensure proper documentation of incidents, including timelines, actions taken, and lessons learned

Process and Improvements:

  1. Develop, implement, and maintain incident response playbooks, runbooks, and escalation processes
  2. Coordinate and lead tabletop exercises, red team/purple team simulations, and incident readiness drills
  3. Collaborate with SOC, threat intelligence, vulnerability management, and IT/OT security teams to enhance detection and response capabilities

Requirements

  1. Bachelor's degree in computer science, cyber security, or a related field. Master's degree is a plus
  2. 3+ years of experience in cybersecurity, with a focus on incident response
  3. Proven experience leading incident response teams and managing incidents effectively
  4. Relevant certifications such as GCIA, GCIH, GCFA, GNFA, BTL1, OSDA, CDSA, or PSAA. CISSP is a plus
  5. Strong expertise in incident response methodologies and frameworks
  6. Excellent leadership, communication, and interpersonal skills
  7. Ability to think critically and make sound decisions under pressure

Benefits

  1. Comprehensive training and development programs
  2. Opportunity for career growth and advancement
  3. Friendly and supportive work environment

Seniority level

  • Mid-Senior level

Employment type

  • Full-time

Job function

  • Other

Industries

  • IT Services and IT Consulting
#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Digital Forensics and Incident Response consultant

Riyadh, Riyadh Group-IB

Posted 7 days ago

Job Viewed

Tap Again To Close

Job Description

Digital Forensics and Incident Response consultant Digital Forensics and Incident Response consultant

Get AI-powered advice on this job and more exclusive features.

Founded in 2003 and headquartered in Singapore, Group-IB is a leading creator of cybersecurity

technologies to investigate, prevent, and fight digital crime. Combating cybercrime is in the company’s DNA, shaping its technological capabilities to defend businesses, and citizens, and support law enforcement operations.

Group-IB’s Digital Crime Resistance Centers (DCRCs) are located in the Middle East, Europe, Central Asia, and Asia-Pacific to help critically analyze and promptly mitigate regional and country-specific threats. These mission-critical units help Group-IB strengthen its contribution to global cybercrime prevention and continually expand its threat-hunting capabilities.

Each of us can help make the world a safer place. Join us!

ABOUT THE ROLE:

This is a high-impact, hands-on role that puts you on the front lines of some of the most challenging incident response and threat hunting engagements. You’ll work across diverse industries, confronting real-world cyber threats and helping clients recover from complex incidents. Your expertise will directly shape outcomes, protect critical infrastructure, and contribute to a safer digital environment.

This role is ideal for professionals eager to sharpen their DFIR skills while operating in fast-paced, high-stakes environments.

YOUR MISSION

  • Conduct root cause analysis to determine the initial attack vector in security incidents.
  • Lead incident response engagements, including containment, eradication, and recovery guidance.
  • Acquire and analyze disk and memory forensic images, as well as perform triage analysis.
  • Recover deleted data, trace file execution, and validate indicators of compromise (IOCs).
  • Develop attack hypotheses using adversary TTPs mapped to the MITRE ATT&CK framework.
  • Prepare and deliver clear, actionable reports and findings to both technical and non-technical stakeholders.
  • Maintain composure and communicate effectively in high-pressure, time-sensitive incidents.

WHAT SUCCESS LOOKS LIKE:

  • Minimum first hands-on experience in Digital Forensics and Incident Response.
  • Bachelor’s degree in Cybersecurity, Computer Science, Information Security, or equivalent professional experience.
  • Proficiency in analyzing forensic artifacts such as:
  • Windows registry
  • Master File Table (MFT)
  • Prefetch files
  • Shellbags
  • Experience working with EDR platforms and SIEM solutions.
  • Strong understanding of attacker methodologies, MITRE ATT&CK, and the intrusion kill chain.

Additional requirements:

  • Strong problem-solving mindset and attention to detail.
  • Ability to remain calm under pressure during active incidents.
  • One or more of the following: GCFA, GCIH, GNFA, GCFE, CHFI, GCFR, OSCP, or similar.

OUR WORK ENVIRONMENT & CULTURE:

At Group-IB, we believe that employee happiness is fundamental to success. We foster a supportive, inclusive, and dynamic workplace where every team member is empowered to grow. Whether you’re aiming to deepen your expertise, step into leadership, explore new departments, or take your career abroad, we provide diverse opportunities for professional development.

Our team is made up of specialists from around the world who bring deep international expertise and thrive on solving complex challenges. You’ll be working with cutting-edge technologies recognized globally by Gartner, IDC, and Forrester, and contributing to projects that span across 60 countries alongside 450+ partners and 500+ clients.

We take pride in our multicultural, values-driven culture—where mutual respect, collaboration, and shared goals unite us across borders. And with Group-IB’s continued global growth and financial stability, your career trajectory here can accelerate faster than in most traditional environments.

WHAT DO WE OFFER :

  • Flexible Work Schedule
  • We don’t believe in fixed hours—what matters is impact, not time spent. You have the freedom to design your own workday in a way that drives results and balance.
  • Your well-being comes first. We offer health insurance to support you when it matters most.
  • Certifications & Continuous Learning
  • Our team holds over 1,000 globally recognized certifications, including CEH, CISSP, OSCP, and more. Through our incentive program, we cover the cost of professional development—because your growth fuels our innovation.
  • From soft skills development to advanced technical training, a wide range of internal programs help you expand your skill set—and earn recognition and rewards along the way.
  • Entrepreneurial spirit is encouraged
  • We value initiative. Whether it’s launching a tech blog, organizing events, building communities, or starting a sports team—Group-IB is a place where bold ideas are supported and celebrated. .
Seniority level
  • Seniority level Mid-Senior level
Employment type
  • Employment type Full-time
Job function
  • Job function Information Technology
  • Industries Computer and Network Security and Security and Investigations

Referrals increase your chances of interviewing at Group-IB by 2x

Sign in to set job alerts for “Digital Specialist” roles.

Riyadh, Riyadh, Saudi Arabia 23 hours ago

Riyadh, Riyadh, Saudi Arabia 14 hours ago

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Digital Forensics & Incident Response (DFIR) Specialist

Riyadh, Riyadh Security Matterz

Posted 19 days ago

Job Viewed

Tap Again To Close

Job Description

Digital Forensics & Incident Response (DFIR) Specialist Digital Forensics & Incident Response (DFIR) Specialist

Get AI-powered advice on this job and more exclusive features.

Experience Required: Minimum 3 years in DFIR or related cybersecurity role

Employment Type: Full-time

About the Role:

Security Matterz is seeking a skilledDFIR Specialist to join our growing team. In this role, you will be responsible for investigating, analyzing, and responding to complex cybersecurity incidents, as well as conducting digital forensic investigations to support our clients.

Key Responsibilities:

  • Lead digital forensic investigations on endpoints, networks, and cloud environments
  • Perform incident response activities including containment, eradication, and recovery
  • Analyze malware, logs, and artifacts to identify root cause and impact
  • Develop and document investigation reports for internal and client use
  • Collaborate with SOC, threat intelligence, and other security teams
  • Support continuous improvement of DFIR processes, tools, and playbooks

Qualifications:

  • Minimum 3 years of hands-on experience in DFIR, cybersecurity investigations, or incident response
  • Strong knowledge of forensic tools (EnCase, FTK, X-Ways, Volatility, Autopsy, etc.)
  • Experience with SIEM, EDR, and threat hunting tools
  • Familiarity with NIST, SANS, and other incident handling frameworks
  • Excellent analytical, documentation, and communication skills
  • Relevant certifications (GCFA, GCFE, CHFI, CCE, or similar) are a plus

Why Join Us?

At Security Matterz, you’ll be part of a passionate team delivering high-impact cybersecurity services across multiple industries. We value innovation, expertise, and continuous growth.

Seniority level
  • Seniority level Mid-Senior level
Employment type
  • Employment type Full-time
Job function
  • Job function Design, Art/Creative, and Information Technology
  • Industries IT Services and IT Consulting

Referrals increase your chances of interviewing at Security Matterz by 2x

Get notified about new Digital Specialist jobs in Riyadh, Riyadh, Saudi Arabia .

Riyadh, Riyadh, Saudi Arabia 16 hours ago

Assistant Manager - Digital Products Management Digital and Service Offering Manager, APM

Riyadh, Riyadh, Saudi Arabia 20 hours ago

Assistant Manager - Digital Products Management Marketing Manager - ERP & Digital Solutions Solution Architect - Digital Marketing & Loyalty

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Incident Response & Forensics Manager (IT & OT)

Riyadh, Riyadh ACWA Power

Posted 17 days ago

Job Viewed

Tap Again To Close

Job Description

Incident Response & Forensics Manager (IT & OT) - Saudi Nationals Only Incident Response & Forensics Manager (IT & OT) - Saudi Nationals Only

Get AI-powered advice on this job and more exclusive features.

Direct message the job poster from ACWA Power

Incident Response & Forensics Manager (IT & OT) - Saudi Nationals Only

ACWA Power is seeking an experienced Incident Response & Forensics Manager (IT & OT) to lead investigation and response efforts across our global IT infrastructure and industrial control systems (ICS/SCADA).

This is a high-impact role focused on managing major cyber incidents, conducting digital forensics, and ensuring the security of both digital systems and physical OT environments .

What You’ll Be Doing:

  • Lead incident response and forensic investigations across IT and OT environments.
  • Triage and escalate threats from SIEM, XDR, and threat detection platforms .
  • Perform detailed root cause analysis and ensure timely remediation.
  • Collaborate with IT, OT, legal, compliance, and external vendors to coordinate investigations and recovery.
  • Develop and conduct incident response training and simulation exercises.
  • Prepare incident reports for internal stakeholders and regulatory authorities.
  • Ensure compliance with frameworks like NIST, ISO 27001, NERC-CIP, and ISA/IEC 62443 .

What You Bring:

  • 5+ years in cybersecurity, with hands-on incident response and forensics experience.
  • Strong technical knowledge of both enterprise IT and OT systems (SCADA, ICS, PLCs).
  • Experience with Splunk , ELK , QRadar , forensic tools, and malware analysis.
  • Certifications such as GCIA, GCIH, GCFA, CFCE, CISSP , or GICSP are preferred.
  • Exceptional communicator, able to clearly report high-stakes incidents to both technical and business stakeholders.

Why Join Us:

This is your opportunity to secure the future of a company that powers millions across the globe. At ACWA Power, you'll play a mission-critical role protecting some of the most advanced digital and industrial infrastructures in the world.

Refrain from reaching the recruiter, please apply directly.

Seniority level
  • Seniority level Mid-Senior level
Employment type
  • Employment type Full-time
Job function
  • Job function Information Technology
  • Industries Services for Renewable Energy

Referrals increase your chances of interviewing at ACWA Power by 2x

Sign in to set job alerts for “Forensic Manager” roles. Assistant Manager - Forensics - Data Privacy and Trust - Riyadh C&AFC - Deputy Compliance Officer & MLRO - DSSA, Associate/AVP Senior Manager| Risk, Regulatory & Forensic | Enterprise Risk | Governance Framework | KSA Internal Audit Quality Assurance Manager Manager/ Senior Manager, Forensics & Integrity Services - Dubai, Riyadh

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Digital Forensics & Incident Response (DFIR) Specialist

Riyadh, Riyadh Security Matterz

Posted 19 days ago

Job Viewed

Tap Again To Close

Job Description

Digital Forensics & Incident Response (DFIR) Specialist Digital Forensics & Incident Response (DFIR) Specialist

Get AI-powered advice on this job and more exclusive features.

Experience Required: Minimum 3 years in DFIR or related cybersecurity role

Employment Type: Full-time

About the Role:

Security Matterz is seeking a skilledDFIR Specialist to join our growing team. In this role, you will be responsible for investigating, analyzing, and responding to complex cybersecurity incidents, as well as conducting digital forensic investigations to support our clients.

Key Responsibilities:

  • Lead digital forensic investigations on endpoints, networks, and cloud environments
  • Perform incident response activities including containment, eradication, and recovery
  • Analyze malware, logs, and artifacts to identify root cause and impact
  • Develop and document investigation reports for internal and client use
  • Collaborate with SOC, threat intelligence, and other security teams
  • Support continuous improvement of DFIR processes, tools, and playbooks

Qualifications:

  • Minimum 3 years of hands-on experience in DFIR, cybersecurity investigations, or incident response
  • Strong knowledge of forensic tools (EnCase, FTK, X-Ways, Volatility, Autopsy, etc.)
  • Experience with SIEM, EDR, and threat hunting tools
  • Familiarity with NIST, SANS, and other incident handling frameworks
  • Excellent analytical, documentation, and communication skills
  • Relevant certifications (GCFA, GCFE, CHFI, CCE, or similar) are a plus

Why Join Us?

At Security Matterz, you'll be part of a passionate team delivering high-impact cybersecurity services across multiple industries. We value innovation, expertise, and continuous growth.

Seniority level
  • Seniority level Mid-Senior level
Employment type
  • Employment type Full-time
Job function
  • Job function Design, Art/Creative, and Information Technology
  • Industries IT Services and IT Consulting

Referrals increase your chances of interviewing at Security Matterz by 2x

Get notified about new Digital Specialist jobs in Riyadh, Riyadh, Saudi Arabia .

Riyadh, Riyadh, Saudi Arabia 16 hours ago

Assistant Manager - Digital Products Management Digital and Service Offering Manager, APM

Riyadh, Riyadh, Saudi Arabia 20 hours ago

Assistant Manager - Digital Products Management Marketing Manager - ERP & Digital Solutions Solution Architect - Digital Marketing & Loyalty

We're unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

This advertiser has chosen not to accept applicants from your region.

Incident Response Consultant, Mandiant, Google Cloud

Riyadh, Riyadh Google

Posted today

Job Viewed

Tap Again To Close

Job Description

**Minimum qualifications**:

- 5 years of experience leading Incident Response investigations, analysis, or containment actions.
- Experience with network and log forensic analysis, malware triage analysis, and disk and memory forensics.
- Experience with enterprise security architecture and security controls.

**Preferred qualifications**:

- Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.
- 3 years of experience investigating with network forensics and log analysis, malware triage analysis, disk and memory forensics in one or more of the following: Windows, macOS, Linux, or Unix.
- Ability to communicate investigative findings and strategies to technical staff, executive leadership, legal counsel, and internal and external clients.
- Excellent written/verbal communication skills, with the ability to develop documentation and explain technical details in a concise manner.

**About the job**:
Mandiant Services provides incident response, assessment, transformation, managed detection and response, and training services with direct tactical support. Our Senior Incident Response Consultants resolve security incidents quickly, effectively, and at scale with complete incident response including investigation, containment, remediation, and crisis management.

Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. By scaling decades of frontline experience, Mandiant helps organizations to be confident in their readiness to defend against and respond to cyber threats.

**Responsibilities**:

- Collaborate with internal and customer teams to investigate and contain incidents. Conduct host forensics, network forensics, log analysis, and malware triage in support of incident response investigations.
- Recognize and codify attacker Tools, Tactics, and Procedures (TTPs) and Indicators of Compromise (IOCs). Build scripts, tools, or methodologies to enhance Mandiant’s incident investigation processes that can be applied to current and future investigations.
- Develop and present comprehensive and accurate reports, trainings, and presentations for technical and executive audiences.
- Utilize Mandiant technology to conduct large-scale investigations and examine endpoint and network-based sources of evidence.

Google is proud to be an equal opportunity workplace and is an affirmative action employer. We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity or Veteran status. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. See also Google's EEO Policy and EEO is the Law. If you have a disability or special need that requires accommodation, please let us know by completing our Accommodations for Applicants form.
This advertiser has chosen not to accept applicants from your region.
Be The First To Know

About the latest Incident response Jobs in Riyadh !

Sr Security Analyst

Riyadh, Riyadh Vectra AI

Posted today

Job Viewed

Tap Again To Close

Job Description

Overview

Vectra is the leader in AI-driven threat detection and response for hybrid and multi-cloud enterprises. The Vectra AI Platform delivers integrated signal across public cloud, SaaS, identity, and data center networks in a single platform. Powered by patented Attack Signal Intelligence, it empowers security teams to rapidly prioritize, investigate and respond to the most advanced cyber-attacks. With 35 patents in AI-driven threat detection and the most vendor references in MITRE D3FEND, organizations worldwide rely on Vectra AI to move at the speed and scale of hybrid attackers. For more information, visit

Position Overview : Serving in the role of Senior Security Analyst , you will join Vectra's MXDR team and use your knowledge of attack and penetration techniques to analyze and interpret real and persistent threats against our customers, piece together indicators of an attack to enumerate the kill-chain, and explain the observed threats in a meaningful and actionable way to both prospects and customers. This is a customer-facing role.

You will be responsible for post-sales customer engagement, planning, optimization, and follow-on services and support of the Vectra Platform along with EDR and 3rd party integrations at customer sites. The successful candidate will have sound technical experience and skills, blended with strong interpersonal, communication, and project management skills.

You will resolve complex cyber security challenges and help customers learn how to distinguish benign from malicious network behavior. Leveraging cloud data and advanced machine learning models, you will apply your experience in defending vulnerabilities in real-world networks to anticipate customer challenges and help progress the core technologies of the company – with a focus on empowering customers to get ahead of the threat.

This is a highly technical role and deep knowledge of Linux and networking is required, as well as a strong background in security. Resolving customer issues routinely includes working in complex product and infrastructure configurations, problem troubleshooting and isolation, performance tuning and optimization.

When not working with customers and analyzing the threats present within their networks, as an Analyst you are expected to research new security topics, engage in bug-hunts, and contribute to the community in a way that helps grow both your personal and company brands. As the voice of the customer, you will be an integral part of our success.

Your role at a glance

  • Engage with enterprise customers as a Vectra product expert to support implementation of the Vectra solution at their sites.
  • Assist customers with the integration of Vectra into existing ecosystem and tools
  • Conduct health checks and architecture reviews, providing technical expertise and real-life experience in creating solutions, designs, and recommendations
  • Identify blind spots in customer network security architecture and provide expert guidance on remediation
  • Be a strong voice for your customers across business to identify new detection models, identify new product features, build content for both internal and external customer knowledge bases, and ensure that successful Vectra deployments.
  • Drive high levels of customer satisfaction
  • Provide training and guidance to customers in proper usage of the Vectra platform.
  • Analyze threats, piece-together exploitation trails, and study lateral movements of attackers within customer networks
  • Expertly explain to customers your conclusions and recommendations for mitigating or remediating an in-progress attack
  • Provide an attackers-eye-view to the evidence presented by the clients' products and educate customers to the technical nature of the threat
  • Pursue security research topics that contribute to the knowledge and enumeration of new threats
  • Travel expected 20-30%

To be successful in your new role, you have

  • Solid experience working in a technical customer-facing role or in an end user/customer environment
  • Relevant professional security consulting experience
  • Demonstrated experience in working with broad cross-functional teams
  • Exceptional ability of presenting and explaining technology to people with less technical knowledge
  • Excellent organizational, analytical, and writing skills
  • Ability to work independently and adapt quickly
The technical essentials
  • Good understanding of security product lines (firewalls, sandboxing, SIEM, forensics-type platforms)
  • Understanding of network architectures including SPAN/mirroring configuration & network monitoring technologies (switching technologies)
  • Understanding of network protocols such as TCP/IP, DHCP, DNS, NAT, VPN, PKI, RADIUS, etc.
  • Good understanding of SQL and non-SQL databases
  • Proficiency with packet capture tools, PCAPs, and their analysis
  • Experience with EDR tools including Crowdstrike, Microsoft Defender for Endpoint (MDE) & SentinelOne
Experience that impresses us as a plus
  • Experience with Active Directory, LDAP, VPN, firewalls, policy management, and LAN/WAN/Internet services administration
  • Understanding of Cloud architecture for AWS and/or Azure; experience deploying in Cloud (AWS/Azure) architecture environments
  • Scripting skills (preferably Python or Powershell) highly desired. Open source development a plus.
  • Experience working with LLMs, prompt design & iteration

Vectra provides a comprehensive total rewards package that supports the financial, physical, mental and overall health of our employees and their families. Compensation includes competitive base pay, incentive plan eligibility, and participation in the employee equity plan (stock options). Specific benefits offered varies by location, but commonly include health care insurance, income protection / life insurance, access to retirement savings plans, behavioral & emotional wellness services, generous time away from work, and a comprehensive employee recognition program.

Vectra is committed to creating a diverse environment and is proud to be an equal opportunity employer.

We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity or Veteran status.

Seniority level
  • Director
Employment type
  • Full-time
Job function
  • Information Technology
Industries
  • Computer and Network Security
#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Cyber Security Analyst

Riyadh, Riyadh Dkhoon Emirates

Posted 22 days ago

Job Viewed

Tap Again To Close

Job Description

Join to apply for the Cyber Security Analyst role at Dkhoon Emirates

Join to apply for the Cyber Security Analyst role at Dkhoon Emirates

Get AI-powered advice on this job and more exclusive features.

We are looking for a proactive and skilled Cyber Security Analyst to join our in-house IT team. The ideal candidate will be responsible for strengthening our organisation’s security posture, ensuring systems are secure, compliant, and resilient against evolving threats.

Key Responsibilities:

Conduct network vulnerability assessments and penetration testing (VAPT) to identify and mitigate security risks.

Perform firewall configuration reviews and internal network assessments to maintain a strong security infrastructure.

Deliver web and mobile application security assessments, ensuring alignment with OWASP Top 10 standards.

Support implementation of data protection and privacy frameworks, including Personal Data Protection Act (PDPA) or similar regulations relevant to our operations.

Prepare and present technical reports and executive summaries, outlining security observations, risk analysis, and actionable remediation plans.

Collaborate with IT and compliance teams to ensure alignment with CIS Controls, ISO 27001, and GDPR basics.

Manage and monitor endpoint protection, IDS/IPS systems, and SIEM tools to proactively detect and respond to threats.

Assist in incident response procedures, root cause analysis, and implementing preventive measures.

Automate routine security tasks using PowerShell, Bash, or Python scripting to improve efficiency.

Required Skills & Expertise:

️ Firewall & VPN configuration: FortiGate, Cisco ASA, Palo Alto

️ Penetration testing tools: Nmap, Metasploit, Burp Suite, Nessus, Wireshark

️ Identity and Access Management (IAM)

️ Incident Response procedures and frameworks

️ Good scripting knowledge in PowerShell, Bash, and Python for automation and security analysis

️ Strong understanding of cloud security fundamentals and compliance frameworks (e.g. PDPA, ISO 27001, GDPR basics)

Qualifications:

Bachelor’s Degree in IT or Cyber Security (or equivalent work experience)

Relevant certifications such as CompTIA Security+, CEH, eJPT, or INE Certified Cloud Associate are preferred.

Who You Are:

Analytical with strong problem-solving abilities

Excellent communicator with skills to collaborate across IT, compliance, and management teams

Passionate about cyber security best practices and continuous learning

Able to work independently to proactively identify and address security issues within the organization

Seniority level
  • Seniority level Entry level
Employment type
  • Employment type Full-time
Job function
  • Job function Information Technology
  • Industries Retail

Referrals increase your chances of interviewing at Dkhoon Emirates by 2x

Get notified about new Cyber Security Analyst jobs in Riyadh, Riyadh, Saudi Arabia .

Information Security Specialist-Assessment and Compliance Auditor Application Security Engineer (Onsite, Riyadh) Senior Information Security Presales Engineer Cybersecurity Governance, Risk and Compliance Manager Cybersecurity Sales & Presales Specialist

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

L1 Cyber Security Analyst

Riyadh, Riyadh Obrela

Posted 2 days ago

Job Viewed

Tap Again To Close

Job Description

The Cyber Analyst performs real-time event and incident management processes within the SOC, including internal security incident evaluation and response, following established guidelines and policies.

Responsibilities
  1. Monitor and analyze logs in real-time using leading SIEM technology.
  2. Identify security incidents and conduct first-level investigations.
  3. Escalate incidents to Level 2 Analysts for further response.
Requirements
  • Bachelor's degree in Computer Science or a related field.
  • Master's degree in Information Security is preferred.
  • Ability to work on a flexible, rotational 24x7x365 schedule.
  • Strong adherence to processes, procedures, and task prioritization.
  • Knowledge of attack techniques and current threat landscape is desirable.
  • Understanding of TCP/IP, Linux, Windows infrastructures, and basic network security concepts.
  • Excellent communication skills in English.
  • Analytical and troubleshooting skills for quick resolution.
  • Prior experience with SIEM/Log Analysis is a plus but not required.
#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Incident Response Jobs View All Jobs in Riyadh