Sr. Soc Analyst

United Arab Emirates, United Arab Emirates

Job Description

Overview:
TekWissen is a global workforce management provider throughout India and many other countries in the world. The below job opportunity is one of our clients which has been a one-stop solution for professional digital services.
Position: Sr. SOC Analyst
Location: Abu Dhabi, UAE
Job Type: Full Time
Work Type: Onsite
:

  • Lead and manage incident response activities across ransomware, phishing, and advanced persistent threats (APTs), following NIST SP 800-61 standards.
Act as a Subject Matter Expert (SME) in Microsoft Sentinel, including:
  • Platform Onboarding, Configuration & management.
  • Writing custom KQL queries for threat hunting and detection.
  • Creating dashboards and workbooks for real-time visibility.
  • Integrating threat intelligence feeds (e.g., MISP, Azure Threat Intelligence).
Manage and optimise CrowdStrike Falcon EDR:
  • Configure security policies and real-time response actions.
  • Perform threat hunting and behavioural analytics.
  • Investigate and mitigate zero-day threats.
Develop and implement security automation solutions:
  • Build PowerShell scripts for automated triage.
  • Create Logic Apps and Sentinel Playbooks for orchestration.
  • Integrate Sentinel with Azure Automation for streamlined workflows.
  • Lead forensic investigations, document findings, and present to key stakeholders, including executives, IT teams, and business leaders.
Required Skills:
  • Strong communication, presentation and collaboration skills.
  • Direct Customer handling experience (Onsite)
  • Strong knowledge of incident response frameworks (NIST SP 800-61, MITRE ATT&CK).
  • Proficiency in forensic analysis, root cause analysis, and reporting.
  • Expertise in KQL, Sentinel Playbooks, Logic Apps, and the Azure ecosystem.
  • Onboarding Log Sources on the MS Sentinel platform.
  • Threat Hunting
Qualification:
  • Bachelor's degree in Computer Science/Information Technology, or a related field.
  • 7+ years in SOC operations, with 4+ years of hands-on experience in Microsoft Sentinel and CrowdStrike.
  • Proven track record in managing 600+ incidents annually in a global retail or enterprise environment.
TekWissen Group is an equal opportunity employer supporting workforce diversity.

Skills Required

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2049955
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    United Arab Emirates, United Arab Emirates
  • Education
    Not mentioned