Overview
Cybersecurity – Threat hunter Jobs in Doha, Qatar at Beyond The Globe
• Proactive Threat Hunting:
Continuously search for and identify hidden threats within the organization’s network and systems by analyzing data, logs, and alerts.
• Threat Detection and Analysis:
Utilize advanced tools and methodologies to detect and analyze potential threats, focusing on uncovering malicious activity and behaviors.
• Incident Investigation:
Investigate suspicious activities and potential threats to determine the severity and impact, and recommend appropriate actions.
• Threat Intelligence Integration:
Leverage threat intelligence to stay informed about emerging threats and integrate this knowledge into threat hunting activities.
• Development of Threat Hunting Tools:
Create and enhance tools, scripts, and methodologies to improve the efficiency and effectiveness of threat hunting operations.
• Collaboration with Security Teams:
Work closely with the incident response team and other cybersecurity professionals to ensure coordinated and effective threat detection and response.
• Documentation and Reporting:
Maintain detailed records of threat hunting activities, create comprehensive reports on findings, and communicate results to relevant stakeholders.
• Continuous Improvement:
Stay current with the latest cybersecurity trends, threat hunting techniques, and technologies to continuously enhance the organization’s threat detection and response capabilities.
• Training and Mentorship:
Mentor junior threat hunters and provide training on advanced threat hunting techniques and best practices.
Required Qualifications:
•
Experience:
7-8 years of experience in the security domain, with a minimum of 4-5 years of direct experience in cybersecurity threat hunting.
•
Education:
Bachelor’s degree in Computer Science, Information Technology, Cybersecurity, or a related field. Relevant certifications such as GIAC Certified Incident Handler (GCIH), GIAC Certified Intrusion Analyst (GCIA), Certified Threat Intelligence Analyst (C|TIA), Offensive Security Certified Professional (OSCP), Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH) are highly desirable.
• Proficiency in using threat hunting tools and technologies (e.g., SIEM, EDR, IDS/IPS).
• Strong knowledge of various operating systems, network protocols, and security architectures.
• Experience with scripting and programming languages (e.g., Python, Power Shell) for automation and analysis.
• Familiarity with malware analysis, reverse engineering, and forensic techniques.
• Analytical Skills:
Exceptional analytical and problem-solving skills with the ability to think like an adversary.
• Communication Skills:
Excellent written and verbal communication skills, with the ability to convey complex technical information to both technical and non-technical audiences.
• Team Player:
Strong collaboration skills and the ability to work effectively in a team environment.
Preferred Qualifications:
• Advanced
Certifications:
CISSP, OSCP, SANS GREM, or similar advanced certifications.
• Experience with Advanced Threats:
Proven experience in dealing with APTs, zero-day exploits, and other sophisticated threats.
• Security Frameworks:
Familiarity with security frameworks such as MITRE ATT&CK, NIST, and ISO 27001.
Seniority level
Seniority level
Mid-Senior level
Employment type
Employment type
Full-time
Job function
Job function
Information Technology
Industries
IT Services and IT Consulting
Referrals increase your chances of interviewing at Beyond The Globe by 2x
Get notified about new Cyber Threat Investigator jobs in Doha, Qatar.
We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
#J-18808-Ljbffr
Title: Cybersecurity – Threat hunter
Company: Beyond The Globe
Location: Doha, Qatar
Category: IT/Tech (Cybersecurity, IT Consultant)