Cyber Threat Intelligence

2 weeks ago


Dubai, United Arab Emirates AtkinsRéalis Full time

**Join us in engineering a better future for our planet and its people.**

AtkinsRéalis is a world-leading design, engineering and project management organization. We
connect people, data and technology to transform the world's infrastructure and energy systems. Together, with our industry partners and clients, and our global team of consultants, designers, engineers and project managers, we can change the world.

We have a strong presence in the Middle East that enables us to build deep and lasting relationships with our clients. We share their goals and long-term ambitions; we’re on the same journey to create places and infrastructure which will support long term sustainable development, healthy living and vibrant communities.

We are looking for a curious and passionate person with breadth of knowledge in data and inteligence analysis and problem-solving abilities across cyber security or other engineering disaplines. Good written and verbal communication, proven assessment output and a Curiosity for understanding.

Reporting to the Head of Cyber Threat Intelligence, you will act as an integral part of part of the AtkinsRéalis Cyber Threat Team.

This role will be in the group which monitors external intelligence and opensource information in order to determine and predict threats that may be present.

**How will you contribute to the team?**
- Core Duties and Responsibilities_
- Leading the delivery of cyber threat analysis and assessments. Support the Cyber Security Operations Centre with timely and predictive Threat Intelligence analysis.
- Develop and shape the Data-led IT Security strategy.
- Support threat hunting, alongside the CSOC Tier 1 and 2 analysts.
- Support capability development and continuous improvement in CTI and data source management and implementation.
- Support the augmentation of assessments and data-led risk assessment with the Office of the CISO and wider IT departments.
- Deliver comprehensive and stakeholder focused reporting on incidents, events and assessments
- Additional Duties and Responsibilities_
- Contributes to the SOC strategy andevolution.
- Provides recommendations to improve the security posture of the organization.
- Engage widely across IT Security and the rest of the IT function.
- Promote information security best practices and engagement across IT Services and the broader business functions

**What will you contribute?**
- Bachelor's Degree (equivalent or higher degree) in Computer Sciences,
Engineering or Scientific-related domain, Information Security or any other
equivalent degree.
- Minimum of 3 years of experience in cyber security related advisory or
practice area. Some experience of threat or risk assessments as well as
practical written and oral communications experience.
- Proven experience with Open Source assessment tools and recognized
practices.

Thinking.
- Some understanding of Enterprise IT operations.
- Strong analytical and investigative skills.
- Good written and oral communication skills.
- Ability to adapt and work independently with mínimal supervision.
- Ability to work under pressure.
- Fluent in English (written and oral), knowledge of French is desirable.

**Why choose AtkinsRéalis**

**Your difference makes a difference. **We care for our people and are committed to creating an inclusive working environment where you can thrive and build a future you want to be a part of.

**Thrive with us. **When you join us, your wellbeing, health and safety become our top priority.

**Engineering the future with digital. **From design and engineering to project management, digital is fundamental to our way of working.

**Champion lasting change.** We build sustainability into everything we do.



  • dubai, United Arab Emirates Cyber Crime Full time

    Cyber Threat Intelligence Consultant, Mandiant Google Google’s mission is to organize the world's information and make it universally accessible and useful.View company pageBachelor's degree or equivalent practical experience.Candidates will typically have 7 years of experience in data analytics, cybersecurity, technology research, anti-abuse, policy or...


  • dubai, United Arab Emirates Cyber Crime Full time

    Cyber Threat Intelligence Consultant, Mandiant Google Google’s mission is to organize the world's information and make it universally accessible and useful.View company pageBachelor's degree or equivalent practical experience.Candidates will typically have 7 years of experience in data analytics, cybersecurity, technology research, anti-abuse, policy or...


  • Dubai, Dubai, United Arab Emirates Cyber Crime Full time

    Cyber Threat Intelligence Consultant, Mandiant Google Google's mission is to organize the world's information and make it universally accessible and useful. View company page Bachelor's degree or equivalent practical experience.Candidates will typically have 7 years of experience in data analytics, cybersecurity, technology research, anti-abuse, policy or...


  • dubai, United Arab Emirates Isss Full time

    Role :Cyber Threat Intelligence Consultant, MandiantLocation : DubaiDescription:Google’s hybrid workplace includes remote and in-office roles. By applying to this position you will have an opportunity to share your preferred working location from the followingBachelor’s degree or equivalent practical experience.Candidates will typically have 7 years of...


  • dubai, United Arab Emirates Isss Full time

    Role :Cyber Threat Intelligence Consultant, MandiantLocation : DubaiDescription:Google’s hybrid workplace includes remote and in-office roles. By applying to this position you will have an opportunity to share your preferred working location from the followingBachelor’s degree or equivalent practical experience.Candidates will typically have 7 years of...


  • Dubai, Dubai, United Arab Emirates Isss Full time

    Role :Cyber Threat Intelligence Consultant, MandiantLocation : DubaiDescription:Google's hybrid workplace includes remote and in-office roles. By applying to this position you will have an opportunity to share your preferred working location from the followingBachelor's degree or equivalent practical experience.Candidates will typically have 7 years of...


  • Dubai, Dubai, United Arab Emirates Google Full time

    Cyber Threat Intelligence Consultant | Google DubaiA problem isn't truly solved until it's solved for all. Googlers build products that help create opportunities for everyone, whether down the street or across the globe. Bring your insight, imagination and a healthy disregard for the impossible. Bring everything that makes you unique. Together, we can build...


  • Dubai, United Arab Emirates Go-To Outsourcing Full time

    Job Role**:Threat Intelligence Analyst** Location: Dubai Onsite Service Window: 8*5 - Provide cyber risk and threat identification by proactively and continuously monitoring the internal and external landscape for relevant events, risks and threats related to malicious code, vulnerabilities, and attacks. - Ownership of threat intelligence monitoring tool...


  • Dubai, Dubai, United Arab Emirates Transguard Full time

    Analyst – Cyber Threat Intelligence Jobs in Dubai | Transguard CareersDescriptionWe are currently recruiting for a Analyst – Cyber Threat Intelligence for our client to be based out of their office in Dubai.The Analyst – Cyber Threat Intelligence will support the Airports's Digital Defence Center (DDC) in researching and reporting on emerging threats...


  • Dubai, United Arab Emirates Google Full time

    **In-office locations: Dubai - United Arab Emirates.** **Remote location(s): United Arab Emirates.** **Minimum qualifications**: - Bachelor's degree or equivalent practical experience. - 7 years of experience in data analytics, cybersecurity, technology research, anti-abuse, policy, or related fields. - Experience in an intelligence practitioner role. -...


  • dubai, United Arab Emirates Google Inc. Full time

    Cyber Threat Intelligence Consultant, MandiantApplyinfo_outlineinfo_outlineXInfo Note: Google’s hybrid workplace includes remote and in-office roles. By applying to this position you will have an opportunity to share your preferred working location from the following:In-office locations: Dubai - United Arab Emirates.Remote location(s): United Arab...


  • Dubai, United Arab Emirates Help AG Full time

    Help AG is looking for a Threat Intelligence Analyst to join our Cyber Security Operations Centre (CSOC) team for our Managed Security Services (MSS) unit. If you have a strong knowledge and interest in cyber security, this position might be the right one for you. The threat intelligence analyst will be responsible for analyzing, curating, and publishing...


  • Dubai, Dubai, United Arab Emirates Go-To Outsourcing Full time

    Job Role:Threat Intelligence AnalystLocation: Dubai OnsiteService Window: 8*5 Provide cyber risk and threat identification by proactively and continuously monitoring the internal and external landscape for relevant events, risks and threats related to malicious code, vulnerabilities, and attacks. Ownership of threat intelligence monitoring tool services,...


  • Dubai, United Arab Emirates Help AG Full time

    Help AG is looking for a Threat Intelligence Analyst to join our Cyber Security Operations Centre (CSOC) team for our Managed Security Services (MSS) unit. If you have a strong knowledge and interest in cyber security, this position might be the right one for you. The threat intelligence analyst will be responsible for analyzing, curating, and publishing...


  • Dubai, United Arab Emirates Google Full time

    **In-office locations: Dubai - United Arab Emirates.** **Remote location(s): United Arab Emirates.** **Minimum qualifications**: - Bachelor's degree or equivalent practical experience. - Experience in an intelligence practitioner role. - Experience in the consumption, processing, and analysis of CTI within an operational environment, supporting monitoring,...


  • Dubai, United Arab Emirates Dautom Full time

    Client Introduction:In this role you will have the opportunity to work closely with one of our esteemed clients. This client is a global leader known for its commitment to quality and innovation. They have chosen Dautom as their trusted partner for their upcoming projects.Job Description:Provide cyber risk and threat identification by proactively and...


  • Dubai, Dubai, United Arab Emirates Help AG Full time

    Help AG is looking for a Threat Intelligence Analyst to join our Cyber Security Operations Centre (CSOC) team for our Managed Security Services (MSS) unit. If you have a strong knowledge and interest in cyber security, this position might be the right one for you. The threat intelligence analyst will be responsible for analyzing, curating, and publishing...


  • dubai, United Arab Emirates Transguard Full time

    Analyst – Cyber Threat Intelligence Jobs in Dubai | Transguard CareersDescriptionWe are currently recruiting for a Analyst – Cyber Threat Intelligence for our client to be based out of their office in Dubai.The Analyst – Cyber Threat Intelligence will support the Airports’s Digital Defence Center (DDC) in researching and reporting on emerging threats...


  • dubai, United Arab Emirates Transguard Full time

    Analyst – Cyber Threat Intelligence Jobs in Dubai | Transguard CareersDescriptionWe are currently recruiting for a Analyst – Cyber Threat Intelligence for our client to be based out of their office in Dubai.The Analyst – Cyber Threat Intelligence will support the Airports’s Digital Defence Center (DDC) in researching and reporting on emerging threats...


  • dubai, United Arab Emirates Transguard Group Full time

    Transguard Careers | Analyst – Cyber Threat Intelligence Jobs in DubaiDescription:The Analyst – Cyber Threat Intelligence will support the Airports’s Digital Defence Center (DDC) in researching and reporting on emerging threats against Airport and to strategically shape and guide the approach the taken to protect its people and assets.Job...