About RoleYou would be part of the Cyber Security – Security Operations Center (SOC) team with an operational lead role to detect, prevent, and respond to cyber-attacks. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the are

Cyber Security Manager (SOC)

Qatar Airways • 
Doha, International, International
Position Type: Permanent
Job Description:

About Role

You would be part of the Cyber Security – Security Operations Center (SOC) team with an operational lead role to detect, prevent, and respond to cyber-attacks. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the areas of endpoint security, application security, network security or Cloud security. 

Role and Responsibilities

  • Must be able to lead a 24x7 team of SOC Analysts and Senior Analysts. Also you must be able to participate in rotation on call schedule.
  • Must be able to work collaboratively with Incident Response and Cyber Security Testing teams. Having the ability to work outside of normal working hours as required due to critical incidents or emergency calls, will be essential to success in this role
  • Developing Sentinel analytics rules, incidents, playbooks, notebooks, workbooks, threat hunting and developing KQL queries for data normalization and parsing capabilities within Log Analytics data ingestion pipeline. 
  • Proactively hunting threats in the environment, identifying new risk, and developing methods to proactively address threats
  • Implementation of the technical controls and configurations on the security solutions and appliances in lines with the Security Incident Response procedures laid down by the Manager Cyber Security.
  • Develop Cyber Security Incident Response Plan, Procedures, tactical incident response procedures and other related documentation. Also continuously update the cyber security incident response plan and procedures.
  •  Assist the Senior Manager and Manager Cyber Security in the analysis of security breaches to identify the root cause and also to implement preventive measures.
  •  Perform log event analysis by correlating data from various log sources for threat detection.
  •  Provide support to Incident Response activities for collecting evidences and in monitoring of mitigation steps.

Be part of an extraordinary story

Your skills. Your imagination. Your ambition. Here, there are no boundaries to your potential and the impact you can make. You’ll find infinite opportunities to grow and work on the biggest, most rewarding challenges that will build your skills and experience. You have the chance to be a part of our future, and build the life you want while being part of an international community.

Our best is here and still to come. To us, impossible is only a challenge. Join us as we dare to achieve what’s never been done before. Together, everything is possible

Qualifications

Knowledge, Skills & Experience  

  • Bachelor Degree holder with minimum 8 years of relevant experience in Cyber Security Operations
  • 2+ years of experience working with Azure Sentinel and Azure Log Analytics
  • Highly proficient with Azure Sentinel and Azure Log Analytics; focusing primarily on SIEM (security information and event manager) and SOAR (security orchestration automated response) use case development and data collection utilizing the Azure Sentinel and Azure Log Analytics toolsets.
  • Strong understanding of Cloud Security and Networking Concepts and practices. Possess expert knowledge of a Security Operations Centre (SOC) - Operations
  • Possess knowledge on log management, logs generated by various applications or appliances of IT infrastructure for SIEM event correlation.
  • Expert knowledge or possessing any of the MS Certifications AZ-900 and SC-200 / AZ-500 is preferable.
  • Ability to define various SIEM use cases based on IT environment for better detection of anomalies
  • Expert knowledge on SIEM tools MS Azure Sentinel for quick adaptation to the QR SOC monitoring activities.
  • Expert knowledge on Defender for Endpoint and Servers for effective incident response actions.

About Qatar Airways Group

 Our story started with four aircraft. Today, we deliver excellence across 12 different businesses coming together as one. We’ve grown fast, broken records and set trends that others follow. We don’t slow down by the fear of failure. Instead, we dare to achieve what’s never been done before.

So, whether you’re creating a unique experience for our customers or innovating behind the scenes, every person contributes to our proud story. A story of spectacular growth and determination. Now is the time to bring your best ideas and passion to a place where your ambition will know no boundaries, and be part of a truly global community

How to apply  

If you’re ready to join a progressive team and have a challenging and rewarding career, then apply now by uploading your CV and completing our quick application form. 

(Job and company information not to be copied, shared, scraped, or otherwise disseminated/distributed without explicit consent of JSfirm, LLC)

JSfirm, LLC

Roanoke, TX

jobs@jsfirm.com

JSfirm LLC, Privacy Policy

All rights reserved. 2001-2024 JSfirm