Cyber Security Team Lead

4 days ago


Manama, Manama, Bahrain RESO Full time
Job Overview
Cyber security leaders play a crucial role in ensuring the resilience and continuity of an organization's operations. As a Cyber Security Team Lead - Incident Response Specialist at RESO, you will lead and manage a highly skilled team responsible for detecting, responding to, and remediating cybersecurity threats. Your expertise in SOC operations, threat intelligence, incident response, and digital forensics will be essential in enhancing our cybersecurity posture and developing security strategies that meet industry best practices and regional regulations.

About the Role
This is an exciting opportunity to join a dynamic team as we seek to strengthen our security controls across the organization. The successful candidate will have experience leading a SOC team and managing cybersecurity teams, with a strong background in SOC operations, threat intelligence, incident response, and digital forensics. Additionally, they should possess hands-on experience with SIEM tools (e.g., Splunk, QRadar, Azure Sentinel) and proficiency in security frameworks: ISO 27001, NIST, CIS Controls, MITRE ATT&CK. Experience with cloud security (AWS, Azure, GCP) and network security technologies is also highly desirable.

Key Responsibilities
- SOC Leadership & Team Management:
  • Lead and manage a Security Operations Center (SOC) team, overseeing daily operations, incident response, and security monitoring.
  • Develop and mentor SOC analysts, providing guidance and professional development opportunities.
  • Implement SOC playbooks, escalation procedures, and incident response plans to optimize security operations.
  • Foster a culture of continuous improvement, knowledge sharing, and collaboration within the team.
  • Oversee real-time monitoring of security events, ensuring timely detection, investigation, and remediation of security threats.
  • Lead incident response efforts, coordinating with internal teams and external stakeholders to mitigate cyber threats.
  • Perform root cause analysis and post-incident reviews to enhance security resilience.
  • Utilize SIEM (Security Information and Event Management) tools to monitor and analyze security logs.

- Security Strategy & Compliance:
  • Design and implement security frameworks aligned with ISO 27001, NIST, CIS, and regional cybersecurity regulations.
  • Ensure compliance with UAE or Bahrain-specific cybersecurity policies and data protection laws.
  • Conduct security risk assessments, vulnerability management, and penetration testing to identify and mitigate risks.
  • Collaborate with IT and business teams to strengthen security controls across the organization.

Requirements
- Must-Have:
  • 4-5 years of experience leading a SOC team and managing cybersecurity teams.
  • Strong expertise in SOC operations, threat intelligence, incident response, and digital forensics.
  • Hands-on experience with SIEM tools (e.g., Splunk, QRadar, Azure Sentinel).
  • Proficiency in security frameworks: ISO 27001, NIST, CIS Controls, MITRE ATT&CK.
  • Experience with cloud security (AWS, Azure, GCP) and network security technologies.
  • Strong knowledge of compliance requirements in Bahrain or Abu Dhabi (e.g., NESA, SAMA, UAE Information Security Regulation).
  • Excellent leadership, communication, and stakeholder management skills.

- Preferred:
  • Certifications: CISSP, CISM, CEH, GCIA, GCIH, or SOC-related certifications.
  • Experience in OT/ICS Security (preferred for critical infrastructure environments).
  • Proficiency in scripting & automation (Python, Power Shell) for security operations.

  • Manama, Manama, Bahrain RESO Full time

    We are seeking a seasoned Cyber Security Engineer to lead and manage our Security Operations Center (SOC) team.Key Responsibilities:SOC Leadership & Team Management: Oversee daily operations, incident response, and security monitoring. Develop and mentor SOC analysts, providing guidance and professional development opportunities.Implementing Security...


  • Manama, Manama, Bahrain RESO Full time

    Co-CEO & Co-Founder ZENDATA CYBER SECURITY, International Keynote Speaker, Managing Director Dubai, Abu Dhabi & Bahrain Cyber Security Engineer – SOC Lead Job Type: Full-time Job Summary: We are seeking an experienced Cyber Security Engineer to lead and manage our Security Operations Center (SOC) team. The ideal candidate will have 4-5 years of experience...


  • Manama, Manama, Bahrain RESO Full time

    Co-CEO & Co-Founder ZENDATA CYBER SECURITY, International Keynote Speaker, Managing Director Dubai, Abu Dhabi & BahrainCyber Security Engineer – SOC LeadJob Type: Full-timeJob Summary:We are seeking an experienced Cyber Security Engineer to lead and manage our Security Operations Center (SOC) team. The ideal candidate will have 4-5 years of experience in...


  • Manama, Manama, Bahrain REPLIL INDUSTRIAL PATCH MANAGER Full time

    Manager of Cyber Security Solutions - Manama - REPLIL INDUSTRIAL PATCH MANAGERWe are looking for a Manager of Cyber Security Solutions to join our team at REPLIL INDUSTRIAL PATCH MANAGER. In this role, you will be responsible for leading the development of expertise in industrial cybersecurity and designing and implementing patch management strategies. About...


  • Manama, Manama, Bahrain Cannot Be Disclosed Full time

    Job Description">Company Overview:We are seeking a highly skilled and experienced Chief Cyber Security Architect to join our team. As a key member of our organization, you will play a vital role in ensuring the security and integrity of our systems and data.">Responsibilities:• Develop and implement effective cyber security risk management strategies and...


  • Manama, Manama, Bahrain REPLIL INDUSTRIAL PATCH MANAGER Full time

    Our organization relies on industrial control systems, making cyber security a top priority.Key Responsibilities:Oversee the Security Operations teamDesign and implement Canonical security practicesLead the development of security strategies and practicesWe strive to create a secure environment for our industrial control systems and protect against potential...


  • Manama, Manama, Bahrain RESO Full time

    Job OverviewWe are seeking a highly skilled Cyber Security Operations Manager to lead our Security Operations Center (SOC) team. The ideal candidate will have 4-5 years of experience in SOC leadership, team management, threat intelligence, and incident response.This role is crucial for enhancing our cybersecurity posture, developing security strategies, and...


  • Manama, Manama, Bahrain Zain Bahrain Full time

    Zain is the pioneer of mobile telecommunications in the Middle East. We began life in 1983 in Kuwait as the region's first mobile operator, and since the initiation of our expansion strategy in 2003, we have expanded rapidly. Read more here: Zain Overview About the Role The Cyber Security Specialist is responsible for planning, executing, and finalizing...


  • Manama, Manama, Bahrain Vamsystems Full time

    VAM Systems is a Business Consulting, IT Solutions and Services company. VAM Systems is currently looking for a Cyber Security Specialist for our Bahrain operations with the following skillsets and terms & conditions: Qualifications: Bachelor's degree or relevant experience. Strong written and verbal communication skills. Certified in Palo Alto Networks...


  • Manama, Manama, Bahrain Cannot Be Disclosed Full time

    Accomodation, Annual Air Ticket, Annual Leaves As Per Labour Law, Medical Insurance Vacancy1 Vacancy Job Description* Knowledge of cyber security risk management activities of the Bank in line with the requirements of the CBB rulebook and market best practices.* Monitoring the effectiveness and performance of the risk mitigation frameworks as well as working...


  • Manama, Manama, Bahrain CTM360 Full time

    We are seeking a highly skilled Cyber Security Threat Analyst to join our team at CTM360. As a key member of our cyber threat intelligence function, you will play a crucial role in identifying, assessing, and mitigating potential security threats to our customers.About the RoleThe successful candidate will possess excellent threat analysis skills and good...


  • Manama, Manama, Bahrain Canonical Full time

    This is a senior leadership role in Cyber Security at Canonical, responsible for managing the Security Operations (Sec Ops) team. The team focuses on designing, implementing, and evolving Canonical's security practices, techniques, tools, systems, and policies. They are the primary owners of strategy and practices that determine how Canonical secures its...


  • Manama, Manama, Bahrain Vamsystems Full time

    VAM Systems, a leading Business Consulting and IT Solutions company, is seeking an experienced Cyber Security Specialist to join our Bahrain operations. The ideal candidate will possess strong written and verbal communication skills, as well as relevant certifications such as Palo Alto Networks Certified Network Security Administrator or related firewall...


  • Manama, Manama, Bahrain RESO Full time

    About The Role The Cyber Security Specialist is responsible for planning, executing, and finalizing projects according to strict deadlines and within budget. This includes acquiring resources and coordinating the efforts of team members and third-party contractors or consultants in order to deliver projects according to plan. Main Responsibilities and Duties...


  • Manama, Manama, Bahrain Vamsystems Full time

    VAM Systems is a Business Consulting, IT Solutions and Services company.VAM Systems is currently looking for a Cyber Security Specialist for our Bahrain operations with the following skillsets and terms & conditions:Qualifications:Bachelor's degree or relevant experience.Strong written and verbal communication skills.Certified in Palo Alto Networks Certified...


  • Manama, Manama, Bahrain REPLIL INDUSTRIAL PATCH MANAGER Full time

    Protecting Critical Infrastructure: Be at the Forefront of Industrial Cybersecurity At REPLIL INDUSTRIAL PATCH MANAGER, we are revolutionizing industrial cybersecurity with our world-class Centralized Patch Manager (IPM). IPM safeguards industrial control systems (ICS) by proactively identifying and mitigating vulnerabilities. Our solution provides...


  • Manama, Manama, Bahrain Vamsystems Full time

    VAM Systems, a Business Consulting and IT Solutions company, is seeking a Cyber Security specialist for our operations. To succeed in this role, you will require strong written and verbal communication skills, along with relevant certifications such as Palo Alto Networks Certified Network Security Administrator.Key qualifications include:Bachelor's degree or...


  • Manama, Manama, Bahrain Gulf Air Group Full time

    About the CompanyGulf Air Group is a leading airline operating in the Middle East region. We are committed to providing exceptional service to our customers while maintaining the highest standards of safety and security.Job DescriptionThe Cyber Threat Intelligence Analyst will play a critical role in identifying and mitigating cyber threats to our...


  • Manama, Manama, Bahrain RESO Full time

    About the RoleWe are seeking an exceptional Senior Cyber Recovery Solution Architect to join our team at RESO. As a key member of our Consulting practice, you will provide expert guidance on Dell Technologies products and solutions.ResponsibilitiesLead solution development for customers across various projects.Act as a subject matter expert in Cyber Recovery...


  • Manama, Manama, Bahrain RESO Full time

    Responsibilities and RequirementsThe Chief Information Security Officer - Cyber Defense will be responsible for:Designing and implementing security frameworks aligned with ISO 27001, NIST, CIS, and regional cybersecurity regulations.Ensuring compliance with UAE or Bahrain-specific cybersecurity policies and data protection laws.Conducting security risk...