Siem Jobs in Sharjah

74 Jobs Found

Siem Jobs in Sharjah

74 Jobs Found
Not-Found

Less results matching your search!

Try removing some of the filters to get more results

Reset Filters
Not-Found

No results matching your search!

Try removing some of the filters to get more results

Reset Filters
Sort By : Relevance | Posted Date
exclusion unfavorite
experience 3 - 0 years
Full Time
Salary Icon Not Disclosed

Minimum Requirements: Candidates that do not meet or exceed the minimum stated requirements (skills/experience) will be displayed to customers but may not be chosen for this opportunity. Years Required/Preferred Experience 3 Required Evaluate and review existing SIEM platform c More...

Employer Active Posted on 21 Apr | Full Time | Easy Apply
exclusion unfavorite
experience 1 - 2 years
Full Time
Salary Icon Not Disclosed

Job Description Job Title: SIEM Admin Engineer Job Description: CyberGate Defense, a leading cybersecurity company, is seeking a SIEM Admin Engineer with 4 -6 years of experience to join our team. The successful candidate will be responsible for the administration of SIEM Tools a More...

Employer Active Posted on 25 May | Full Time | Easy Apply

Legal Counsel
Robert Walters - Abu Dhabi - UAE

exclusion unfavorite
experience 2 - 0 years
Full Time
Salary Icon Not Disclosed

experience - 4-10 years Location - Bangalore, Kochi, Thiruvananthapuram, Pune, Chennai, Hyderabad, Noidamust have -Azure Sentinel SIEM - min 2 YearsKusto Query Language(KQL) - min 1 YearsUsed Case Development - min 2 YearsUNIX/LinuxRole and responsibility - The role requires a details More...

Employer Active Posted on 06 May | Full Time | Easy Apply
exclusion unfavorite
experience 2 - 0 years
Full Time
Salary Icon Not Disclosed

experience - 4-10 years Location - Bangalore, Kochi, Thiruvananthapuram, Pune, Chennai, Hyderabad, Noidamust have -Azure Sentinel SIEM - min 2 YearsKusto Query Language(KQL) - min 1 YearsUsed Case Development - min 2 YearsUNIX/LinuxRole and responsibility - The role requires a details More...

Employer Active Posted on 06 May | Full Time | Easy Apply
exclusion unfavorite
experience 0 - 10 years
Full Time
Salary Icon Not Disclosed

Responsibilities: Deliver Splunk SIEM management services within the SOC environment. Collaborate with the SOC Principal Engineer, SIEM, in onboarding new log sources to the SIEM platform. Maintain and govern SOC critical log sources, ensuring their proper functionality and integrati More...

Employer Active Posted on 01 Apr | Full Time | Easy Apply

Senior Security Analyst
Hays - Abu Dhabi - UAE

exclusion unfavorite
experience 0 - 6 years
Full Time
Salary Icon Not Disclosed

Working in shifts to cover 24/7 service with (8+1) hour work shifts. Coordinating and conducting event collection, log management, event management, compliance automation and identity monitoring activities using SIEM technologies. Investigate incidents using SIEM and Bigdata techn More...

Employer Active Posted on 06 Jun | Full Time | Easy Apply

Engineer
Ntt Ltd - Dubai - UAE

exclusion unfavorite
experience 3 - 6 years
Full Time
Salary Icon Not Disclosed

Required Experience: Extensive experience in a Technology Information Security Industry Prior experience working in a SOC/CSIRT for at least 3 - 6 years Good Hands-on experience on SIEM mainly Splunk solution. Good Hands-on experience on Vulnerability management tools. Tertia More...

Employer Active Posted on 06 May | Full Time | Easy Apply
exclusion unfavorite
experience 1 - 2 years
Full Time
Salary Icon Not Disclosed

Must-Haves: Minimum 1 year of experience in a cyber security-related role Experience with Endpoint Detection and Response (EDR) tools, preferably SentinelOne Previous experience working in a Security Operations Center (SOC) Familiarity with firewalls Plusses: Experience More...

Employer Active Posted on 12 Jun | Full Time | Easy Apply
exclusion unfavorite
experience 8 - 10 years
Full Time
Salary Icon Not Disclosed

BA/BS/BE or MS degree in IT, Computer Science or equivalent required. 8+ years of experience in one or more of the following areas: SIEM administration, linux OS administration, networking, Windows OS, EDR, Sentinel and NDR. 3+ years of experience with SOAR platforms such as Forti More...

Employer Active Posted on 02 May | Full Time | Easy Apply
exclusion unfavorite
experience 1 - 2 years
Full Time
Salary Icon Not Disclosed

Job Description Develop and implement a comprehensive security monitoring program, aligned with industry best practices and government regulations. Design and configure security monitoring tools and technologies, including SIEM, EDR, and network traffic analysis solutions. Analyse sec More...

Employer Active Posted on 09 Jun | Full Time | Easy Apply
exclusion unfavorite
experience 1 - 0 years
Full Time
Salary Icon Not Disclosed

Bachelor's degree in Information Security, Cybersecurity, Computer Science, or a related field. Proven experience as a SOC Analyst or in a similar cybersecurity role. In-depth knowledge of cybersecurity principles, technologies, and best practices. Hands-on experience with SI More...

Employer Active Posted on 19 Apr | Full Time | Easy Apply
exclusion unfavorite
experience 7 - 8 years
Full Time
Salary Icon Not Disclosed

VAM Systems is currently looking for IT Project Manager for our UAE operations with the following skillsets & terms and conditions: 7+ Years of experience. Experience In SIEM Implementation. PMP Certification Required. Terms and conditions Joining time frame: (15 - 30 days) More...

Employer Active Posted on 11 Apr | Full Time | Easy Apply
exclusion unfavorite
experience 8 - 12 years
Full Time
Salary Icon Not Disclosed

• Oversee the design, implementation, and management of security infrastructure, ensuring the confidentiality, integrity, and availability of systems and data. • Knowledge of TCP/IP, the OSI model, DNS, HTTP, VPN, routing & switching, and load balancer technologies for virtual and ph More...

Employer Active Posted on 23 May | Full Time | Easy Apply
exclusion unfavorite
experience 10 - 12 years
Full Time
Salary Icon Not Disclosed

We are looking for BPO Operations head JD: Mandatory Domain experience : Travel , hospitality , banking , Insurance. Roles / Responsibilities Seasoned professional with more than 16+ years in the Outsourcing Business. Industry experience and relationships s More...

Employer Active Posted on 29 May | Full Time | Easy Apply
exclusion unfavorite
experience 2 - 0 years
Full Time
Salary Icon Not Disclosed

Collaborate with cybersecurity architects to design and review comprehensive cybersecurity solutions that align with NEOM's security policies and regulatory requirements. Assist in RFPs development for cybersecurity technologies and solutions. Evaluation and selection of vendo More...

Employer Active Posted on 03 May | Full Time | Easy Apply
exclusion unfavorite
experience 1 - 2 years
Full Time
Salary Icon Not Disclosed

Open Position: IT Security, SOC Analyst Level 2 (MNC Company)An IT MNC Organisation is currently looking for SOC Analyst Level 2 within the Global SOC Team to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Good experience in managing Cyber Security More...

Employer Active Posted on 16 May | Full Time | Easy Apply
exclusion unfavorite
experience 1 - 2 years
Full Time
Salary Icon Not Disclosed

Open Position: IT Security, SOC Analyst Level 2 (MNC Company)An IT MNC Organisation is currently looking for SOC Analyst Level 2 within the Global SOC Team to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Good experience in managing Cyber Security More...

Employer Active Posted on 16 May | Full Time | Easy Apply

Open Position: IT Security, SOC Analyst Level 2 (MNC Company)An IT MNC Organisation is currently looking for SOC Analyst Level 2 within the Global SOC Team to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Good experience in managing Cyber Security More...

Employer Active Posted on 16 May | Full Time | Easy Apply
exclusion unfavorite
experience 1 - 2 years
Full Time
Salary Icon Not Disclosed

Monitor security alerts and events generated by security information and event management (SIEM) systems and other security tools. Analyze and investigate security incidents to determine the root cause and impact. Conduct in-depth analysis of network traffic and logs to identify ind More...

Employer Active Posted on 20 Jun | Full Time | Easy Apply
exclusion unfavorite
experience 3 - 0 years
Full Time
Salary Icon Not Disclosed

The Cyber Security Manager will play a pivotal role in defining and implementing robust cybersecurity and privacy controls. This role will be responsible for identifying and addressing potential security issues, defining access privileges, implementing control structures, and conducti More...

Employer Active Posted on 04 Apr | Full Time | Easy Apply