Sr. MDR Analyst
6 days ago
Company Description
HakTrak Networks is a pioneering company in the Middle East, specializing in the design, construction, and application of Artificial Intelligence (AI) and Machine Learning in cybersecurity. We offer innovative security solutions to businesses of all sizes through our cutting-edge technology and seasoned professionals. Our comprehensive services protect systems from evolving cyber threats, and we provide training to help enterprises manage cybersecurity risks. With extensive expertise, HakTrak Networks is well-equipped to handle complex security challenges and safeguard critical data and infrastructure.
Role Description
This is a full-time remote role for a MDR Analyst . The MDR Analyst you will monitor, investigate, and respond to advanced threats across client environments. You will use MDR/EDR/XDR platforms, threat intelligence, and log analysis to detect suspicious activity, investigate incidents, and recommend or execute containment measures. This role is ideal for security professionals seeking hands-on exposure to
threat hunting, incident response, and continuous improvement of detection capabilities
.
Qualifications
• Monitor
MDR/EDR/XDR platforms
for security alerts across client environments.
• Investigate suspicious activities and analyze logs from endpoints, networks, and cloud services.
• Perform
threat hunting
using IOCs, TTPs, and MITRE ATT&CK mapping.
• Correlate data from multiple sources (SIEM, EDR, Threat Intel feeds) to identify attacks.
• Provide
containment & remediation guidance
(isolation, blocking, patching).
• Escalate confirmed incidents and collaborate with Incident Response teams.
• Develop, refine, and update
detection rules & playbooks
to improve MDR effectiveness.
• Assist clients with
root cause analysis
and post-incident reporting.
• Participate in
red/blue/purple team exercises
to strengthen detection capabilities.
• Provide
client-facing reports
and recommendations in clear, business-oriented language.
• Strong Analytical Skills for assessing system performance and identifying potential issues
• Bachelor's degree in Information Technology, Computer Science, or a related field
• Hands-on experience with
EDR/XDR tools
(CrowdStrike, SentinelOne, Carbon Black, Defender for Endpoint, etc.).
• Knowledge of
cloud security monitoring
(AWS GuardDuty, Azure Security Center, Google Chronicle).
• Proficiency with
SIEM platforms
(Splunk, QRadar, Microsoft Sentinel, ELK).
• Knowledge of
incident response lifecycle
and forensic investigation basics.
• Understanding of
attack frameworks
(MITRE ATT&CK, Cyber Kill Chain, NIST CSF).
• Ability to create and tune detection rules (Sigma, YARA, Snort/Suricata).
• Scripting/automation skills (Python, PowerShell, Bash) to assist with hunting & response.
• Experience working in a
24/7 SOC/MDR environment
is a plus.
• Ability to work independently in a remote setting
• Excellent problem-solving, analytical, and
client communication skills
.
• Willing to relocate to GCC Countries
Certifications (preferred): CompTIA Security+, CySA+, CEH, CCNA CyberOps, Microsoft SC-200, Splunk Certified User/Analyst.
Send your resume to
-
Sr. Business Analyst
6 days ago
Cairo, Cairo, Egypt The PM Office Full time 90,000 - 120,000 per yearThe PM Office is hiring a Sr. Business Analyst for a reputable Software company.Senior Business AnalystExperience:5+ yearsLocation:RemoteType:Full-timeResponsibilities:Plan and track projects while interfacing with clients remotely.Collect and analyze customer requirements and feedback.Document user stories and BRDs.Coordinate with internal teams and follow...
-
Sr. Data Analyst
4 days ago
Cairo, Cairo, Egypt Coptic Orphans Full timeSr. Data AnalystPurpose of the JobThe Senior Data Analyst plays a critical role in leading advanced data analysis initiatives that uncover meaningful patterns and trends, supporting data-informed decision-making across the organization. This role involves independently sourcing, transforming, and interpreting diverse datasets and translating findings into...
-
Cybersecurity Sr Analyst
6 days ago
Cairo, Cairo, Egypt PepsiCo Full time $60,000 - $120,000 per yearOverviewThis unique opportunity is for a Third-Party Cybersecurity Requirements and Governance analyst. The analyst will be part of the Third-Party Security Risk Management Team within PepsiCo's Cybersecurity Organization. The ideal candidate will support PepsiCo's security agenda by ensuring cybersecurity clauses are appropriately incorporated and...
-
DevSecOps Analyst/Senior Analyst
6 days ago
Cairo, Cairo, Egypt SSC HR Solutions Full time 600,000 - 1,200,000 per year1. Collaborate with cross-functional teams to integrate security practices into development processes and create seamless flow of work. Provide guidance and support on secure coding practices, secure design principles, and security risk mitigation. Develop and maintain security documentation and guidelines for Continuous Integration / Continuous...
-
Information Technology Security Analyst
6 days ago
Cairo, Cairo, Egypt TP Full time 40,000 - 80,000 per yearRole Purpose, Key Responsibilities& Duties:-The IT Security Operations Analyst is responsible for executing and following up on day-to-daycybersecurity operations across digital and physical environments.Working under the guidance of the IT Security Lead, this role supports incident validation, access control, endpoint security hygiene, compliance tracking,...
-
Monitoring, Reporting and Evaluation Analyst
4 days ago
Cairo, Cairo, Egypt UNDP Full time 30,000 - 60,000 per yearBACKGROUNDThe United Nations Development Programme (UNDP) serves as the UN Development System's integrator for collective action to achieve the Sustainable Development Goals (SDGs). The 2030 Agenda and its pledge to leave no one behind highlight the deep links between health and sustainable development, including rising inequalities, climate change,...
-
Monitoring, Reporting and Evaluation Analyst
4 days ago
Cairo, Cairo, Egypt UNDP Careers Full time 30,000 - 60,000 per yearJob DescriptionBACKGROUNDThe United Nations Development Programme (UNDP) serves as the UN Development System's integrator for collective action to achieve the Sustainable Development Goals (SDGs). The 2030 Agenda and its pledge to leave no one behind highlight the deep links between health and sustainable development, including rising inequalities, climate...
-
Monitoring, Reporting and Evaluation Analyst
2 days ago
Cairo, Cairo, Egypt UNDP in the Arab States region Full time 10,000 - 20,000 per yearCairo, EgyptTrendingJob InfoJob Identification 30107Posting Date 11/11/2025, 04:38 PMApply Before 11/26/2025, 04:59 AMJob Schedule Full timeLocations Cairo, EgyptAgency UNDPGrade NPSA-8Vacancy Type Partner PSAPractice Area HealthBureau Regional Bureau for Arab StatesContract Duration 1 YearEducation & Work Experience Master's DegreeOther Criteria Bachelor's...
-
Senior Business Analyst
6 days ago
Cairo, Cairo, Egypt Flairstech Full time $30,000 - $60,000 per yearRequirements and responsibilitiesJob Duties:Collaborate with stakeholders to gather and document business requirements.Analyze business processes to identify inefficiencies and recommend improvements.Assist in the development and maintenance of project documentation, including business requirements, functional specifications, and user stories.Support the...
-
Sr cyber threat intelligence Engineer
4 days ago
Cairo, Cairo, Egypt E2E County Full time 60,000 - 120,000 per yearCyber Security Engineer Location: Masaken Sheraton, Heliopolis Company: Travware Work Type: On-siteAbout the RoleWe are seeking a Cyber Threat Intelligence (CTI) Analyst to proactively identify, collect, and analyze databases and data leaks relevant to our organization's needs. This analyst will be responsible for sourcing data feeds—particularly from...