Cyber Security Analyst L1

Dimension Data


Date: 15 hours ago
City: Riyadh
Contract type: Full time
Make an impact with NTT DATA

Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong and thrive.

Your day at NTT DATA

The Associate Managed Services Information Security Analyst is an entry level subject matter expert, responsible for monitoring, analyzing, interpreting and reporting on the incoming client data for the purpose of delivering security information and recommendations to the clients, enabling the organization to deliver the contracted security services.

This role includes performing tasks such as security incident detection and response, security event reporting, threat hunting, content maintenance (tuning) and interacting with clients to ensure their understanding of the information generated, recommending client system changes as well as answering security related queries from the clients.

This is an entry level role within the Managed Services Information Security Analyst team and works under guidance of more experienced analysts within the team.

What You'll Be Doing

Key Responsibilities:

  • Works as part of a global Cyber Defense Centre (CDC) team that works 24/7 on rotational shifts.
  • Works with client stakeholders and relevant internal teams to tune the MSSP platform and client SIEM to enable more efficient detection, analysis and reporting.
  • Under guidance, generates continuous improvement ideas for supported security tools/technologies, to enable improvements to the company services, employee experience and client experience.
  • Adheres to SOPs, customer Run Books and standard processes to ensure a globally consistent delivery whilst also proposing changes and improvements to these standards.
  • Utilizes and document best practices and amend existing documentation as required.
  • Support with security incident handling and response from several vectors including End Point Protection and Enterprise Detection and response tools, attack analysis, malware analysis, network forensics, computer forensics.
  • Learns and utilizes a broad range of skills in LAN technologies, Windows and Linux O/S’s, and general security infrastructure.
  • Ensures usage of knowledge articles in incident diagnosis and resolution.
  • Under guidance, perform defined tasks to inform and monitor service delivery against service level agreements and maintain records of relevant information.
  • Cooperates closely with colleagues to share knowledge and build a cohesive and effective team environment, benefiting the individual, the business and the client.
  • Performs any other related task as required.

Knowledge and Attributes:

  • Knowledge on implementation and monitoring of a company supported SIEM or security tools/technologies/concepts.
  • Knowledge on security architecture, worked across different security technologies.
  • Knowledge and understanding of the operation of modern computer systems and networks and how they can be compromised.
  • Displays excellent customer service orientation and pro-active thinking.
  • Displays problem solving abilities and is highly driven and self-organized.
  • Good attention to detail.
  • Displays analytical and logical thinking.
  • Well spoken and written communication abilities.
  • Ability to remain calm in pressurized situations.
  • Ability to keep current on emerging trends and new technologies in area of specialization.

Academic Qualifications and Certifications:

  • Bachelor's degree or relevant qualification in Information Technology or Computing or a related field.
  • Security certifications such as (but not limited to) AZ-500, SC-200, Security+, CEH, CISSP, CISM or similar Certification in different networking technologies such as CCNA, JNCIA, ACCA, PCNSA, CCSA is advantageous.

Required Experience:

  • Entry level experience in SOC Analysis Operations.
  • Entry level experience in SIEM usage for investigations.
  • Entry level experience in Security technologies such as (but not limited to) Firewall, IPS, IDS, Proxy.
  • Entry level experience in dealing with technical support to clients.
  • Entry level experience in handling security incidents end to end.
  • Entry level experience in configuring/managing security controls, such as SIEM, Firewall, IDS/IPS, EDR, NDR, UTM, Proxy, SOAR, Honeypots and other security tools.
  • Entry level experience in Security Analysis or Engineering preferably gained within a global services organization.

Workplace type:

Hybrid Working

About NTT DATA

NTT DATA is a $30+ billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize and transform for long-term success. We invest over $3.6 billion each year in R&D to help organizations and society move confidently and sustainably into the digital future. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure, and connectivity. We are also one of the leading providers of digital and AI infrastructure in the world. NTT DATA is part of NTT Group and headquartered in Tokyo.

Equal Opportunity Employer

NTT DATA is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, colour, gender, sexual orientation, religion, nationality, disability, pregnancy, marital status, veteran status, or any other protected category. Join our growing global team and accelerate your career with us. Apply today.

How to apply

To apply for this job you need to authorize on our website. If you don't have an account yet, please register.

Post a resume

Similar jobs

Internal Communication Specialist

The Professionals, Riyadh
15 hours ago
ResponsibilitiesContribute to the design and implementation of Internal Communications policies and procedures covering all areas of activitySupervise day-to-day activities to ensure compliance with stipulated policies and procedures Identify opportunities for continuous improvement of systems and processes taking into account leading practices, changes in business environment, cost reduction and productivity improvementEstablish working relationships with relevant internal and external stakeholdersCollect feedback from...

Senior Business Development Manager

moCal, Riyadh
20 hours ago
Company Description moCal is a 7-in-1 Smart CRM solution based in Riyadh, offering customized tools for individuals, professionals, and businesses to optimize workflow and drive growth. With solutions tailored for over 50 industries and 230 sub-departments, moCal aims to revolutionize how work is managed efficiently. Role Description This is a full-time on-site role for a Senior Business Development Manager at...

اخصائي مبيعات

Abwaab, Riyadh
22 hours ago
فرصة عمل في مجال المبيعات من خلال مكتب الرياضمنصة تعليمية سعودية تبحث عن أخصائي مبيعات يتمتع بمهارات قوية في التواصل والبيعدخل اضافي وعالي بنظام العمولة بالاضافة الى راتب ثابتالوصف الوظيفي: المسمى الوظيفي: أخصائي مبيعات ساعات العمل: 8 ساعات مسائية أيام العمل: 6 ايام أسبوعياً مكان العمل: مكتب الرياضالمهام والمسؤوليات: إجراء مكالمة هاتفية ومحادثات يوميًا التفاعل مع العملاء وتقديم خدماتنا بطريقة...