Threat Content Lead

3 months ago


Dubai, United Arab Emirates Help AG Full time

Responsibilities:
•Implement and maintain detection capabilities across SIEM andEDR/XDR platforms.
• Evaluate existing EDR/SIEMcontent to determine which content should be removed or updated toimprove fidelity.
• Leverage the MITREATT&CK framework, monitor the threat landscape and evaluateexisting data sources to identify opportunities for new contentdevelopment for detection and response.
•Research and innovate new mitigation, detection, and responsecapabilities given input from industry trends, customer feedback,and personal research.
• Support the onboardingof new data sources by developing relevant EDR/SIEMcontent.
• Develop EDR/SIEM detection uses casesand review with relevant stakeholders, such as engineers, andothers.
• Develop and maintain content catalog,including mapping to the MITRE ATT&CK framework, to improvethe efficiency of deploying the security stack to newenvironments.
• Document and communicatedetection capabilities and gaps clearly and effectively leveragingmultiple industry frameworks including MITRE ATT&CK, theCyber Kill Chain, and NIST.
• Design, develop,and monitor various dashboards and reports that provide informationon content coverage, alerting, and fidelity.
•Collaborate with technology staff at varying levels of expertise toimprove logging from various appliances and correctmisconfigurations.
• Assess customer needs andexpectations, design solutions to meet those needs, and thenimplement the design.
• Quickly build and solvea problem using a new technology to determineviability.
• Serve as a primary responder forManaged Security customer systems, taking ownership of issues andtracking through resolution.
• Competent Splunkadministration experience, expertise.
•Developing new or extending existing apps to perform specializedfunctionality.
• Maintain & supportingCIM compliance standardization across Splunk SIEM datasources.
• Integrating Splunk with a widevariety of legacy data sources.
• Engagingapplication and infrastructure teams to establish best practicesfor utilizing Splunk data and visualizations.


  • Threat Content Lead

    4 weeks ago


    Dubai, United Arab Emirates Help AG Full time

    Help AG is seeking for a highly skilled and experienced Threat Content Lead who will be responsible for the creation of procedures, implementation of process development, and maintenance of threat content across internal and client environments. The engineer will work closely with Management, Content Team and other Security Engineers to support Managed...

  • Threat Content Lead

    2 weeks ago


    Dubai, Dubai, United Arab Emirates Help AG Full time

    Responsibilities: Implement and maintain detection capabilities across SIEM and EDR/XDR platforms. Evaluate existing EDR/SIEM content to determine which content should be removed or updated to improve fidelity. Leverage the MITRE ATT&CK framework, monitor the threat landscape and evaluate existing data sources to identify opportunities for new content...

  • Threat Content Lead

    2 months ago


    Dubai, United Arab Emirates Help AG Full time

    Responsibilities:• Implement and maintain detection capabilities across SIEM and EDR/XDR platforms.• Evaluate existing EDR/SIEM content to determine which content should be removed or updated to improve fidelity.• Leverage the MITRE ATT&CK framework, monitor the threat landscape and evaluate existing data sources to identify opportunities for...

  • Threat Content Lead

    4 weeks ago


    dubai, United Arab Emirates Help AG Full time

    Responsibilities:• Implement and maintain detection capabilities across SIEM and EDR/XDR platforms.• Evaluate existing EDR/SIEM content to determine which content should be removed or updated to improve fidelity.• Leverage the MITRE ATT&CK framework, monitor the threat landscape and evaluate existing data sources to identify opportunities for new...


  • Dubai, Dubai, United Arab Emirates ReasonLabs Full time

    Cyber Threat Investigator | ReasonLabs DubaiReasonLabs is a cybersecurity pioneer equipping tens of millions of home users worldwide with the same level of cyber protection used by Fortune 500 companies.We are seeking a highly motivated and experienced Threat Researcher and Security Analyst to join our team. The ideal candidate will have a strong...


  • dubai, United Arab Emirates ReasonLabs Full time

    Cyber Threat Investigator | ReasonLabs DubaiReasonLabs is a cybersecurity pioneer equipping tens of millions of home users worldwide with the same level of cyber protection used by Fortune 500 companies.We are seeking a highly motivated and experienced Threat Researcher and Security Analyst to join our team. The ideal candidate will have a strong...


  • Dubai, United Arab Emirates Help AG Full time

    Help AG is looking for a Threat Intelligence Analyst to join our Cyber Security Operations Centre (CSOC) team for our Managed Security Services (MSS) unit. If you have a strong knowledge and interest in cyber security, this position might be the right one for you. The threat intelligence analyst will be responsible for analyzing, curating, and publishing...


  • Dubai, United Arab Emirates Help AG Full time

    Help AG is looking for a Threat Intelligence Analyst to join our Cyber Security Operations Centre (CSOC) team for our Managed Security Services (MSS) unit. If you have a strong knowledge and interest in cyber security, this position might be the right one for you. The threat intelligence analyst will be responsible for analyzing, curating, and publishing...

  • Threat Manager

    3 days ago


    Dubai, United Arab Emirates AT-RISK International Full time

    **DESCRIPTION** The Workplace Incident Management (WIM) Threat Manager is part of the Corporate WIM team and is responsible for supporting Corporate WIM across Europe, the Middle East. The Threat Manager will assess physical security threats and conduct workplace investigations related to threats of violence, suicidal ideation, physical and verbal assault,...


  • Dubai, Dubai, United Arab Emirates Help AG Full time

    Help AG is looking for a Threat Intelligence Analyst to join our Cyber Security Operations Centre (CSOC) team for our Managed Security Services (MSS) unit. If you have a strong knowledge and interest in cyber security, this position might be the right one for you. The threat intelligence analyst will be responsible for analyzing, curating, and publishing...


  • Dubai, Dubai, United Arab Emirates Netsentries Full time

    Security Threat Assessment & Compliance SpecialistNetsentries is a leading provider of comprehensive cybersecurity solutions, dedicated to safeguarding organizations against evolving cyber threats. We are committed to ensuring the security and integrity of our clients' operations, systems, and data. As part of our dedication to maintaining high standards of...

  • Content Lead

    2 weeks ago


    Dubai, Dubai, United Arab Emirates Blue Book Global Full time

    CONTENT LEAD | DIGITAL AGENCY | DUBAI, UAE | MK/2601171A very exciting opportunity has come up for a Content Lead to join a leading digital agency based in Dubai, UAE. We are looking for a content strategist who understands the digital ecosystem and can deliver great content.RESPONSIBILITIES INCLUDE:Working closely with various departments within the agency...


  • dubai, United Arab Emirates Al Tayer Group Full time

    This job posting isn't available in all website languages We are seeking an experienced and knowledgeable IT Security & Threat Operations (STO) Manager to oversee and lead our (Security Operations Centre) SOC team. The SOC Manager will report to the Director of IT Security & Risk (CISO) and will be responsible for maintaining the security posture of the...


  • dubai, United Arab Emirates Isss Full time

    Role :Cyber Threat Intelligence Consultant, MandiantLocation : DubaiDescription:Google’s hybrid workplace includes remote and in-office roles. By applying to this position you will have an opportunity to share your preferred working location from the followingBachelor’s degree or equivalent practical experience.Candidates will typically have 7 years of...


  • dubai, United Arab Emirates Cyber Crime Full time

    Cyber Threat Intelligence Consultant, Mandiant Google Google’s mission is to organize the world's information and make it universally accessible and useful.View company pageBachelor's degree or equivalent practical experience.Candidates will typically have 7 years of experience in data analytics, cybersecurity, technology research, anti-abuse, policy or...


  • Dubai, Dubai, United Arab Emirates Isss Full time

    Role :Cyber Threat Intelligence Consultant, MandiantLocation : DubaiDescription:Google's hybrid workplace includes remote and in-office roles. By applying to this position you will have an opportunity to share your preferred working location from the followingBachelor's degree or equivalent practical experience.Candidates will typically have 7 years of...


  • Dubai, Dubai, United Arab Emirates Cyber Crime Full time

    Cyber Threat Intelligence Consultant, Mandiant Google Google's mission is to organize the world's information and make it universally accessible and useful. View company page Bachelor's degree or equivalent practical experience.Candidates will typically have 7 years of experience in data analytics, cybersecurity, technology research, anti-abuse, policy or...

  • Dfir Lead

    4 weeks ago


    Dubai, United Arab Emirates Help AG Full time

    Help AG is looking for a talented and enthusiastic individual to join as a DFIR Lead for our Defense Operations team within our Managed Security Services (MSS) business unit. If you have a strong knowledge and interest in incident response and/or digital forensics, this position might be the right one for you. The DFIR Lead will be responsible for leading...


  • Dubai, United Arab Emirates 8Flamez Full time

    **Join a team who want to make the best content in the Middle East!**: Do you find yourself drawn to content on YouTube, Snap, TikTok, IG? If concepting and producing content is something you can't live without, you're in the right place. This role is for someone who obsesses over creating the best content possible. Someone always looking to up their game...


  • Dubai, United Arab Emirates AtkinsRéalis Full time

    **Join us in engineering a better future for our planet and its people.** AtkinsRéalis is a world-leading design, engineering and project management organization. We connect people, data and technology to transform the world's infrastructure and energy systems. Together, with our industry partners and clients, and our global team of consultants, designers,...