Description:
We are seeking an experienced and analytical Incident Response / DFIR Analyst to join our cybersecurity operations team. The successful candidate will be responsible for leading and executing end-to-end investigations of cyber incidents, performing forensic analysis, and supporting post-incident recovery and root cause determination. This role is crucial in strengthening our organization's resilience against advanced threats and ensuring rapid containment and mitigation of cyber incidents.
Required Qualifications:
5+ years of experience in cybersecurity with a focus on incident response or digital forensics.
Hands-on experience with EDR platforms (e.g., CrowdStrike, SentinelOne, Carbon Black).
Proficiency in forensic tools (e.g., EnCase, FTK, Volatility, Autopsy, X-Ways).
Solid understanding of network security, system internals (Windows/Linux), and threat actor behaviors.
Experience with SIEM (Splunk/QRadar) and SOAR tools for alert correlation and automation.
Familiarity with MITRE ATT&CK, NIST IR framework, and kill chain analysis.
Strong report writing and documentation skills for both technical and executive audiences.
| Organization | Flint International |
| Industry | IT / Telecom / Software Jobs |
| Occupational Category | DFIR Analyst |
| Job Location | Riyadh,Saudi Arabia |
| Shift Type | Morning |
| Job Type | Full Time |
| Gender | No Preference |
| Career Level | Experienced Professional |
| Experience | 5 Years |
| Posted at | 2025-07-21 3:45 pm |
| Expires on | 2026-01-06 |