L1 Security Analyst – Saudi Arabia – 3 to 4 Years Experience

Urgent

Job Overview

  • Date Posted
    10 April 2024
  • Location
  • Expiration date
    20 May 2024
  • Experience
    3 Year
  • Gender
    Any

Job Description

Job Title: L1 Security Analyst
Company: Flint International
Location: Riyadh, Saudi Arabia
Employment Type: Full-time
Experience: 3 to 4 Years
Salary: Competitive

Job Description:
Flint International is currently seeking a proactive L1 Security Analyst to join our esteemed team in Riyadh, Saudi Arabia. This role offers an exciting opportunity for individuals passionate about cybersecurity to contribute to our mission of safeguarding our clients’ digital assets.

Responsibilities:

  • Monitor security alerts and incidents to identify potential threats and vulnerabilities.
  • Investigate and analyze security events to determine their impact and scope.
  • Respond to security incidents in a timely manner, following established protocols.
  • Escalate complex incidents to higher-level security teams for further investigation and resolution.
  • Document security incidents and maintain accurate records for analysis and reporting.
  • Assist in the development and implementation of security policies and procedures.

Requirements:

  • Bachelor’s degree in Computer Science, Information Technology, or related field.
  • Proven experience as a Security Analyst or similar role.
  • Strong understanding of cybersecurity principles and best practices.
  • Familiarity with security tools such as SIEM, IDS/IPS, and endpoint protection solutions.
  • Excellent analytical and problem-solving skills.
  • Effective communication and teamwork abilities.

Preferred Qualifications:

  • Industry certifications such as CompTIA Security+, CEH, or SSCP.
  • Experience working in a SOC environment.
  • Knowledge of incident response frameworks and methodologies.

About the Company:
Flint International is a renowned leader in providing innovative cybersecurity solutions to clients worldwide. With a focus on excellence and integrity, we strive to deliver unparalleled security services tailored to our clients’ unique needs. Join our dynamic team and be part of our mission to secure the digital future.

Job Requirements

Bachelor's degree in Computer Science, Information Technology, or related field.
3 to 4 years of experience in a security analyst role.
Strong understanding of security principles and best practices.
Experience with security monitoring tools and technologies.
Excellent analytical and problem-solving skills.
Effective communication and teamwork abilities.

Preferred Qualifications

Relevant certifications such as CISSP, CEH, or Security+.
Experience working in a SOC environment.
Knowledge of network security concepts and technologies.
Familiarity with compliance standards such as ISO 27001 or NIST.

About the Company

Flint International is a leading provider of cybersecurity solutions, dedicated to helping organizations safeguard their digital assets and information. With a focus on innovation and excellence, we strive to deliver cutting-edge security solutions tailored to our clients' needs. Join us in our mission to protect and secure the digital world.