Security Tools and Platform Analyst

1 week ago


Amman, Amman, Jordan Network International Full time
Job Description

We are seeking a highly skilled Senior Analyst Security Tools and Platform to join our team at Network International.

Key Responsibilities:

  • Maintain the day-to-day operation of STP tools and underlying infrastructure.
  • Ensure that daily checklists are followed as defined.
  • Support cybersecurity incident response and SOC operations.
  • Monitor and manage security tools and platforms, including DDOS, WAF, PAM, email gateway, EDR & NDR, AV, and other security controls.
  • Manage DLP incidents.
  • Perform breach and attack simulation tests, fix vulnerabilities by applying IOCs at respective security controls.
  • Manage configuration, change management, incident management, and request fulfillment.

About the Role:

This is a critical role that requires a high level of technical expertise and attention to detail. The successful candidate will have a strong understanding of security tools and platforms and be able to work effectively in a fast-paced environment.

Requirements:

  • Strong technical skills and knowledge of security tools and platforms.
  • Excellent problem-solving and analytical skills.
  • Ability to work effectively in a team environment.
  • Strong communication and interpersonal skills.


  • Amman, Amman, Jordan Network International Full time

    Job DescriptionWe are seeking a highly skilled Senior Analyst Security Tools and Platform to join our team at Network International.Key Responsibilities:Maintain the day-to-day operation of STP tools and underlying infrastructure.Ensure that daily checklists are followed as defined.Support cybersecurity incident response and SOC operations.Monitor and manage...


  • Amman, Amman, Jordan Satius Security Full time

    Satius Security is seeking a skilled Cyber Security Analyst to monitor, analyze, and respond to security incidents. The ideal candidate will have a deep understanding of cybersecurity principles, technologies, and best practices. Key responsibilities include monitoring security systems, analyzing security alerts, and maintaining accurate documentation of...


  • Amman, Amman, Jordan Satius Security Full time

    Satius Security is seeking a skilled Cyber Security Analyst to monitor, analyze, and respond to security incidents. The ideal candidate will have a deep understanding of cybersecurity principles, technologies, and best practices. Key responsibilities include: * Monitoring security systems and tools for potential security breaches or incidents during...


  • Amman, Amman, Jordan Satius Security Full time

    Satius Security is seeking a skilled Cyber Security Analyst to monitor, analyze, and respond to security incidents. The ideal candidate will have a deep understanding of cybersecurity principles, technologies, and best practices. Key responsibilities include monitoring security systems, analyzing security alerts, and maintaining accurate documentation of...


  • Amman, Amman, Jordan Satius Security Full time

    About the JobWe are seeking a skilled and experienced Cybersecurity Threat Analyst to join our team at Satius Security. The ideal candidate will have at least three years of professional experience in the field of cybersecurity.Key ResponsibilitiesMonitor and Analyze Security Systems: Monitor security systems and tools for potential security breaches or...


  • Amman, Amman, Jordan Network International Full time

    Job DescriptionWe are seeking a highly skilled Senior Security Analyst to join our team at Network International. As a key member of our cybersecurity team, you will be responsible for the day-to-day maintenance of our Security Tools and Platforms (STP) and underlying infrastructure.Key Responsibilities:Maintenance and Monitoring: Ensure that all STP tools...


  • Amman, Amman, Jordan Satius Security Full time

    Satius Security is seeking a highly skilled Cyber Security Analyst to join our team. The ideal candidate will have a strong understanding of cybersecurity principles, technologies, and best practices. Key responsibilities include: * Monitoring security systems and responding to incidents * Analyzing network traffic and system logs to identify potential...


  • Amman, Amman, Jordan Quadcode Full time

    Job DescriptionQuadcode is seeking a highly skilled Security Operations Center (SOC) Analyst to join our team. As a SOC Analyst, you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesDevelop and implement event correlation rules to identify potential security threats.Design and automate incident...


  • Amman, Amman, Jordan TryHackMe Full time

    About the RoleWe're seeking a skilled Content Engineer to join our team at TryHackMe, a leading online cyber security training platform. With over 3.5 million community members, we're committed to making learning and teaching cyber security easier through gamified security exercises and challenges.ResponsibilitiesDesign and create defensive cyber security...


  • Amman, Amman, Jordan TryHackMe Full time

    About the RoleWe're seeking a skilled Content Engineer to join our team at TryHackMe, a leading online cyber security training platform. With over 3.5 million community members, we're committed to making learning and teaching cyber security easier through gamified security exercises and challenges.ResponsibilitiesDesign and create defensive cyber security...


  • Amman, Amman, Jordan Capital Bank of Jordan Full time

    Job Title: SOC AnalystCapital Bank of Jordan is seeking a highly skilled SOC Analyst to support the bank's efforts to maintain a secure information technology environment.Key Responsibilities:Monitor security alerts, logs, and events to detect potential security incidents and ensure the confidentiality, integrity, and availability of the bank's digital...


  • Amman, Amman, Jordan Capital Bank of Jordan Full time

    SOC Analyst Job DescriptionCapital Bank of Jordan is seeking a highly skilled SOC Analyst to support the bank's efforts to maintain a secure information technology environment.Key Responsibilities:Monitor and Analyze Security Incidents: The SOC Analyst will be responsible for monitoring security alerts, logs, and events to detect potential security...

  • Cybersecurity Analyst

    4 weeks ago


    Amman, Amman, Jordan Quadcode Full time

    Job DescriptionQuadcode is seeking a highly skilled Cybersecurity Analyst to join our team. As a key member of our Security Operations Center (SOC), you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesIncident Response: Develop and implement incident response playbooks, automate responses, and...

  • Cybersecurity Analyst

    3 weeks ago


    Amman, Amman, Jordan Quadcode Full time

    Job DescriptionQuadcode is seeking a highly skilled Cybersecurity Analyst to join our team. As a key member of our Security Operations Center (SOC), you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesIncident Response: Develop and implement incident response playbooks, automate responses, and...


  • Amman, Amman, Jordan Capital Bank of Jordan Full time

    Job Title: SOC AnalystCapital Bank of Jordan is seeking a highly skilled SOC Analyst to support the bank's efforts to maintain a secure information technology environment.Key Responsibilities:Incident Response: Monitor security alerts, logs, and events to detect potential security incidents and participate in analyzing security alerts to determine the nature...


  • Amman, Amman, Jordan Spear Research Full time

    About the RoleWe are seeking a highly skilled Data Engineering Platform Lead to join our team at Spear Research. As a key member of our organization, you will play a critical role in designing and building out the data engineering platform that will form the nucleus of our Analytics, Business Intelligence, and Machine Learning initiatives for the Banking...

  • Data Analyst

    4 days ago


    Amman, Amman, Jordan Mooneh Full time

    Data Analyst Job DescriptionAt Mooneh, we are seeking a highly skilled Data Analyst to join our team. As a Data Analyst, you will play a crucial role in extracting insights from data to inform business decisions.Key Responsibilities:SQL Programming: Develop and maintain complex SQL queries, stored procedures, and views to extract data from various...

  • Programme Analyst

    1 week ago


    Amman, Amman, Jordan UNDP Full time

    Job Title: Programme Analyst - Reproductive Health Commodity SecurityUNDP is seeking a Programme Analyst - Reproductive Health Commodity Security to support the national efforts to scale up the voluntary Family Planning programme.Key Responsibilities:Support National Efforts: Collaborate with the Health Policy Specialist to contribute to the national efforts...


  • Amman, Amman, Jordan UNDP Full time

    Job Title: Programme Analyst for Reproductive Health Commodity SecurityUNDP is seeking a Programme Analyst for Reproductive Health Commodity Security to support the national efforts to scale up the voluntary Family Planning programme.Key Responsibilities:Support National Efforts: Collaborate with the Health Policy Specialist to contribute to the national...


  • Amman, Amman, Jordan Umniah Full time

    About the JobWe are seeking a highly skilled Information Security Senior Officer to join our team at Umniah. As a key member of our security team, you will be responsible for designing, testing, and implementing security systems to safeguard our information assets.Key ResponsibilitiesDevelop and implement security measures to protect against unauthorized...