SOAR Engineers – Saudi Arabia – 6 to 8 Years Experience

11 April 2024
Urgent

Job Overview

  • Date Posted
    11 April 2024
  • Location
  • Expiration date
    21 May 2024
  • Experience
    6 Year
  • Gender
    Any

Job Description

Job Title: SOAR Engineers
Company: Flint International
Location: Riyadh, Saudi Arabia
Employment Type: Full-time
Experience: 6 to 8 Years
Salary: As Per Industry Standards

Job Description:
Flint International is seeking talented and experienced SOAR (Security Orchestration, Automation, and Response) Engineers to join our team in Riyadh, Saudi Arabia. The SOAR Engineers will be responsible for designing, implementing, and maintaining security automation and orchestration solutions to enhance our clients’ incident response capabilities.

Responsibilities:

  • Design, develop, and implement SOAR workflows to automate and streamline security processes.
  • Integrate security tools and technologies into the SOAR platform to enhance incident detection and response.
  • Collaborate with cross-functional teams to identify and prioritize use cases for automation.
  • Monitor and maintain the SOAR platform, ensuring optimal performance and functionality.
  • Provide training and support to SOC analysts on using the SOAR platform effectively.

Requirements:

  • Bachelor’s degree in Computer Science, Information Security, or related field.
  • 6 to 8 years of experience in cybersecurity, with a focus on security automation and orchestration.
  • Proficiency in scripting and programming languages such as Python, PowerShell, or JavaScript.
  • Strong understanding of security operations and incident response processes.
  • Excellent problem-solving and analytical skills.
  • Effective communication and teamwork abilities.

Preferred Qualifications:

  • Professional certifications such as Certified SOAR Analyst (CSA) or Certified SOAR Administrator (CSOA).
  • Experience with SOAR platforms such as Splunk Phantom, Demisto, or IBM Resilient.
  • Knowledge of threat intelligence feeds and security integrations.
  • Familiarity with cloud security concepts and technologies.

About the Company:
Flint International is a leading provider of cybersecurity solutions, dedicated to helping organizations defend against cyber threats and protect their digital assets. With a focus on innovation and excellence, we deliver comprehensive security services tailored to our clients’ needs. Join us in our mission to secure businesses and enable them to thrive in the digital age.

 

Job Requirements

Bachelor's degree in Computer Science, Information Security, or related field.
6 to 8 years of experience in cybersecurity, with a focus on security automation and orchestration.
Proficiency in scripting and programming languages such as Python, PowerShell, or JavaScript.
Strong understanding of security operations and incident response processes.
Excellent problem-solving and analytical skills.
Effective communication and teamwork abilities.

Preferred Qualifications

Professional certifications such as Certified SOAR Analyst (CSA) or Certified SOAR Administrator (CSOA).
Experience with SOAR platforms such as Splunk Phantom, Demisto, or IBM Resilient.
Knowledge of threat intelligence feeds and security integrations.
Familiarity with cloud security concepts and technologies.

About the Company

Flint International is a leading provider of cybersecurity solutions, dedicated to helping organizations defend against cyber threats and protect their digital assets. With a focus on innovation and excellence, we deliver comprehensive security services tailored to our clients' needs. Join us in our mission to secure businesses and enable them to thrive in the digital age.