Senior Threat Intelligence Analyst

Posted Date 12 months ago
Location United Arab Emirates
Discipline Information Technology
Job Reference 31432
Salary 0.0
SENIOR THREAT INTELLIGENCE ANALYST
Location: Dubai, United Arab Emirates
Role Type: Permanent

Job description
Our client is looking for a talented and enthusiastic individual to join their Cyber Security Operations Centre (CSOC) team for Managed Security Services (MSS) unit. If you have a strong knowledge and interest in cyber security, this position might be the right one for you. The threat intelligence analyst will be responsible for analyzing, curating, and publishing threat intelligence. The threat intelligence analyst is also responsible for handling and optimizing one or more Threat Intelligence Platforms (TIPs), as well as the integrations between the TIP and other security technologies and systems - to detect, priorities and mitigate the risk of cyber security related incidents.

Job requirements

Responsibilities
  • Monitor and manage artefacts and intelligence hosted by one or more TIPs.
  • Create and follow detailed operational process and procedures to appropriately analyze, escalate and drive dissemination of threat intelligence.
  • Tune and optimize TIPs as required or requested.
  • Correlate and analyze intelligence using the TIP and other systems to priorities and increase relevance of threat intelligence to MSS clients.
  • Manage the life cycle of threat intelligence.
  • Respond to inbound requests via phone and other electronic means for technical assistance with threat intelligence-related queries/tasks.
  • Respond in a timely manner (as per and within documented SLA) to support, incident and other tickets/cases.
  • Document actions to effectively communicate information internally and to customers.
  • Resolve problems independently and understand our client’s escalation procedures.
  • Maintain a high degree of awareness of current threat landscape.
  • Maintain an extremely high degree of awareness of the current UAE threat landscape, including TTS and threat actors.
  • Participate in knowledge sharing with other analysts and writing technical articles for internal knowledge bases.
  • Perform other essential duties as assigned.
  • Reviewing customer reports to ensure quality and accuracy.

Qualifications and Skills
  • A degree in computer science, information systems, electrical engineering or a closely related degree.
  • An active, demonstrable interest in cyber security, cyber threat detection and cyber threat intelligence.
  • Demonstrable experience analyzing and interpreting threat intelligence indicators, TTPs and threat actors.
  • A solid understanding of IT systems and network security concepts.
  • A sound knowledge of IT security best practices, common attack types and detection / prevention methods.
  • Demonstrable experience of analyzing and interpreting system, security, and application logs.
  • Knowledge of the type of events that both Firewalls, IDS/IPS and other security related devices produce.
  • Experience in using SIEM tools such as ArcSight, Envison, Splunk, NitroSecurity
  • TCP/IP knowledge, networking and security product experience
  • Possible attack activities, such as scans, man in the middle, sniffing, DoS, DDoS, etc and possible abnormal activities, such as worms, Trojans, viruses, etc.
  • CCNA, CISSP, GCA, GCIA, GCIH, CEH certification would be preferable.
  • Outstanding organizational skills.
  • Exclusive focus and vast experience in IT.
  • Strong analytical and problem-solving skills.
  • A motivated, self-managed, individual who can demonstrate above average analytical skills and work professionally with peers and customers even under pressure.
  • Strong written and verbal skills.
  • Strong interpersonal skills with the ability to collaborate well with others.
  • Ability to speak and write in English is required; Ability to speak and write in both English and Arabic is optional.

Benefits
  • Health insurance with one of the leading global providers for medical insurance.
  • Career progression and growth through challenging projects and work.
  • Employee engagement and wellness campaigns activities throughout the year.
  • Excellent learning and development opportunities.
  • Inclusive and diverse working environment.
  • Flexible/Hybrid working environment.
  • Open door policy.