SIEM Administrator – Saudi Arabia – 5 to 6 Years Experience

Urgent

Job Overview

  • Date Posted
    10 April 2024
  • Location
  • Expiration date
    20 May 2024
  • Experience
    5 Year
  • Gender
    Any

Job Description

Job Title: SIEM Administrator
Company: Flint International
Location: Riyadh, Saudi Arabia
Employment Type: Full-time
Experience: 5 to 6 Years
Salary: As Per Industry Standards

Job Description:
Flint International is currently seeking a skilled and motivated SIEM Administrator to join our team in Riyadh, Saudi Arabia. The SIEM Administrator will be responsible for the configuration, maintenance, and optimization of our Security Information and Event Management (SIEM) platform to ensure effective monitoring and detection of security incidents.

Responsibilities:

  • Configure and maintain the SIEM platform to collect, correlate, and analyze security event data from various sources.
  • Monitor SIEM alerts and respond to security incidents in a timely manner.
  • Develop and implement SIEM use cases, dashboards, and reports to support security monitoring and incident response efforts.
  • Collaborate with cross-functional teams to integrate log sources and enhance SIEM capabilities.
  • Conduct regular health checks and performance tuning of the SIEM infrastructure.

Requirements:

  • Bachelor’s degree in Computer Science, Information Security, or a related field.
  • 5 to 6 years of experience in cybersecurity, with a focus on SIEM administration.
  • Proficiency in administering SIEM platforms such as Splunk, ArcSight, or QRadar.
  • Strong understanding of security principles, log management, and incident response.
  • Excellent analytical and problem-solving skills.
  • Effective communication and teamwork abilities.

Preferred Qualifications:

  • Professional certifications such as Splunk Certified Admin (SCA) or ArcSight Certified Security Analyst (ACSA).
  • Experience with scripting languages such as Python or PowerShell for task automation.
  • Knowledge of network security concepts and technologies.
  • Familiarity with cloud security platforms and services.

About the Company:
Flint International is a trusted provider of cybersecurity solutions, dedicated to helping organizations protect their digital assets and information. With a commitment to innovation and excellence, we deliver comprehensive security services tailored to our clients’ needs. Join us in our mission to secure the digital landscape and empower businesses to thrive securely.

Job Requirements

Bachelor's degree in Computer Science, Information Security, or a related field.
5 to 6 years of experience in cybersecurity, with a focus on SIEM administration.
Proficiency in administering SIEM platforms such as Splunk, ArcSight, or QRadar.
Strong understanding of security principles, log management, and incident response.
Excellent analytical and problem-solving skills.
Effective communication and teamwork abilities.

Preferred Qualifications

Professional certifications such as Splunk Certified Admin (SCA) or ArcSight Certified Security Analyst (ACSA).
Experience with scripting languages such as Python or PowerShell for task automation.
Knowledge of network security concepts and technologies.
Familiarity with cloud security platforms and services.

About the Company

Flint International is a trusted provider of cybersecurity solutions, dedicated to helping organizations protect their digital assets and information. With a commitment to innovation and excellence, we deliver comprehensive security services tailored to our clients' needs. Join us in our mission to secure the digital landscape and empower businesses to thrive securely.