What
Where
 

Security Analyst – MSS Team – UAE National Jobs in Abu Dhabi, United Arab Emirates

Security Analyst – MSS Team – UAE National

  • Abu Dhabi, United Arab Emirates 
helpag
Negotiable
2 to 2 years
Full Time
Job Description

About the job Help AG is looking for a talented and enthusiastic individual to join our Security Operations Centre (SOC) team for our Managed Security Services (MSS) unit. If you have a strong knowledge and interest in network security, this position might be the right one for you. The Level one (I) MSS Security Analyst will be responsible for monitoring multiple security technologies and events using the Security Information Event Management (SIEM) tool in order to detect and identify IT security related incidents. This role requires: 1 - 2 years of experience in information security, in areas such as security operations, intrusion detection, incident analysis, incident handling, log analysis, or firewall administration. 1 - 2 years of experience in one of the following: Network operations or engineering or system administration on Unix, Linux, Windows. Responsibilities Follow detailed operational process and procedures to appropriately analyse, escalate, and assist in remediation of critical information security incidents. Correlate and analyse events using the Splunk/Log Rhythm/Qradar SIEM tool to detect IT security incidents. Conduct analysis of log files, including forensic analysis of system resource access. Review customer reports to ensure quality and accuracy. Monitor multiple security technologies, such as SIEM, IDS/IPS, Firewalls, Switches, VPNs, and other security threat data sources. Respond to inbound requests via phone and other electronic means for technical assistance with managed services. Respond in a timely manner (within documented SLA) to support, threat, and other cases. Document actions in cases to effectively communicate information internally and to customers. Resolve problems independently and understand escalation procedure. Maintain a high degree of awareness of the current threat landscape. Participate in knowledge sharing with other analysts and writing technical articles for Internal Knowledge Bases. Perform other essential duties as assigned. Able to work in rotating shifts within a 24/7 operating environment. Qualifications & Skills A Degree in Computer Science, Information Systems, Electrical Engineering, or a closely related degree. An active interest in internet security, incident detection, network and systems security. A sound knowledge of IT security best practices, common attack types and detection/prevention methods. Demonstrable experience of analysing and interpreting system, security, and application logs. Knowledge of the type of events that both Firewalls, IDS/IPS, and other security related devices produce. Experience in using SIEM tools such as Splunk, Log Rhythm, Qradar, Alien Vault, NitroSecurity, etc. TCP/IP knowledge, networking, and security product experience. Knowledge of Cyber Kill Chain and MITRE ATT&CK frameworks. Possible attack activities, such as scans, man in the middle, sniffing, DoS, DDoS, etc. and possible abnormal activities, such as worms, Trojans, viruses, etc. CCNA, CISSP, GCA, GCIA, GCIH, CEH certification would be preferable. Outstanding organizational skills. Exclusive focus and vast experience in IT. Strong analytical and problem-solving skills. A motivated, self-managed, individual who can demonstrate above average analytical skills and work professionally with peers and customers even under pressure. Very good communication skills. Strong written and verbal skills. Strong interpersonal skills with the ability to collaborate well with others. Ability to speak and write in English & Arabic is mandatory. Benefits Health insurance with one of the leading global providers for medical insurance. Career progression and growth through challenging projects and work. Employee engagement and wellness campaigns activities throughout the year. Excellent learning and development opportunities. Inclusive and diverse working environment. Flexible/Hybrid working environment. Open Door Policy. About Us Help AG is the cybersecurity arm of e& enterprise (formerly Etisalat Digital) and provides leading enterprise businesses and governments across the Middle East with strategic consultancy combined with tailored information security services and solutions that address their diverse requirements, enabling them to evolve securely with a competitive edge. Present in the Middle East since 2004, Help AG was strategically acquired by e& (formerly Etisalat Group) in Feb 2020, hence creating a cybersecurity and digital transformation powerhouse in the region. Help AG has firmly established itself as the region's trusted IT security advisor by remaining vendor-agnostic, trustworthy, independent, and cybersecurity focused. With best-of-breed technologies from industry-leading vendor partners, expertly qualified service delivery teams and a state-of-the-art consulting practice, Help AG delivers unmatched value to its customers by strengthening their cyber defenses and safeguarding their business. Benefits found in job post Medical insurance

Safety Tips

  • JOBSinWORLD makes no responsibility regarding reliability of this job.
  • JOBSinWORLD always recommends to check the company of this job.
  • Please beware of seeking money for any job offer.
IT Jobs for Freshers