Incident Response Engineer Security Analyst: Level3

Riyadh, Saudi Arabia, Saudi Arabia

Job Description

Leading the future in luxury electric and mobility At Lucid, we set out to introduce the most captivating, luxury electric vehicles that elevate the human experience and transcend the perceived limitations of space, performance, and intelligence. Vehicles that are intuitive, liberating, and designed for the future of mobility. We plan to lead in this new era of luxury electric by returning to the fundamentals of great design - where every decision we make is in service of the individual and environment. Because when you are no longer bound by convention, you are free to define your own experience. Come work alongside some of the most accomplished minds in the industry. Beyond providing competitive salaries, we're providing a community for innovators who want to make an immediate and significant impact. If you are driven to create a better, more sustainable future, then this is the right place for you. We are looking for an experienced hands-on Level3 Security Analyst for our Automotive Security Operations Center to perform deep-dive investigations, performing proactive threat hunting and educate the team about the threat Intel. Help IR team in containment of the incident and collaborate with Engineering teams in implementing the mitigation plans. This individual should have the ability to work with external/internal teams and collaborates with multiple teams and help in investigating and containment of the incidents

Responsibilities: Perform incident detection, investigation and respond to incidents for Automotive Security Operation Center. Develop Standard Operating Procedures, Incident Response Plans for Automotive Security Operation Center. Perform deep-dive investigations, research and accordingly recommend the improvements in detection capabilities. Conduct tabletop exercises with Automotive SOC stakeholders and recommend changes, improvements in the security processes, and technologies. Perform Incident Reviews, document the findings and ensure remediation are reviewed and taken care of. Collaborate with different teams such as Software, IT Security, Safety, Legal and other teams to implement and improve automotive security posture of Lucid. Develop DFIR Framework for Vehicle Security. Perform Reverse Engineering, Malware Analysis and Threat Hunting. Provide mentorship to junior team members. Work closely with larger Automotive Cyber Security team to enhance the security processes, and technologies.

Qualifications: Bachelor of Engineering in Computer Science, Information Technology, Cybersecurity. Minimum 8-10 years of direct experience as an Automotive/Information Security analyst role. Professional experience in incident detection and response, and reverse engineering. Minimum of 5-7 years of experience working in Tier 3 SOC environments performing security incident investigation and security incident response. Must have minimum 5 years performing Threat Hunts. Experience with SIEM Tools(eg: Splunk, Logrhythm). Experience with host and network monitoring and security tools. Experience with using Jupyter Hub Notebooks or querying unstructured data. Proven ability to perform data analysis, incident investigations and root cause analysis using in-house and external platforms. Experience with developing Standard Operating Procedures, and Incident Response Plan. Good understanding of Cybersecurity Frameworks such as SANs, NIST Cybersecurity frameworks. Proven ability to leverage Mitre ATT&CK framework, for implementing Security Monitoring & Detection controls. Preferred Qualifications: Master of Engineering in Computer Science, Information Technology, Cybersecurity. Proven experience Digital Forensics, and Incident Response. Proven experience in Threat Intelligence tools and technologies. Knowledge of Vulnerability Assessment processes, and tools is a plus

Full-Time Lucid maintains your privacy according to its Candidate Privacy Notice. If you are a California resident, please refer to our California Candidate Privacy Notice. At Lucid, we don't just welcome diversity - we celebrate it! Lucid Motors is proud to be an equal opportunity workplace. We are committed to equal employment opportunity regardless of race, color, national or ethnic origin, age, religion, disability, sexual orientation, gender, gender identity and expression, marital status, and any other characteristic protected under applicable State or Federal laws and regulations. Notice regarding COVID-19 protocols At Lucid, we prioritize the health and wellbeing of our employees, families, and friends above all else. In response to the novel Coronavirus all new Lucid employees, whose job will be based in the United States may or may not be required to provide original documentation confirming status as having received the prescribed inoculation (doses). Vaccination requirements are dependent upon location and position, please refer to the job description for more details. Individuals in positions requiring vaccinations may seek a medical and/or religious exemption from this requirement and may be granted such an accommodation after submitting a formal request to and the subsequent review and approval thereof by our dedicated Covid-19 Response team. To all recruitment agencies: Lucid Motors does not accept agency resumes. Please do not forward resumes to our careers alias or other Lucid Motors employees. Lucid Motors is not responsible for any fees related to unsolicited resumes.

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1570615
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Riyadh, Saudi Arabia, Saudi Arabia
  • Education
    Not mentioned