Bilal Najeeb, SOC Analyst L3

Bilal Najeeb

SOC Analyst L3

Ministry Of Health – Kingdom Of Saudi Arabia

Lieu
Arabie Saoudite
Éducation
Baccalauréat, Computer Science
Expérience
7 years, 8 Mois

Partager Mon CV

Empêcher usager


Expériences professionnelles

Total des années d'expérience :7 years, 8 Mois

SOC Analyst L3 à Ministry Of Health – Kingdom Of Saudi Arabia
  • Arabie Saoudite - Riyad
  • Je travaille ici depuis avril 2023

• Memory forensics and Super Timeline forensics investigations
• Threat Hunting and Compromise Assessment
• Building use cases
• Ensure Monitoring of all applicable TTP of MITRE.
• Mitigating future threats and closing gaps through Intelligence based IR and coordinated mitigation
• Security Architecture and Configuration review.
• Creating Threat Intelligence based on indicators targeting Health Care and government sector in KSA.
• Building Run books for Incident Response.
• NCA SOC Compliance Internal Auditing
• Lead Participant in achieving department KPI’s

SOC Analyst L3 à Innovative Solutions
  • Arabie Saoudite - Riyad
  • mars 2019 à mars 2023

SOC Analyst (Team Lead)
• AlienVault and Logrythm Deployment, Log Source Integration
• Fine-Tuning, Custom Rules Creation
• Leading Incident Response with multiple clients
DFIR Analyst
• Memory forensics and Super Timeline forensics investigations
• Threat Hunting and Compromise Assessment
• Root cause investigation
• Mitigating future threats and closing gaps through Intelligence based IR and coordinated mitigation
• Intelligence gathering through adversary’s TTPs using MITRE framework
SOC Consultation
• Build SOC Framework for multiple financial and government clients
• Build Incident Response and Incident Management plans
• Planning and Executing NCA and SAMA internal Audits for multiple clients
• NCA MSS compliance for Innovative Solutions.
• Recommendations to improve overall security architecture
• SIEM Log Source Auditing to enhance visibility

SOC Analyst L2 à Saudi Basic Industries Corporation - Sabic
  • Arabie Saoudite - AlJubail
  • juin 2017 à mars 2019

• Cyber security incident investigation
• Building incident response playbooks in case of new incidents
• Reporting high severity cases to management
• Basic Malware Analysis
• Root cause documentation

SOC Analyst L1 à Security Matterz
  • Arabie Saoudite - Riyad
  • septembre 2016 à mai 2017

• Cyber security incidents monitoing
• Escalating incidents to clients
• Health checks of critical servers
• Security Solutions deployments

Éducation

Baccalauréat, Computer Science
  • à Comsats Institute Of Information Technology
  • août 2016

Provenance for Tracking APT groups

Specialties & Skills

ISO Auditor
Incident Management
Forensic Analysis
Cyber Security
Technical Documentation
AUDITING
INCIDENT RESPONSE
MITIGATION
INVESTIGATION
MANAGEMENT
ALIENVAULT
INDICATORS
INTELLIGENCE GATHERING
digital forensics

Profils Sociaux

Site Web Personnel
Site Web Personnel

Le lien a été supprimé pour non-respect des conditions d'utilisation. Veuillez contacter l’équipe d'assistance pour plus d'informations.

Langues

Anglais
Expert

Formation et Diplômes

GIAC FOR-508 GCFA (Certificat)
Date de la formation:
August 2020