Specialist - CFC Cyber Threat Intelligence

2 weeks ago


Abu Dhabi, United Arab Emirates Core42 Full time
Overview

Core CFC helps defend its clients from cyber-attacks, through timely detection, investigation and remediation of potential threats.

Cyber Threat Intelligence Specialist has a deep experience with collection, analysis, processing, and distribution of threat intelligence in Cyber Fusion Center.

The Threat Intelligence Specialist will play a crucial role in identifying, analyzing, and mitigating potential threats to our organization's digital infrastructure, ensuring the continued security and resilience of our systems. The candidate should possess a deep understanding of cyber threat landscapes, excellent analytical skills, and the ability to provide actionable insights to enhance our organization's security posture.

The threat Intelligence Specialist will work within the CTI team in Cyber Fusion Center for Core42. The analyst will work closely with multiple teams, including incident response, threat defense, attack surface management and security engineering in a fast moving and agile environment.

Core42 is the UAE’s national-scale enabler for cloud and generative AI, combining G42 Group’s expertise across multiple technology disciplines into a single platform for public sector and large enterprise transformations. Building on our capabilities as sovereign cloud and HPC specialist, we bring generative AI, cybersecurity, professional and managed services expertise to enable national-scale program deployments across industries.

Responsibilities

  • Monitor and analyze various sources of threat intelligence, including open-source feeds, industry reports, dark web forums, and internal security data to identify emerging cyber threats, vulnerabilities, and attack techniques.
  • Develop and implement strategic threat intelligence initiatives, guiding the organization's response to changing threat landscapes and threat actor behaviors.
  • Identify trends and patterns in cyber-attack methodologies, tactics, techniques, and procedures (TTPs) to proactively assess potential risks to the organization's systems and assets.
  • Monitor various online channels, including social media platforms, forums, and dark web forums, for mentions of our clients' brands and potential threats
  • Create and deliver comprehensive threat intelligence reports, briefings, and presentations to inform stakeholders at various levels of the organization about emerging threats, risks, and recommended mitigation strategies.
  • Lead threat intelligence efforts during security incidents, providing expert guidance to incident response teams to ensure rapid and effective resolution.
  • Stay up to date with the latest cyber threat landscape, industry trends, and advancements in threat intelligence methodologies to ensure the organization remains ahead of potential threats.

Essential Job Functions

  • Lead the day-to-day Cyber Threat Intelligence operations as an individual contributor.
  • Leverage the threat intelligence lifecycle and priority intelligence requirements to track threat actors, research cyber threats, conduct analysis and create threat intelligence reporting to support Core42 CFC’s stakeholders.
  • Analyze external technical and non-technical data from various intelligence sources to build threat actor profiles and track threat actor activities both externally and internally.
  • Research new and emerging vulnerabilities, threat actor's tactics, techniques, and procedures, and conduct threat hunting within the environment for the presence of related activity.
  • Collaborate with members of the Cyber Fusion Center on emerging threats, cyber threat actor's activities, targeting, and operational tempo.
  • Support & Perform investigation and escalation for sophisticated or high severity security threats or incidents.
  • Integration of Threat Intelligence, Digital Risk services with multiple security detection & response technologies.

Qualifications

Required qualifications

  • BA/BS/BE or MS degree in IT, Computer Science or equivalent required.
  • 5+ years of experience in one or more of the following areas : Threat Intelligence, Incident Response, Digital Forensics or Malware Analysis.
  • 2+ years of experience with Threat Intelligence platforms such as Anomali, MISP, OpenCTI, Threat Connect, etc.
  • Experience with intelligence exchange protocols: STIX/TAXII.
  • Working knowledge of Security related scripting, Python, SOAP/REST APIs, JSON, Kusto/KQL, PowerShell.
  • Experience with SOC SOPs, playbooks, work instructions and/or other process documents.
  • Relevant professional certifications in information technology or cloud security e.g. CISSP, CCSP, SANS FOR578(GCTI), SANS 508 (GCFA), etc.
  • In depth understanding of industry standard threat frameworks (Lockheed Martin Cyber Kill Chain, Diamond Model, MITRE ATT&CK).

Good to have

  • Experience working in, or related to, threat intelligence in Operational Technology (OT), Industrial Control Systems (ICS) and/or IoT industries.
  • Experience working with various Cloud platforms, such as Azure, AWS or GCP.
  • Experience working with Artificial intelligence and Machine learning technologies used for security detection.

What We Look For

If you are a performance-driven, inquisitive mind with the agility to adapt to ambiguity, you will fit right in. You should be eager to explore opportunities to build meaningful collaborations with stakeholders and aspire to create unique customer-centric solutions. Bias for action and a passion to conquer new frontiers in the AI space is at the heart of the Core42 community.

What Working At Core42 Offers

Culture: An open, diverse, and inclusive environment with a global vision that encourages personal growth and focuses on groundbreaking, industry-first innovations.

Career: Outstanding learning, development & growth opportunities via structured training programs and innovative, high-tech projects.

Work-Life: A hybrid work policy to strike the perfect balance between office and home.

Rewards: A competitive remuneration package with a host of perks including healthcare, education support, leave benefits and more.

To confidently demonstrate that you meet the criteria above, please contact us.

  • Abu Dhabi, Abu Dhabi, United Arab Emirates MatchaTalent Full time

    Cyber Threat Intelligence Specialist Job Description **Key Responsibilities:** * **Intelligence Management**: Oversee internal and external sources of intelligence to ensure timely and accurate threat information. * **Threat Analysis**: Review and digest threat reports and feeds to develop actionable cyber threat intelligence. * **Platform...


  • Abu Dhabi, United Arab Emirates MatchaTalent Full time

    Managing and orienting internal and external sources of intelligence.Reviewing threat reports and feeds and digesting threat information into actionable cyber threat intelligence.Managing a threat intelligence platform and optimizing its integration with other cybersecurity systems.Optimizing cyber threat intelligence models.Developing and maintaining...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates MatchaTalent Full time

    Job SummaryWe are seeking a highly skilled Senior Cyber Threat Intelligence Specialist to join our team at MatchaTalent. As a key member of our cybersecurity team, you will be responsible for managing and orienting internal and external sources of intelligence to inform our threat intelligence programs.Key ResponsibilitiesIntelligence Management: Oversee the...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates MatchaTalent Full time

    Job SummaryWe are seeking a highly skilled Senior Cyber Threat Intelligence Specialist to join our team at MatchaTalent. As a key member of our cybersecurity team, you will be responsible for managing and orienting internal and external sources of intelligence to inform our threat intelligence programs.Key ResponsibilitiesIntelligence Management: Oversee the...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates MatchaTalent Full time

    Job SummaryMatchaTalent is seeking a highly skilled Cyber Threat Intelligence Specialist to join our team. As a key member of our cybersecurity department, you will be responsible for managing and orienting internal and external sources of intelligence to inform our threat mitigation strategies.Key ResponsibilitiesIntelligence Management: Oversee the...


  • Abu Dhabi, United Arab Emirates MatchaTalent Full time

    Managing and orienting internaland external sources of intelligence.Reviewingthreat reports and feeds and digesting threat information intoactionable cyber threat intelligence.Managinga threat intelligence platform and optimizing its integration withother cybersecurity systems.Optimizing cyberthreat intelligence models.Developing andmaintaining strategic...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates MatchaTalent Full time

    About the RoleThis is a senior-level position within the Security Intelligence Center Division of Digital & Information Technology.The successful candidate will be responsible for conducting threat intelligence ingestion, threat hunting, and integration of security reports within our cybersecurity systems.Key ResponsibilitiesManage and orient internal and...


  • Abu Dhabi, United Arab Emirates MatchaTalent Full time

    This role required candidate to permanently relocate at Dhahran Saudi Arabia. About the Company This company engages in the exploration production transportation and sale of crude oil and natural gas. It operates through the following segments: Upstream Downstream and Corporate. The Upstream segment includes crude oil natural gas and natural gas liquids...


  • Abu Dhabi, United Arab Emirates Injazat Full time

    Overview: The Cyber Intelligence Threat (CTI) Manager has deep experience with Threat Intelligence actionable concepts and recognizes relationships between individuals, businesses, and other entities. A CTI Manager possess fine sense of ethics, a working understanding of regional legalities and a familiarity of industry standards surrounding open-source...

  • Cfc Program Manager

    2 weeks ago


    Abu Dhabi, United Arab Emirates Core42 Full time

    Overview: The Cyber Intelligence Threat (CTI) Manager has deep experience with Threat Intelligence actionable concepts and recognizes relationships between individuals, businesses, and other entities. A CTI Manager possess fine sense of ethics, a working understanding of regional legalities and a familiarity of industry standards surrounding open-source...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates Duncan & Ross Full time

    About the RoleDuncan & Ross is seeking a highly skilled Cybersecurity Incident Response Specialist to join our team. As a key member of our Cyber Security Incident Response Team, you will play a critical role in defending our organization from cyber-attacks.Key ResponsibilitiesIncident Response and ManagementServe as the primary contact for any suspected...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates INTECH Automation & Intelligence Full time

    Job ResponsibilitiesAs a key member of the INTECH Automation & Intelligence team, the Cybersecurity Specialist will be responsible for conducting thorough cybersecurity risk assessments and vulnerability assessments of our Operational Technology (OT) systems and networks.The successful candidate will design and deploy robust security controls and...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates CHARTERHOUSE MIDDLE EAST Full time

    Job SummaryThe Cyber Security Manager will oversee the development and implementation of security policies, ensuring their alignment with regulatory requirements to mitigate potential risks. This role is critical to the success of Charterhouse Middle East, and the successful candidate will have a proven track record in cyber security operations management...


  • Abu Dhabi, United Arab Emirates Abu Dhabi Islamic Bank Full time

    Threat Defense Operations Manager **Role **:Threat Defense Operations Manager **Location**: Abu Dhabi **Role Purpose**: Reporting to the Head of Information Security Cyber Defense Operations. The threat defense operations manager is responsible for the creation of detection logic and the maintenance of data source containing information on indicators,...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates MatchaTalent Full time

    Posición: Lead Cyber Threat Intelligence Analyst En MatchaTalent, buscamos un profesional experimentado en la gestión de inteligencia de amenazas cibernéticas. Este rol es crucial para fortalecer nuestra postura de seguridad y garantizar la protección de nuestros activos digitales. Responsabilidades Clave: Gestión de Fuentes de Inteligencia: Dirigir y...

  • Assistant Manager

    4 months ago


    Abu Dhabi, United Arab Emirates KPMG United Arab Emirates Full time

    Assistant Manager - Cyber Defense & Response **Assistant Manager Cybersecurity - Cyber Defense & Response** KPMG has been acknowledged by Forrester as a leader in the provision of cybersecurity consultancy. We are investing in expanding our cyber consulting team to meet a growing demand and provide a comprehensive range of services to many of the largest...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates Duncan & Ross Full time

    Cybersecurity Incident Response Team MemberThe Cyber Security Incident Response Team (CSIRT) Member plays a critical role in defending the organization from cyber threats through timely detection, investigation, and remediation of potential threats.As the primary contact for any suspected security incident, this team member works closely with the SOC team to...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates Core42 Full time

    Security Incident Response Specialist at Core42Key Responsibilities:Oversee and orchestrate the response to cybersecurity incidents, including assessment, containment, and resolution activities at Core42's CFC.Perform comprehensive investigations into security breaches, employing forensic tools and techniques to collect evidence and ascertain underlying...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates Core42 Full time

    Security Incident Response Specialist at Core42Key Responsibilities:Oversee and manage the response to cybersecurity incidents, including assessment, containment, and resolution efforts at Core42's CFC.Perform comprehensive investigations into security breaches, employing forensic tools and techniques to collect evidence and determine underlying...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates Duncan & Ross Full time

    Cybersecurity Incident Response Team MemberThe Cyber Security Incident Response Team (CSIRT) Member plays a critical role in defending the organization from cyber threats through timely detection, investigation, and remediation of potential threats.As the primary contact for any suspected security incident, this team member works closely with the SOC team to...