Active Threat Assessment Specialist

Doha, Qatar

Job Description

Our Client
Leading IT consulting company

Your Responsibilities
  • Active Threat Assessment Consultant Introduction Information and Data are some of the most important organizational assets in today’s businesses.
  • As a ATA, you will be a key advisor for clients, delivering proactive services and responding to major incidents for organizations. You will be part of a high-performing team and will apply your technical skills to improve clients' security posture through a combination of proactive and reactive cybersecurity incident response services.
  • As an ATA for the client’s X-Force Incident Response (X-Force IR) team, you will be responding to high profile cybersecurity incidents within our clients’ enterprise networks.
  • You will work with our clients to proactively prevent and detect future cybersecurity incidents.
  • You will serve as a trusted advisor to our clients, helping to shape their cybersecurity program.
  • You will collaborate with internal stakeholders to provide integrated solutions to our clients’ most challenging problems.
  • In this role you will have demonstrated skills in various elements of Incident Response, conducting computer intrusion investigations, and have a strong foundation in cyber security policy, operations and best practices; ideally in large enterprise environments.
  • Ideally, you will have proficiency with EDR tools such as CyberReason, Carbon Black, CrowdStrike and ReaQta as well as familiarity with forensic analysis tools such as X-Ways, EnCase Forensic or FTK and live response analysis.
  • Furthermore, familiarity with Windows and Linux enterprise environments and systems such as Active Directory, Office 365, FWs, IPS/IDS, SIEMs, etc. is required.
  • Excellent written and verbal communication skills are required.
  • When not responding to breaches, you will conduct enterprise threat hunting, help clients develop incident response plans, facilitate tabletop and purple team exercises as well as provide other tactical security services related to incident response.

Your Qualifications
  • Hands-on experience with hardware/software tools used in incident response, computer forensics, network security assessments, and/or application security.
  • Understanding of enterprise-wide policies and procedures for IT risk mitigation and incident response. Experience within incident response teams and handling tasks across all phases of an engagement. Experience working as part of a team of consultants with skills similar to those described below.
  • Capable of working independently as well as a part of a larger team within internal projects and client engagements.
  • Coding or scripting abilities are considered an advantage (PowerShell, Python, Bash).
  • Ability to forensically analyze Windows and Linux for evidence of compromise. Knowledge of MAC systems forensics will be considered an advantage.
  • Familiarity with industry standard forensic tools such as EnCase, FTK, X-Ways, Sleuthkit.
  • Experience performing log analysis locally and via SIEM/log aggregation tool.
  • Experience hunting threat actors in enterprise networks and cloud environments.
  • Experience with using Endpoint Detection & Response (EDR) tools.
  • Demonstrate an understanding of the behavior, security risks and controls of common network protocols.
  • Demonstrate an understanding of common applications used in Windows and Linux enterprise environment. Familiarity with Active Directory, Exchange and Office365 applications and logs.
  • Familiarity with the tools and techniques required to analyze data traversing a network environment.
  • Familiarity with cloud computing platforms like IBM Cloud, AWS, GCP or Azure.
  • Experience in writing cohesive reports for a technical and non-technical audience.
  • Familiarity with ELK stack and/or Splunk for analysis of large data sets. Assessment Expertise:
  • Examine and analyze available client internal processes, and procedures to determine patterns and gaps at a tactical level.
  • Recommend appropriate course of action to support maturing the client’s incident response program and cyber security posture.

Halian Group
With over 20 years of experience, we have come to understand that innovation is the only way to provide agile, practical solutions that transform businesses and careers.
Our resourcing and smart services help you to realize tomorrow’s potential. Discover the amazing things possible when you bring the right people and the right technologies together.

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1407785
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Doha, Qatar
  • Education
    Not mentioned