SOC L2 Analyst – Riyadh – 6 to 10 Years Experience

Urgent

Job Overview

  • Date Posted
    13 September 2024
  • Location
  • Expiration date
    16 November 2024
  • Experience
    6 Year
  • Gender
    Any

Job Description

We are seeking a skilled SOC L2 Analyst with 6 to 10 years of experience. The ideal candidate should have prior experience as a Level 2 Analyst and be available to start immediately or within a short notice period. Candidates currently residing inside the Kingdom of Saudi Arabia will be given preference.

Responsibilities:

  • Monitor and analyze security events and incidents.
  • Provide in-depth analysis and response to security incidents.
  • Collaborate with the SOC team to improve threat detection and response processes.
  • Support the development of security policies and procedures.
  • Conduct root cause analysis on security incidents and provide recommendations.
Job Requirements

• 6-10 years of experience in a SOC or cybersecurity environment.
• Proven experience as a Level 2 SOC Analyst.
• Strong knowledge of security tools and technologies.
• Ability to work under pressure and meet tight deadlines.
• Excellent communication skills.

Preferred Qualifications

• Immediate or short notice availability.
• Candidates residing within Saudi Arabia preferred.
• Relevant certifications in cybersecurity or SOC.

About the Company

Flint International is a leading IT and cybersecurity services provider operating across the Middle East. With a focus on delivering high-quality solutions, we work closely with organizations to secure their digital assets and infrastructure. Our team consists of industry experts dedicated to protecting businesses from emerging cyber threats.