Security Specialist – Riyadh – 3 to 5 Years Experience
Job Overview
-
Date Posted6 December 2024
-
Location
-
Expiration date6 February 2025
-
Experience3 Year
-
GenderAny
Job Description
Flint International is seeking a Security Specialist to join our team in Riyadh. The ideal candidate will have expertise in threat hunting, incident response, and security monitoring. You will play a critical role in analyzing and mitigating security threats, developing detection strategies, and mentoring SOC analysts.
Responsibilities:
- Monitor and analyze alerts from various security platforms, including SIEM (e.g., Splunk), EDR (e.g., Carbon Black), and IDS/IPS.
- Conduct proactive threat hunting on endpoints, networks, and cloud environments.
- Investigate and respond to security incidents following the Incident Response Lifecycle.
- Develop and fine-tune detection rules, playbooks, and response processes.
- Perform packet analysis using tools like Wireshark or tcpdump to mitigate network threats.
- Conduct basic malware analysis to identify Indicators of Compromise (IoCs).
- Provide mentorship and guidance to SOC Level 1 analysts.
- Collaborate with cross-functional teams to enhance the organization’s security posture.
- Stay updated on emerging threats and vulnerabilities to improve detection and response capabilities.
Job Requirements
• Familiarity with Splunk or similar SIEM platforms for log analysis and report generation.
• Hands-on experience with EDR tools like Carbon Black.
• Strong technical expertise in Networking, Operating Systems (Windows and Linux), and enterprise security.
• In-depth knowledge of TCP/IP protocols and related vulnerabilities.
• Proficiency in analyzing packet captures (PCAP) and performing threat hunting.
• Basic malware analysis skills.
• Understanding of compliance frameworks like ISO 27001, NIST, or MITRE ATT&CK.
Preferred Qualifications
• SANS certifications such as GCIA or GCDA (or equivalent) are a plus.
• Experience mentoring SOC analysts and leading incident response efforts.
About the Company
Flint International is a leading provider of innovative IT and cybersecurity solutions. Our mission is to empower organizations with cutting-edge technologies and expertise to achieve robust security resilience.