38 Security Monitoring jobs in Saudi Arabia

Specialist II in Incident Response

AL-AYUNI Investment and Contracting Company

Posted 7 days ago

Job Viewed

Tap Again To Close

Job Description

workfromhome

Key Responsibilities :

  • Monitor security alerts and events using SIEM tools and other monitoring systems.

  • investigate, triage, and respond to cybersecurity incidents in real-time.

  • Coordinate incident response activities across teams and escalate critical event.

  • Develop and maintain incident response plans, playbooks, and procedures.

  • Generate incident reports and track remediation efforts.

  • vulnerability assessments and penetration testing reviews.

  • Risk assessment.

  • analyze indicators of compromise (IOCs) and perform deep-dive investigations into suspicious activities.

  • Work with compliance and audit teams to ensure compliance.

  • Managing Firewall Palo Alto, Sophos.

  • Protecting AICC local environment.

  • Protecting AICC Cloud Azure environment


Qualifications:

  • Bachelor’s degree in computer science, related field.

  • Minimum 3 years of experience in cybersecurity, with at least 2 years in incident response.

  • Familiarity with SIEM, SOC as services.

  • Familiarity with regulator, NCA , SADIA.

  • Familiarity with IT infrastructure.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Specialist II in Incident Response

Al Ayuni Investment and Contracting Company

Posted 12 days ago

Job Viewed

Tap Again To Close

Job Description

Key Responsibilities :

  • Monitor security alerts and events using SIEM tools and other monitoring systems.

  • investigate, triage, and respond to cybersecurity incidents in real-time.

  • Coordinate incident response activities across teams and escalate critical event.

  • Develop and maintain incident response plans, playbooks, and procedures.

  • Generate incident reports and track remediation efforts.

  • vulnerability assessments and penetration testing reviews.

  • Risk assessment.

  • analyze indicators of compromise (IOCs) and perform deep-dive investigations into suspicious activities.

  • Work with compliance and audit teams to ensure compliance.

  • Managing Firewall Palo Alto, Sophos.

  • Protecting AICC local environment.

  • Protecting AICC Cloud Azure environment


Qualifications:

  • Bachelor’s degree in computer science, related field.

  • Minimum 3 years of experience in cybersecurity, with at least 2 years in incident response.

  • Familiarity with SIEM, SOC as services.

  • Familiarity with regulator, NCA , SADIA.

  • Familiarity with IT infrastructure.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Digital Forensic and Incident Response Specialist

Riyadh, Riyadh Help AG

Posted 9 days ago

Job Viewed

Tap Again To Close

Job Description

Help AG is looking for a talented and enthusiastic individual to join as a Digital Forensic and Incident Response Specialist under the Cyber Defense Department. If you have a strong knowledge and interest in incident response and/or digital forensics, this position might be the right one for you.

The Digital Forensic and Incident Response Specialist will be responsible for leading the Digital Forensics and Incident Response team and performing off-site and on-site Incident Response activities and customer engagements, leveraging multiple security technologies, guiding and leading customers in the handling of Security Incidents and examining IT and security systems using best-practice digital forensic methods to detect, validate and mitigate IT security related incidents.


Responsibilities:

  • Lead and mentor the DFIR team and act on daily management tasks.
  • Lead and coordinate incident response activities in unknown environments, including triage, containment, eradication, and remediation.
  • Conduct in-depth forensic investigations to determine the root cause of security incidents and breaches.
  • Develop and maintain standard incident response plans, best practices, policies, and procedures.
  • Develop custom incident response plans tied to specific environments and customer situations.
  • Collaborate with cross-functional teams, including IT, legal, and management, to ensure a coordinated response to security incidents.
  • Examine and analyze logs/data from a broad variety of security technologies, such as but not limited to Antiviruses, IDS/IPS, Firewalls, Switches, VPNs and other security data and log sources.
  • Perform forensic analysis of different artifacts including RAM, packet captures, logs and disk images.
  • Reverse engineer malicious software and develop signatures and indicators of compromise.
  • Actively develop incident response tools, scripts, and various detection content.
  • Research Red Team techniques, develop custom detection queries, rules, watchlists and other content, and conduct threat hunts.
  • Articulate and execute common Incident Response methods (e.g. SANS).
  • Respond to inbound requests via phone and other electronic means for technical assistance with managed services.
  • Work on-site as required with clients during Live Security Incidents.
  • Maintain a high degree of awareness of the current threat landscape.
  • Champion excellence and support others in delivering it through active knowledge sharing with team members, writing technical articles for internal knowledge bases, blog posts and reports as required or requested.
  • Create and present customer reports to ensure quality, accuracy and value to the client.
  • Provide technical expertise and guidance to junior incident response and forensic investigation team members.
  • Stay current with industry trends, emerging threats, and best practices in incident response and digital forensics.
  • Perform other essential duties as assigned.

Qualifications & Skills:

  • A degree in Computer Science, Information Systems, Electrical Engineering or a closely related degree.
  • A sound knowledge of IT security best practices, common attack types and detection/prevention methods.
  • Demonstrable experience in accountability for and applying the methods of Incident Response, including adherence to process and direct engagement with stakeholders.
  • 3+ years of experience in information security, in areas such as security operations, intrusion detection, incident analysis, incident handling, log analysis, malware analysis, reverse engineering or threat detection.
  • Demonstrate experience in handling Incident Response engagements (APTs and Ransomware) using the SANS Incident Response method (or similar).
  • Strong background or equivalent experience in four of the following: Security Threat and Event Analysis, Network Security Operations or Engineering, Reverse Engineering, Malware Analysis, Windows/Linux/OSX Forensics, Penetration Testing, Active Directory and Azure Administration.
  • At least 2-3 years of experience as a Senior or Lead Analyst, or equivalent experience guiding, mentoring and teaching other Analysts/Security Professionals how to handle Security Incidents.
  • Knowledge of attack activities, such as scans, man in the middle, sniffing, DoS, DDoS, etc. and possible abnormal activities, such as worms, Trojans, viruses, etc.
  • CISSP, GCIA, GCIH, GCFA, GCFE, GREM, OSCP certification would be preferable.
  • Static reverse engineering and analysis of malware written in different languages (X86/X64/C/C#, Go, etc.), signatures and Yara/Snort/Sigma rules development.
  • Demonstrable experience in analyzing and interpreting system, security and application logs.
  • Broad knowledge of the type of events that Firewalls, IDS/IPS and other security related devices produce.
  • Demonstrable experience in the use of Digital Forensics tools, techniques and concepts including creating and using custom tools and scripts.
  • Strong knowledge of Red Team tactics and ability to find adversary traces on Enterprise scale.
  • Rapid development in scripting languages: Python/PowerShell/Bash.
  • Deep TCP/IP knowledge, networking and security product experience.

Benefits:

  • Health insurance with one of the leading global providers for medical insurance.
  • Career progression and growth through challenging projects and work.
  • Employee engagement activities throughout the year.
  • Tailored training & development program.

About Us:

Help AG is the cybersecurity arm of e& enterprise and provides leading enterprise businesses across the Middle East with strategic consultancy combined with tailored information security solutions and services that address their diverse requirements, enabling them to evolve securely with a competitive edge.

Present in the Middle East since 2004, Help AG was strategically acquired by Etisalat in Feb 2020, hence creating a cyber security and digital transformation powerhouse in the region.

Help AG has firmly established itself as the region's trusted IT security advisor by remaining vendor agnostic, trustworthy, independent, and cyber security focused. With best-of-breed technologies from industry-leading vendor partners, expertly qualified service delivery teams and a state-of-the art consulting practice, Help AG delivers unmatched value to its customers by strengthening their cyber defenses and safeguarding their business.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Digital Forensics & Incident Response (DFIR) Specialist

Riyadh, Riyadh Security Matterz

Posted 9 days ago

Job Viewed

Tap Again To Close

Job Description

Digital Forensics & Incident Response (DFIR) Specialist Digital Forensics & Incident Response (DFIR) Specialist

Get AI-powered advice on this job and more exclusive features.

Experience Required: Minimum 3 years in DFIR or related cybersecurity role

Employment Type: Full-time

About the Role:

Security Matterz is seeking a skilledDFIR Specialist to join our growing team. In this role, you will be responsible for investigating, analyzing, and responding to complex cybersecurity incidents, as well as conducting digital forensic investigations to support our clients.

Key Responsibilities:

  • Lead digital forensic investigations on endpoints, networks, and cloud environments
  • Perform incident response activities including containment, eradication, and recovery
  • Analyze malware, logs, and artifacts to identify root cause and impact
  • Develop and document investigation reports for internal and client use
  • Collaborate with SOC, threat intelligence, and other security teams
  • Support continuous improvement of DFIR processes, tools, and playbooks

Qualifications:

  • Minimum 3 years of hands-on experience in DFIR, cybersecurity investigations, or incident response
  • Strong knowledge of forensic tools (EnCase, FTK, X-Ways, Volatility, Autopsy, etc.)
  • Experience with SIEM, EDR, and threat hunting tools
  • Familiarity with NIST, SANS, and other incident handling frameworks
  • Excellent analytical, documentation, and communication skills
  • Relevant certifications (GCFA, GCFE, CHFI, CCE, or similar) are a plus

Why Join Us?

At Security Matterz, you’ll be part of a passionate team delivering high-impact cybersecurity services across multiple industries. We value innovation, expertise, and continuous growth.

Seniority level
  • Seniority level Mid-Senior level
Employment type
  • Employment type Full-time
Job function
  • Job function Design, Art/Creative, and Information Technology
  • Industries IT Services and IT Consulting

Referrals increase your chances of interviewing at Security Matterz by 2x

Get notified about new Digital Specialist jobs in Riyadh, Riyadh, Saudi Arabia .

Riyadh, Riyadh, Saudi Arabia 16 hours ago

Assistant Manager - Digital Products Management Digital and Service Offering Manager, APM

Riyadh, Riyadh, Saudi Arabia 20 hours ago

Assistant Manager - Digital Products Management Marketing Manager - ERP & Digital Solutions Solution Architect - Digital Marketing & Loyalty

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Incident Response & Forensics Manager (IT & OT)

Riyadh, Riyadh ACWA Power

Posted 7 days ago

Job Viewed

Tap Again To Close

Job Description

Incident Response & Forensics Manager (IT & OT) - Saudi Nationals Only Incident Response & Forensics Manager (IT & OT) - Saudi Nationals Only

Get AI-powered advice on this job and more exclusive features.

Direct message the job poster from ACWA Power

Incident Response & Forensics Manager (IT & OT) - Saudi Nationals Only

ACWA Power is seeking an experienced Incident Response & Forensics Manager (IT & OT) to lead investigation and response efforts across our global IT infrastructure and industrial control systems (ICS/SCADA).

This is a high-impact role focused on managing major cyber incidents, conducting digital forensics, and ensuring the security of both digital systems and physical OT environments .

What You’ll Be Doing:

  • Lead incident response and forensic investigations across IT and OT environments.
  • Triage and escalate threats from SIEM, XDR, and threat detection platforms .
  • Perform detailed root cause analysis and ensure timely remediation.
  • Collaborate with IT, OT, legal, compliance, and external vendors to coordinate investigations and recovery.
  • Develop and conduct incident response training and simulation exercises.
  • Prepare incident reports for internal stakeholders and regulatory authorities.
  • Ensure compliance with frameworks like NIST, ISO 27001, NERC-CIP, and ISA/IEC 62443 .

What You Bring:

  • 5+ years in cybersecurity, with hands-on incident response and forensics experience.
  • Strong technical knowledge of both enterprise IT and OT systems (SCADA, ICS, PLCs).
  • Experience with Splunk , ELK , QRadar , forensic tools, and malware analysis.
  • Certifications such as GCIA, GCIH, GCFA, CFCE, CISSP , or GICSP are preferred.
  • Exceptional communicator, able to clearly report high-stakes incidents to both technical and business stakeholders.

Why Join Us:

This is your opportunity to secure the future of a company that powers millions across the globe. At ACWA Power, you'll play a mission-critical role protecting some of the most advanced digital and industrial infrastructures in the world.

Refrain from reaching the recruiter, please apply directly.

Seniority level
  • Seniority level Mid-Senior level
Employment type
  • Employment type Full-time
Job function
  • Job function Information Technology
  • Industries Services for Renewable Energy

Referrals increase your chances of interviewing at ACWA Power by 2x

Sign in to set job alerts for “Forensic Manager” roles. Assistant Manager - Forensics - Data Privacy and Trust - Riyadh C&AFC - Deputy Compliance Officer & MLRO - DSSA, Associate/AVP Senior Manager| Risk, Regulatory & Forensic | Enterprise Risk | Governance Framework | KSA Internal Audit Quality Assurance Manager Manager/ Senior Manager, Forensics & Integrity Services - Dubai, Riyadh

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Digital Forensics & Incident Response (DFIR) Specialist

Riyadh, Riyadh Security Matterz

Posted 9 days ago

Job Viewed

Tap Again To Close

Job Description

Digital Forensics & Incident Response (DFIR) Specialist Digital Forensics & Incident Response (DFIR) Specialist

Get AI-powered advice on this job and more exclusive features.

Experience Required: Minimum 3 years in DFIR or related cybersecurity role

Employment Type: Full-time

About the Role:

Security Matterz is seeking a skilledDFIR Specialist to join our growing team. In this role, you will be responsible for investigating, analyzing, and responding to complex cybersecurity incidents, as well as conducting digital forensic investigations to support our clients.

Key Responsibilities:

  • Lead digital forensic investigations on endpoints, networks, and cloud environments
  • Perform incident response activities including containment, eradication, and recovery
  • Analyze malware, logs, and artifacts to identify root cause and impact
  • Develop and document investigation reports for internal and client use
  • Collaborate with SOC, threat intelligence, and other security teams
  • Support continuous improvement of DFIR processes, tools, and playbooks

Qualifications:

  • Minimum 3 years of hands-on experience in DFIR, cybersecurity investigations, or incident response
  • Strong knowledge of forensic tools (EnCase, FTK, X-Ways, Volatility, Autopsy, etc.)
  • Experience with SIEM, EDR, and threat hunting tools
  • Familiarity with NIST, SANS, and other incident handling frameworks
  • Excellent analytical, documentation, and communication skills
  • Relevant certifications (GCFA, GCFE, CHFI, CCE, or similar) are a plus

Why Join Us?

At Security Matterz, you'll be part of a passionate team delivering high-impact cybersecurity services across multiple industries. We value innovation, expertise, and continuous growth.

Seniority level
  • Seniority level Mid-Senior level
Employment type
  • Employment type Full-time
Job function
  • Job function Design, Art/Creative, and Information Technology
  • Industries IT Services and IT Consulting

Referrals increase your chances of interviewing at Security Matterz by 2x

Get notified about new Digital Specialist jobs in Riyadh, Riyadh, Saudi Arabia .

Riyadh, Riyadh, Saudi Arabia 16 hours ago

Assistant Manager - Digital Products Management Digital and Service Offering Manager, APM

Riyadh, Riyadh, Saudi Arabia 20 hours ago

Assistant Manager - Digital Products Management Marketing Manager - ERP & Digital Solutions Solution Architect - Digital Marketing & Loyalty

We're unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

This advertiser has chosen not to accept applicants from your region.

Security analyst

Jeddah, Makkah Abroad Work

Posted 2 days ago

Job Viewed

Tap Again To Close

Job Description

Security analyst vacancy in Jeddah Saudi Arabia

Security Analyst - Jeddah, Saudi Arabia



A leading security firm in Jeddah is seeking a skilled and experienced Security Analyst to join our team. As a Security Analyst, you will be responsible for monitoring, evaluating and improving the security systems and protocols of our company. Your primary role will be to identify potential security risks and vulnerabilities, conduct regular security audits, and develop effective strategies to mitigate any threats.

Requirements:
- Bachelor's degree in Computer Science, Information Security or related field
- Minimum of 3 years experience in information security or related field
- Strong knowledge of security protocols and systems
- Familiarity with risk assessment tools and techniques
- Excellent communication skills in English (knowledge of Nepali is a plus)
- Ability to work independently and in a team environment
- High level of attention to detail
- Saudi Arabian nationality preferred (but not required)

Responsibilities:
- Monitor security systems and networks for potential threats
- Conduct regular risk assessments to identify vulnerabilities within the company's systems
- Develop and implement effective strategies to mitigate potential risks and vulnerabilities
- Collaborate with other departments to ensure compliance with security protocols
- Stay up-to-date on the latest security trends and technologies
- Conduct regular audits of company's security infrastructure
- Respond promptly to any security incidents or breaches
- Provide training and guidance on best practices for information security

Salary:
We offer a competitive salary of $1300 per month, as well as opportunities for career growth within our company.

Location:
This position is located in Jeddah, Saudi Arabia. However, we welcome applicants from all nationalities who are able to work legally in the country.

Working Hours:
This is a full-time position with working hours from 9am to 5pm, Sunday through Thursday. Part-time options may also be available.

Accommodation:
Please note that this position does not include accommodation. Applicants must have their own housing arrangements in Jeddah.

If you are a highly motivated and skilled Security Analyst looking for a challenging role with a reputable company, we encourage you to apply for this position. Join our team and help us maintain the highest level of security for our clients and company.

This job has no reviews yet. You can be the first!

The most in-demand professions in Jeddah:

Users also frequently search in these cities:

More professions from the category Security - Security - Power structures:

Subscribe to our telegram channel @layboard_in

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.
Be The First To Know

About the latest Security monitoring Jobs in Saudi Arabia !

Security Analyst

Talina.ai

Posted 4 days ago

Job Viewed

Tap Again To Close

Job Description

In this role, you will play a vital part in safeguarding sensitive data and systems through a combination of technical expertise and strategic thinking. Your responsibilities will include monitoring network security, responding to incidents, assessing vulnerabilities, and analyzing malware. Strong analytical skills and a keen eye for detail are essential to identify and address potential threats effectively. Problem-solving skills will also be crucial in devising and implementing innovative security solutions. The company culture values ownership, giving you the autonomy to make impactful decisions and take charge of security challenges. Overall, this role requires a proactive and vigilant approach to ensure the protection of valuable assets from cyber threats.

Skills

The candidate must have previous experience working in the role of a Security Analyst.
Experience in network security protocols and tools to protect the organization's systems and data.
Proficiency in incident response procedures to effectively handle security breaches and incidents.
Knowledge of vulnerability assessment techniques to identify and address potential security risks.
Ability to conduct malware analysis to detect and mitigate threats.
Strong analytical thinking skills to evaluate security issues and develop effective solutions.
Attention to detail to accurately analyze security data and identify potential vulnerabilities.
Proven problem-solving abilities to address complex security challenges.
Demonstrated sense of ownership and accountability in handling security responsibilities. #J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Security analyst

Jeddah, Makkah Flyper

Posted 9 days ago

Job Viewed

Tap Again To Close

Job Description

Security Analyst Vacancy in Jeddah, Saudi Arabia

We are seeking a highly skilled and experienced Security Analyst to join our team in Jeddah, Saudi Arabia. This is a contract position suitable for an Indian national looking to utilize their expertise and contribute to our organization's security.

Responsibilities include:

  1. Conducting thorough security assessments and analyzing potential risks to company systems and data.
  2. Developing and implementing security protocols and measures to protect against cyber attacks.
  3. Ensuring compliance with industry regulations.

Ideal candidates will have:

  • Strong technical knowledge of network security, malware detection, and vulnerability management.
  • Experience with biometric passport systems.
  • An understanding of security challenges specific to organizations in Saudi Arabia.

We value candidates who are detail-oriented , analytical thinkers , and capable of working independently on complex projects. Fluency in English is preferred but not mandatory if you possess excellent communication skills.

This contract offers a competitive salary and the opportunity to work with a diverse team. We especially encourage women to apply as part of our commitment to gender diversity .

If you are passionate about cybersecurity and meet the requirements, we would love to hear from you. Apply now to join us as a Security Analyst in Jeddah!

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Security analyst

Jeddah, Makkah Woopel

Posted 9 days ago

Job Viewed

Tap Again To Close

Job Description

Security Analyst Vacancy in Jeddah, Saudi Arabia

We are seeking a skilled Security Analyst for a part-time role in Jeddah, Saudi Arabia . The successful candidate will be responsible for assessing and mitigating security risks within our organization. This role demands attention to detail, experience in security protocols and systems, and a background in cybersecurity.

Responsibilities:

  1. Conduct regular security assessments to identify vulnerabilities and risks
  2. Develop and implement security mitigation strategies
  3. Monitor network activity and investigate suspicious behavior
  4. Respond promptly to security incidents
  5. Stay updated on security trends and technologies
  6. Train staff on data security best practices
  7. Collaborate with teams to enforce security protocols

Requirements:

  1. Bachelor's degree in Computer Science or related field
  2. At least 3 years of experience as a Security Analyst or similar role
  3. Strong knowledge of security tools, protocols, and techniques
  4. Familiarity with network infrastructure, firewalls, IDS, etc.
  5. Excellent communication and teamwork skills
  6. Attention to detail and analytical skills
  7. Ability to adapt to evolving technologies and threats

Salary: $1700 per month (competitive)

Location: Jeddah, Saudi Arabia

Note: This position is open exclusively to Indian nationals residing in Jeddah. English proficiency is not required. The role is part-time, requiring at least 20 hours weekly.

If you are passionate about cybersecurity and meet the qualifications, please apply today to join our team in safeguarding our organization.

This job has no reviews yet. Be the first to review!

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Security Monitoring Jobs