Home Qatar HSE Supervisor

Home Qatar HSE Supervisor

HSE Supervisor

Full time at a Laimoon Verified Company in Qatar
Posted on April 23, 2024

Job details

Cyber SecurityContentEngineerWorkingLocation: Mons,BelgiumSecurityClearance: NATOSecretLanguage:High proficiency level inEnglishlanguageEXPERIENCEANDEDUCATION:EssentialQualifications/Experience:Expertknowledge in cyber security use casedevelopmentExpertknowledge of Splunk Processing Language and Splunk EnterpriseSecurityExperienceusing, developing and testing content for security informationevent management products (SIEM) e.g.SplunkExpertknowledge of malware families, network attack vectors and threatactor tools, techniques andproceduresExperiencedeveloping security content aligned to the MITRE ATT&CKframeworkExperiencein endpoint detection and analysistechniquesExpertknowledge of the principles of computer and communicationssecurity, networking, and the vulnerabilities of modern operatingsystems andapplicationsKnowledgeand experience usingSigmaKnowledgeand experience usingGitDesirableQualifications/Experience:Experiencewriting custom PythonscriptsExperiencecustomising Splunk dashboards withJavaScriptIndustryleading certifications in the area of cyber security or Splunk suchas GCDA,GCIAStrongunderstanding of Security, Orchestrations, Automation and Response(SOAR)conceptsAbilityto analyse attack vectors against a particular system to determineattacksurfaceDUTIES/ROLE:Providesubject matter expertise, continuously developing and testingdetection content within the Network Monitoring and IncidentDetectionCell.Createsecurity tool content such as searches, reports and dashboards tofacilitate the detection and analysis of cyber securityincidents.Manageand create use casedocumentation.Reviewand develop logging configurations to enable a comprehensivedetection capability, working with Security Tool Managers in orderto ensure data collected meets the exected level ofquality.Trackthe effectiveness of use cases using KPIs, prioritising areas forimprovementContinuouslyevaluate security tool data quality and suggest improvements wherenecessaryWorkwith security analysts and automation engineers to develop andautomate complex analysisprocessesContributeto regular cyber security operations, performing in-depth analysisof suspicious activity to deliver conclusions andrecommendationsSupportproject activities and the wider operational teams asrequiredThemain deliverables as CSCE willbe:Providean average of 139 hours/month working on-site, embedded in the NSCSOps Branch located in SHAPE, Casteau,BelgiumDevelopnew Splunk alerts, searches, reports and dashboards for securitymonitoring and detection. Each use case must reference the MITREAttack framework. The service provider is expected to take theinitiative to identify detection gaps, monitor the latest threatsand offer suggestions for new content to the managementteamProvideand maintain full documentation for all use cases, detailing thepurpose of the use cases, how the logic functions and the actionsanalysts should take during aninvestigationTrackthe false positive rate of use cases, tuning where necessary. Themaximum allowable false positive rate for a use case is5%Developand maintain Splunk dashboards that identify log parsing issues orlogs which are not correctly aligned to the Common InformationModel. Any issues shall be immediately reported to the securitytools engineers via ticketingsystemsDevelopand maintain processes and/or dashboards, ensuring Splunk DataModels are utilising the entire available dataset. Any issues shallbe immediately reported to the security tools engineers viaticketingsystemsReview20 use cases per month, optimising existing queries, improvingtheir design and updatingdocumentationPerformregular maintenance and updates of existing detection use cases.All Splunk-related tuning requests shall be actioned within oneworkingdayReviewreports and observables from threat hunting, red teaming, andpurple teaming activities. Perform detection gap analysis andrecommend solutions, and subsequently lead on the development,testing andimplementationWhenrequired, to improve content, raise change requests and servicerequests to retrieve new logs, adjust logging levels or modify theconfiguration of tools such as Sysmon. To achieve success, theservice provider must be able to provide expert level guidance tosecurity tools managers and systemadministratorsRespondto ad hoc tasks given by the service delivery manager and cellheadTheservice provider is expected to provide accurate and completedeliverables in accordance with internalprocesses

Apply safely

To stay safe in your job search, information on common scams and to get free expert advice, we recommend that you visit SAFERjobs, a non-profit, joint industry and law enforcement organization working to combat job scams.

Share this job
Improve your chance to get this job. Do an online course on Health and Safety starting now. Claim $10 promo towards online courses. See all courses
See All HSE Jobs
Feedback Feedback