30 Incident Response jobs in the United Arab Emirates
Incident Response Engineer
Posted today
Job Viewed
Job Description
As a member of the ETMSA team at Crypto.com , you will be integral to responding to and managing cybersecurity threats and incidents throughout their lifecycle – from Preparation to Identification, Containment, Eradication, Recovery, and Lessons Learned – collaborating with a global team of incident responders.
You will apply your comprehensive skills in cyber defense, digital forensics, log analysis, and intrusion analysis to address security incidents across our endpoints, network, and cloud infrastructure. In this role, you will be responsible for prevention, detection, response, and remediation activities, ensuring that information assets and technologies are adequately protected by leveraging various technologies such as Next-Generation Firewalls (NGFW), Endpoint Detection and Response (EDR), Intrusion Detection/Prevention Systems (IDS/IPS), Data Loss Prevention (DLP), and more.
You will also leverage your collaboration and communication skills to work effectively with all relevant stakeholders in multicultural and global environments.
Responsibilities
- Report to Director to facilitate all phases in the incident response lifecycle
- Be involved in various incident prevention projects to improve Security posture
Preparation:
- Understand different regulatory and compliance requirements like critical time to report, escalation flows, etc.
- Take part in self-assessment exercises like Tabletop Exercises, Attack Simulations, Red/Purple Team exercises to make sure the incident response process is working smoothly
Develop incident response runbooks, playbooks and SOPs with reference to different regulatory requirements
- Evaluate the incident response readiness of different layers - people, process, technology
Detection & Analysis:
- Respond to the cyber security incidents escalated from various channels including the 24/7 SOC team.
- Respond to cyber security incidents in compliance with the local authority / regulatory requirements.
- Assess the risk, impact and scope of the identified security threats
- Perform deep-dive incident analysis of various data sources by analysing and investigating security related logs against medium-term threats and IOCs
Containment, Eradication and Recovery:
- Communicate with the stakeholders and provide guidance, recommendations to contain and eradicate the security incident
- Participate in root cause analysis using forensic and other custom tools to identify any sources of compromise and/or malicious activities taking place.
- Document and present investigative findings for high profile events and other incidents of interest.
Post incident activities:
- Provide lessons learnt meeting to the stakeholders
- Lead and keep track on the follow-up activities
- Document the incident in the case management system and provide incident reports
Always ready to jump in, in the event of security incidents.
Requirements- At least 5 years experience in the Cyber Security industry
- Strong technical and analytical skills
- Familiar with the cyber security incident response process
- Familiarity with AI tools and their application in automating security tasks and processes.
- Hands-on experience on performing incident response activities
- Have scripting experience like Bash, PowerShell, Python, Go, etc, and the ability to use these skills to aid in responding to incidents involving Windows, Linux, macOS, as well as cloud environment
- Have knowledge of cybersecurity tools and software like NGFW, EDR, IDS/IPS, EDR, DLP, SIEM, other log management platforms, etc.
- Be familiar with the MITRE ATT&CK Framework and/or Cyber Kill Chain
- Be passionate on exploring new technologies and having creative initiative to boost the team capabilities
- Holders of security related certifications is a plus ( e.g.Azure , AWS, CISSP, GCIH, GCIA, GCFA, GNFA, GREM, or other equivalent)
- Awareness of regulatory and compliance requirements like GDPR, MAS, PSD2 etc is a plus.
- Fast learner with can do attitude and ready to get the hands dirty
- A strong team player who can collaborate with compassion
- Passionate to learn and willing to put in the extra effort
- Understand the concept of ownership and accountability coupled with sense of urgency and prioritisation
- Confidence in handling incidents and managing relevant senior and technical stakeholders
- Possess business acumen/mindset (not only technical) when making critical decisions
Incident Response Engineer
Posted today
Job Viewed
Job Description
As a member of the ETMSA team at Crypto.com , you will be integral to responding to and managing cybersecurity threats and incidents throughout their lifecycle – from Preparation to Identification, Containment, Eradication, Recovery, and Lessons Learned – collaborating with a global team of incident responders.
You will apply your comprehensive skills in cyber defense, digital forensics, log analysis, and intrusion analysis to address security incidents across our endpoints, network, and cloud infrastructure. In this role, you will be responsible for prevention, detection, response, and remediation activities, ensuring that information assets and technologies are adequately protected by leveraging various technologies such as Next-Generation Firewalls (NGFW), Endpoint Detection and Response (EDR), Intrusion Detection/Prevention Systems (IDS/IPS), Data Loss Prevention (DLP), and more.
You will also leverage your collaboration and communication skills to work effectively with all relevant stakeholders in multicultural and global environments.
Responsibilities- Report to Director to facilitate all phases in the incident response lifecycle
- Be involved in various incident prevention projects to improve Security posture
- Preparation:
- Understand different regulatory and compliance requirements like critical time to report, escalation flows, etc.
- Take part in self-assessment exercises like Tabletop Exercises, Attack Simulations, Red/Purple Team exercises to make sure the incident response process is working smoothly
- Develop incident response runbooks, playbooks and SOPs with reference to different regulatory requirements
- Evaluate the incident response readiness of different layers - people, process, technology
- Detection & Analysis:
- Respond to the cyber security incidents escalated from various channels including the 24/7 SOC team.
- Respond to cyber security incidents in compliance with the local authority / regulatory requirements.
- Assess the risk, impact and scope of the identified security threats
- Perform deep-dive incident analysis of various data sources by analysing and investigating security related logs against medium-term threats and IOCs
- Containment, Eradication and Recovery:
- Communicate with the stakeholders and provide guidance, recommendations to contain and eradicate the security incident
- Participate in root cause analysis using forensic and other custom tools to identify any sources of compromise and/or malicious activities taking place.
- Document and present investigative findings for high profile events and other incidents of interest.
- Post incident activities:
- Provide lessons learnt meeting to the stakeholders
- Lead and keep track on the follow-up activities
- Document the incident in the case management system and provide incident reports
- Always ready to jump in, in the event of security incidents.
- At least 5 years experience in the Cyber Security industry
- Strong technical and analytical skills
- Familiar with the cyber security incident response process
- Familiarity with AI tools and their application in automating security tasks and processes
- Hands-on experience on performing incident response activities
- Have scripting experience like Bash, PowerShell, Python, Go, etc, and the ability to use these skills to aid in responding to incidents involving Windows, Linux, macOS, as well as cloud environment
- Have knowledge of cybersecurity tools and software like NGFW, EDR, IDS/IPS, EDR, DLP, SIEM, other log management platforms, etc
- Be familiar with the MITRE ATT&CK Framework and/or Cyber Kill Chain
- Be passionate on exploring new technologies and having creative initiative to boost the team capabilities
- Holders of security related certifications is a plus (e.g.Azure, AWS, CISSP, GCIH, GCIA, GCFA, GNFA, GREM, or other equivalent)
- Awareness of regulatory and compliance requirements like GDPR, MAS, PSD2 etc is a plus
- Fast learner with can do attitude and ready to get the hands dirty
- A strong team player who can collaborate with compassion
- Passionate to learn and willing to put in the extra effort
- Understand the concept of ownership and accountability coupled with sense of urgency and prioritisation
- Confidence in handling incidents and managing relevant senior and technical stakeholders
- Possess business acumen/mindset (not only technical) when making critical decisions
Incident Response Expert
Posted today
Job Viewed
Job Description
Cybersecurity Threat Response Specialist
Job OverviewWe are seeking a highly skilled Cybersecurity Threat Response Specialist to join our team. This role will play a vital part in managing and responding to cybersecurity threats and incidents throughout their lifecycle.
The successful candidate will collaborate with a global incident response team, applying comprehensive skills in cyber defense, digital forensics, log analysis, and intrusion analysis to address security incidents across endpoints, network, and cloud infrastructure.
This includes preventing, detecting, responding, and remediating activities to ensure that information assets and technologies are adequately protected using various technologies such as Next-Generation Firewalls (NGFW), Endpoint Detection and Response (EDR), Intrusion Detection/Prevention Systems (IDS/IPS), Data Loss Prevention (DLP), and more.
Responsibilities include reporting to Director to facilitate all phases in the incident response lifecycle, being involved in various incident prevention projects to improve Security posture, preparing for incident responses, conducting detection & analysis, containment, eradication, and recovery, post-incident activities, and always being ready to jump in during security incidents.
Requirements
- At least 5 years' experience in the Cyber Security industry.
- Strong technical and analytical skills.
- Familiarity with the cybersecurity incident response process.
- Familiarity with AI tools and their application in automating security tasks and processes.
- Hands-on experience performing incident response activities.
- Knowledge of scripting languages like Bash, PowerShell, Python, Go, etc., and the ability to use these skills to aid in responding to incidents involving Windows, Linux, macOS, as well as cloud environments.
- Knowledge of cybersecurity tools and software like NGFW, EDR, IDS/IPS, EDR, DLP, SIEM, other log management platforms, etc.
- Familiarity with the MITRE ATT&CK Framework and/or Cyber Kill Chain.
- Awareness of regulatory and compliance requirements like GDPR, MAS, PSD2, etc.
Preferred Skills
- Fast learner with a can-do attitude and ready to get hands dirty.
- A strong team player who can collaborate with compassion.
- Passionate to learn and willing to put in extra effort.
- Understanding of ownership and accountability coupled with a sense of urgency and prioritization.
- Confidence in handling incidents and managing relevant senior and technical stakeholders.
- Possess business acumen/mindset when making critical decisions.
Incident Response Manager
Posted today
Job Viewed
Job Description
Role: Incident Response Manager
Location: Abu Dhabi
Role purpose:
- The Incident Response Manager will lead the Cyber Security Incident Response unit oversee its day-to-day operations and manage the SOC shifts.
- This role requires collaboration with various internal teams and departments as well as external partners and cybersecurity agencies to ensure an effective and timely response to all security incidents.
- The manager must demonstrate strong leadership skills encourage teamwork optimize team performance and develop incident response strategies.
- Additionally this position demands hands-on expertise in handling complex L3 security incidents from detection to disposition including leveraging AI-driven threat detection and automated incident response tools.
- The role also requires strong crisis management and stakeholder communication skills to effectively coordinate during high-impact security events.
Key accountabilities of the role:
Leadership and strategy:
- Lead the Cyber Security Incident Response unit managing both the day-to-day operations and the strategic development of incident response capabilities.
- Develop oversee and refine incident response plans playbooks and strategies to ensure rapid and effective response to security breaches.
- Maintain and enhance information security monitoring processes tools and technologies driving continuous improvements and reducing gaps between current and ideal states.
- Demonstrate adaptability and innovation to address evolving threat landscapes continuously enhancing the response approach.
- Incident Management:
- Directly handle L3 security incidents overseeing their detection analysis containment and resolution.
- Supervise the staffs utilization of security monitoring tools and ensure high levels of team performance and engagement.
- Coordinate with threat intelligence monitoring teams and other security functions to effectively communicate incident findings to leadership and relevant stakeholders.
- Implement and maintain robust incident response frameworks including industry standards such as NIST MITRE ATT&CK and best practices for coordinated response efforts.
- Prepare and present post-incident reports including lessons learned and recommendations for preventive measures to executive management.
- Experience in crisis management and business continuity planning.
Operational efficiency:
- Manage SOC shift schedules to ensure 24/7 coverage and effective resource utilization.
- Provide detailed reports on incident investigations root cause analyses and mitigation strategies contributing to the organizations continuous improvement efforts.
- Develop and track key performance metrics for incident management and response reporting outcomes to senior management.
- Maintain strong relationships with internal and external stakeholders to support the incident problem and change management cycles.
- Facilitate effective communication during incidents ensuring that stakeholders are informed of progress and resolution steps.
Specialist skills / technical knowledge required for this role:
- Proven experience in managing security operations centers and incident response teams.
- Demonstrated capability in hands-on management of L3 security incidents from detection through to disposition.
- Strong leadership skills with the ability to motivate and guide teams.
- Expertise in information security principles the cyber threat landscape and incident response protocols.
- Excellent communication and interpersonal skills to interact with various business units and IT departments.
- Knowledge of ISO 27001 NESA PCI DSS SWIFT and other information security standards and regulations.
- Familiarity with incident response frameworks (NIST MITRE ATT&CK) and best practices in managing cybersecurity incidents.
- Ability to manage multiple tasks with high attention to detail and organizational skills.
- Bachelors degree in engineering IT or a related technical discipline.
- Relevant certifications in cybersecurity and incident management (e.g. CISSP CISM GCFA GCIH).
Previous Experience:
- More than 10 years of experience in information security particularly in incident management and response within banks or financial institutions.
- Strong experience in monitoring and incident handling techniques and tools.
- Experience managing a Computer Incident Response Team (CIRT) Computer Security Incident Response Center (CSIRC) or Security Operations Center (SOC).
- Executive experience including management-level discussions.
Required Experience:
Manager
#J-18808-LjbffrDigital Forensics and Incident Response Consultant
Posted today
Job Viewed
Job Description
Incident Response Consultant
Full Time | Dubai
Role and Responsibilities- Work as a DFIR consultant in DTS Solution supporting our 800-HACKED program
- Work as a consultant for many Incident Retainer Program
- Cyber breach investigations including forensic and malware analysis. Identifies network computer intrusion evidence and perpetrators.
- Strong understanding on threat hunting methodologies.
- Strong experience in post-compromise assessment.
- Ability to perform detailed forensics investigations;
- Network traffic capture and analysis
- DNS traffic analysis
- Network detection and response
- Process Injection and Malicious Process Analysis
- DLL hijacking
- Privilege Escalation
- Kernel Hook Detection
- Security Outliers
- Knowledge on DFIR tools – Autospy, Encase, Access Data, FTK+, IDA etc.
- Examines and performs comprehensive technical analysis of computer-related evidence and information stored on a device(s) during the conduct of an investigation or litigation.
- Proactively advise teams/hunt for and research potential malicious activity and incidents across multiple platforms using advanced threat network and host-based tools.
- Use both internal and external threat intelligence to build indicators of compromise into monitoring tools, can integrate these tools with one another to provide data enrichment.
- Use strong TCP/IP networking skills to perform network analysis to isolate and diagnose potential threats and anomalous network behavior.
- Ensures chain of custody and control procedures, documents procedures and findings in a manner suitable for courtroom presentation and prepares comprehensive written notes and reports.
- Report common and repeated problems (trend analysis) to management and propose process and technical improvements.
- Provide resolution plans for system and network issues.
- Provide support in the detection, response, mitigation, and reporting of real or potential cyber threats to the environment and assist in the automation of the processes.
- Provides oral and written communication to staff personnel concerning findings of fact, results of examination(s), and legal declarations, and testify in court as to the procedures and methodology used to recover and identify relevant evidence.
- Ability to write Incident Response Reports in accordance to international standards.
- 6+ years of experience of network/security and analyzing digital evidence and investigate computer security incidents
- Expert knowledge on DFIR tools such as Access Data, IDA Pro, FTK+, Encase
- Expert knowledge on threat hunting tools – commercial and open source
- Familiarity with network tools such as Wireshark, tcpdump, libpcap.
- GCIA, GCIH, or CISSP Certifications
- SANS Certified Forensic Examiner (GCFE)
- Industry Certification on Digital Forensics Tool
Incident Response and Digital Forensics Expert
Posted today
Job Viewed
Job Description
We are seeking an experienced Incident Response and Digital Forensics expert to join our team. In this role, you will be responsible for investigating and responding to cyber security incidents, as well as conducting digital forensics analysis to identify and prosecute malicious actors.
Key Responsibilities:
- Investigate and respond to cyber security incidents, including malware analysis and threat hunting.
- Conduct digital forensics analysis to identify and prosecute malicious actors.
- Develop and implement incident response plans to ensure timely and effective response to security incidents.
- Work closely with internal teams to identify and address security vulnerabilities.
- Collaborate with external partners to share knowledge and best practices in digital forensics and incident response.
Required Skills and Qualifications:
- 6+ years of experience in network security and digital forensics.
- Expert knowledge of digital forensics tools and techniques.
- Strong understanding of threat hunting methodologies and tools.
- Ability to analyze complex data sets and identify patterns and trends.
- Excellent communication and interpersonal skills.
Benefits:
As an Incident Response and Digital Forensics expert, you will have the opportunity to work on a wide range of challenging projects and develop your skills and expertise in this field. You will also have access to ongoing training and development opportunities to stay up-to-date with the latest technologies and techniques.
Others:
If you are a motivated and detail-oriented individual with a passion for digital forensics and incident response, we encourage you to apply for this exciting opportunity.
Security Operations Manager
Posted today
Job Viewed
Job Description
Job Overview
The Security Supervisor plays a pivotal role in maintaining the safety and security of our facilities. This position is responsible for overseeing daily activities, supervising security staff, and ensuring that all tasks are completed efficiently.
Duties and Responsibilities
- Maintain compliance with established policies, procedures, and objectives.
- Prioritize and organize work assignments to ensure timely completion.
- Direct the performance of security staff and provide corrective feedback as needed.
- Investigate incidents and review investigation reports for accuracy.
- Ensure a safe environment by enforcing local and municipal regulations and company policies.
- Assist in initial safety trainings and conduct regular safety inspections.
- Coordinate protection details and security arrangements for VIPs and events.
- Serve as liaison between security and other departments, evaluating needs and coordinating work assignments.
- Stay abreast of current trends in security, emergency services, and safety standards.
- Evaluate the performance of security guards according to company guidelines.
Qualifications and Experience
- Strong written and verbal communication skills in English.
- Minimum 2 years' experience in security, emergency services, or a related field; candidates with army or police backgrounds are preferred.
- High school graduate with a valid SIRA certificate.
- Proficient in MS Office and able to demonstrate good judgment, problem-solving skills, and calmness under pressure.
- Must be at least 5'8
Be The First To Know
About the latest Incident response Jobs in United Arab Emirates !
Security Operations Manager
Posted today
Job Viewed
Job Description
Job Summary:
Supervise security measures and emergency response procedures to ensure guest and employee safety. Conduct daily physical hazard/safety inspections, investigations, and interviews. Monitor CCTV and alarm systems, and authorize access to secured areas. Respond to emergencies, accidents, and complaints, while maintaining confidentiality of reports/documents.
Key Responsibilities:
- Patrol all areas of the property, secure rooms, and assist guests with room access.
- Conduct emergency response drills, daily physical hazard/safety inspections, investigations, interviews, and key control audits.
- Monitor CCTV and alarm systems, and authorize, monitor, and document access to secured areas.
- Assist guests/employees during emergency situations, respond to accidents, contact EMS, or administer first aid/CPR as required.
Requirements:
- Education: High school diploma or G.E.D. equivalent.
- Related Work Experience: At least 2 years of related work experience.
- Supervisory Experience: At least 1 year of supervisory experience.
Preferred Qualifications:
License or Certification: None required.
Additional Requirements:
Welcome and acknowledge all guests according to company standards; anticipate and address guests' service needs; thank guests with genuine appreciation.
Some states may have additional licensing/registration requirements for this position.
This role requires a professional demeanor, excellent communication skills, and the ability to multitask in a fast-paced environment.
Security Operations Leader
Posted today
Job Viewed
Job Description
The Cyber Security Incident Response unit is seeking a seasoned professional to lead its operations, overseeing day-to-day activities and managing SOC shifts. As an Incident Response Manager, you will be responsible for leading the team in developing strategies to address evolving threat landscapes.
Key Responsibilities:- Leadership and Strategy:
- Develop and oversee incident response plans, playbooks, and strategies to ensure rapid and effective response to security breaches.
- Maintain and enhance information security monitoring processes, tools, and technologies.
- Lead the team in adapting to emerging threats and continuously enhancing the response approach.
- Incident Management:
- Directly handle L3 security incidents from detection through containment and resolution.
- Supervise staff's utilization of security monitoring tools and ensure high levels of team performance and engagement.
- Coordinate with threat intelligence monitoring teams to effectively communicate incident findings.
- Operational Efficiency:
- Manage SOC shift schedules to ensure 24/7 coverage and effective resource utilization.
- Provide detailed reports on incident investigations and root cause analyses.
- Facilitate effective communication during incidents to keep stakeholders informed.
Required Skills and Qualifications:
- Proven experience in managing security operations centers and incident response teams.
- Demonstrated capability in hands-on management of L3 security incidents.
- Strong leadership skills with the ability to motivate and guide teams.
- Expertise in information security principles, the cyber threat landscape, and incident response protocols.
- Excellent communication and interpersonal skills to interact with various business units and IT departments.
Specialist Skills / Technical Knowledge:
- Familiarity with incident response frameworks (NIST, MITRE ATT&CK) and best practices in managing cybersecurity incidents.
- Ability to manage multiple tasks with high attention to detail and organizational skills.
- Bachelor's degree in engineering, IT, or a related technical discipline.
- Relevant certifications in cybersecurity and incident management.
Security Operations Specialist
Posted today
Job Viewed
Job Description
We seek an accomplished Technical Account Manager to collaborate with us in the UAE.
Responsibilities:- Act as primary point of contact and escalation for technical & security customer issues.
- Create reports on assigned tasks for internal Management and customers.
- Manage professional business relationships with assigned customer accounts through regular communication, meetings, and executive briefings.
- Drive deployment of Cybereason software within customer environments.
- Provide proactive technical guidance to customers to enhance security operations.
- Lead technical initiatives to promote Cybereason among customers.
- Bachelor's degree in Computer Science, Information Systems, or related fields.
- At least 5 years experience as a Technical Account Manager in large, complex enterprises across multiple industries.
- Strong skills in technical & security capabilities like Identity Access Management, Data Security, Infrastructure Security, and Incident Response.
- Vast account management experience along with customer-focused background and commitment to customer success.
- Fluent native Arabic and Fluent English verbal and written skills, including report writing and presentation skills.