Senior Threat Intelligence Analyst

Posted 28 September 2019
Salary Competitive salary and benefits
Location
Job type Permanent
Discipline InfoSec & Cybersecurity
Contact NameKatie Atkins

Job description

We have a great opportunity for a Senior Threat Intelligence Analyst to join a leading end to end Cyber Security solution provider in the UAE.

This position requires someone with previous experience in either Threat Research, Threat Hunter or and/or Intelligence Analyst.

As a senior member of the Threat team, you will be responsible for:

-  Conducting research and analysis
- Executing log and trend analysis, developing timelines and coordinating and synchronizing threat information between various analysts and entities
- You will collaborate to author various analytic documents, identify findings and present hypotheses and intelligence gaps as well as recommendations

This position is not a reactive role, but really requires someone who is pro-active, continuously improve processes to enhance the overall cyber threat intelligence function. You will also be continuously hunting and discovering previously unidentified/unknown and emerging threats and understand new adversary TTP's.

Experience required:

- Incident Response
- Log Analysis & Collection
- Network Forensics
- In-depth knowledge and understanding of cyber-attack vectors, detection techniques
- Strong work understanding of threat intel platforms

In return, you will be working for an organization that is a leader in cyber security in the UAE, and now looking to take their solutions global, to be the number 1 provider globally.

Other benefits include a competitive salary (tax free earnings), family benefits, including visas, flights, education allowance.