Threat Intelligence Analyst

2 months ago


Dubai, United Arab Emirates Help AG Full time

Help AG is looking for a talented and enthusiastic individual to join our Cyber Security Operations Centre

(CSOC) team for our Managed Security Services (MSS) unit. If you have a strong knowledge and interest

in cyber security, this position might be the right one for you. The Threat Intelligence Analyst will be

responsible for analysing, curating and publishing threat intelligence. The Threat Intelligence Analyst is

also responsible for handling and optimising one or more Threat Intelligence Platforms (TIPs), as well as

the integrations between the TIP and other security technologies and systems - to detect, prioritise and

mitigate the risk of Cyber Security related incidents.

**Responsibilities**
- Monitor and manage artefacts and intelligence hosted by one or more TIPs
- Create and Follow detailed operational process and procedures to appropriately analyze, escalate and drive dissemination of threat intelligence
- Tune and Optimise TIPs as required or requested
- Correlate and analyse Intelligence using the TIP and other Systems to prioritise and increase relevance of Threat Intelligence to MSS Clients
- Manage the life-cycle of Threat Intelligence within Help AG
- Respond to inbound requests via phone and other electronic means for technical assistance with threat intelligence-related queries/tasks
- Respond in a timely manner (as per and within documented SLA) to support, incident and other tickets/cases
- Document actions to effectively communicate information internally and to customers
- Resolve problems independently and understand Help AG escalation procedures
- Maintain a high degree of awareness of current threat landscape
- Maintain an extremely high degree of awareness of the current UAE threat landscape, including TTS and Threat Actors
- Participate in knowledge sharing with other Analysts and writing technical articles for Internal Knowledge Bases
- Perform other essential duties as assigned
- Reviewing customer reports to ensure quality and accuracy

**Qualifications**:

- A Degree in Computer Science, Information Systems, Electrical Engineering or a closely related degree
- An active, demonstrable interest in Cyber Security, Cyber Threat Detection and Cyber Threat Intelligence
- Demonstrable experience analysing and interpreting threat intelligence indicators, TTPs and threat actors
- A solid understanding of IT systems and network security concepts
- A sound knowledge of IT security best practices, common attack types and detection / prevention methods.
- Knowledge of the type of events that both Firewalls, IDS/IPS and other security related devices produce
- Experience in using SIEM tools such as ArcSight, Envison, Splunk, NitroSecurity
- TCP/IP knowledge, networking and security product experience
- Possible attack activities, such as scans, man in the middle, sniffing, DoS, DDoS, etc and possible abnormal activities, such as worms, Trojans, viruses, etc.
- CCNA, CISSP, GCA, GCIA, GCIH, CEH certification would be preferable
- Outstanding Organizational Skills
- Exclusive focus and vast experience in IT
- Strong analytical and problem-solving skills
- A motivated, self-managed, individual who can demonstrate above average analytical skills and work professionally with peers and customers even under pressure.
- Strong written and verbal skills
- Strong interpersonal skills with the ability to collaborate well with others
- Ability to speak and write in English is required; Ability to speak and write in both English and Arabic is optional

**Benefits**:

- Health insurance with one of the leading global providers for medical insurance
- Career progression and growth through challenging projects and work
- Employee engagement and wellness campaigns activities throughout the year
- Excellent learning and development opportunities
- Inclusive and diverse working environment
- Flexible/Hybrid working environment
- Open Door Policy

**About Us**

Help AG is the cybersecurity arm of e& enterprise (formerly Etisalat Digital) and provides leading enterprise businesses and governments across the Middle East with strategic consultancy combined with tailored information security services and solutions that address their diverse requirements, enabling them to evolve securely with a competitive edge.

Present in the Middle East since 2004, Help AG was strategically acquired by e& (formerly Etisalat Group) in Feb 2020, hence creating a cybersecurity and digital transformation powerhouse in the region.

Help AG has firmly established itself as the region's trusted IT security advisor by remaining vendor diagnostic, trustworthy, independent, and cybersecurity focused. With best-of-breed technologies from industry-leading vendor partners, expertly qualified service delivery teams and a state-of-the-art consulting practice, Help AG delivers unmatched value to its customers by strengthening their cyber defences and safeguarding their business.



  • Dubai, United Arab Emirates Go-To Outsourcing Full time

    Job Role**:Threat Intelligence Analyst** Location: Dubai Onsite Service Window: 8*5 - Provide cyber risk and threat identification by proactively and continuously monitoring the internal and external landscape for relevant events, risks and threats related to malicious code, vulnerabilities, and attacks. - Ownership of threat intelligence monitoring tool...


  • Dubai, United Arab Emirates Help AG Full time

    Help AG is looking for a talented and enthusiastic individual to join our Cyber Security Operations Centre (CSOC) team for our Managed Security Services (MSS) unit. If you have a strong knowledge and interest in cyber security, this position might be the right one for you. The Threat Intelligence Analyst will be responsible for analyzing, curating and...


  • Dubai, United Arab Emirates Dautom Full time

    Client Introduction:In this role you will have the opportunity to work closely with one of our esteemed clients. This client is a global leader known for its commitment to quality and innovation. They have chosen Dautom as their trusted partner for their upcoming projects.Job Description:Provide cyber risk and threat identification by proactively and...


  • dubai, United Arab Emirates Transguard Full time

    Analyst – Cyber Threat Intelligence Jobs in Dubai | Transguard CareersDescriptionWe are currently recruiting for a Analyst – Cyber Threat Intelligence for our client to be based out of their office in Dubai.The Analyst – Cyber Threat Intelligence will support the Airports’s Digital Defence Center (DDC) in researching and reporting on emerging threats...


  • dubai, United Arab Emirates Transguard Full time

    Analyst – Cyber Threat Intelligence Jobs in Dubai | Transguard CareersDescriptionWe are currently recruiting for a Analyst – Cyber Threat Intelligence for our client to be based out of their office in Dubai.The Analyst – Cyber Threat Intelligence will support the Airports’s Digital Defence Center (DDC) in researching and reporting on emerging threats...


  • dubai, United Arab Emirates Dautom Full time

    In this role you will have the opportunity to work closely with one of our esteemed clients. This client is a global leader known for its commitment to quality and innovation. They have chosen Dautom as their trusted partner for their upcoming projects.Job Description:Provide cyber risk and threat identification by proactively and continuously monitoring the...


  • dubai, United Arab Emirates Transguard Group Full time

    Transguard Careers | Analyst – Cyber Threat Intelligence Jobs in DubaiDescription:The Analyst – Cyber Threat Intelligence will support the Airports’s Digital Defence Center (DDC) in researching and reporting on emerging threats against Airport and to strategically shape and guide the approach the taken to protect its people and assets.Job...


  • dubai, United Arab Emirates Transguard Group Full time

    Transguard Careers | Analyst – Cyber Threat Intelligence Jobs in DubaiDescription:The Analyst – Cyber Threat Intelligence will support the Airports’s Digital Defence Center (DDC) in researching and reporting on emerging threats against Airport and to strategically shape and guide the approach the taken to protect its people and assets.Job...


  • dubai, United Arab Emirates ENOC Full time

    Threat Intelligence Analyst Jobs In Dubai | ENOC CareersDescription:The primary function of this role is to monitor the ENOC environment on a 24*7 basis and conduct intelligence gathering to identify, monitor, assess, and counter the threat posed by cyber threat actors against ENOC IT/OT assets. In addition to performing advance threat modeling of the cyber...


  • dubai, United Arab Emirates ENOC Full time

    Threat Intelligence Analyst Jobs In Dubai | ENOC CareersDescription:The primary function of this role is to monitor the ENOC environment on a 24*7 basis and conduct intelligence gathering to identify, monitor, assess, and counter the threat posed by cyber threat actors against ENOC IT/OT assets. In addition to performing advance threat modeling of the cyber...


  • Dubai, United Arab Emirates Google Full time

    Responsibilities Work with customers to determine their intelligence needs and identify the most effective methods for fulfilling their unique requirements.Produce custom analytic products (written products, briefings, and graphics) for customers and internal teams based on conclusions and judgments derived from Mandiant data sources and independent...


  • Dubai, United Arab Emirates Google Full time

    Responsibilities Work with customers to determine their intelligence needs and identify the most effective methods for fulfilling their unique requirements.Produce custom analytic products (written products, briefings, and graphics) for customers and internal teams based on conclusions and judgments derived from Mandiant data sources and independent...


  • Dubai, United Arab Emirates Google Full time

    ResponsibilitiesWork with customers to determinetheir intelligence needs and identify the most effective methodsfor fulfilling their uniquerequirements.Produce custom analytic products(written products, briefings, and graphics) for customers andinternal teams based on conclusions and judgments derived fromMandiant data sources and...


  • Dubai, United Arab Emirates Google Full time

    ResponsibilitiesWork with customers to determinetheir intelligence needs and identify the most effective methodsfor fulfilling their uniquerequirements.Produce custom analytic products(written products, briefings, and graphics) for customers andinternal teams based on conclusions and judgments derived fromMandiant data sources and...


  • Dubai, United Arab Emirates Dautom Full time

    ClientIntroduction:In this role youwill have the opportunity to work closely with one of our esteemedclients. This client is a global leader known for its commitment toquality and innovation. They have chosen Dautom as their trustedpartner for their upcomingprojects.JobDescription:Provide cyber risk andthreat identification by proactively and continuously...


  • dubai, United Arab Emirates Isss Full time

    Role :Cyber Threat Intelligence Consultant, MandiantLocation : DubaiDescription:Google’s hybrid workplace includes remote and in-office roles. By applying to this position you will have an opportunity to share your preferred working location from the followingBachelor’s degree or equivalent practical experience.Candidates will typically have 7 years of...


  • dubai, United Arab Emirates Isss Full time

    Role :Cyber Threat Intelligence Consultant, MandiantLocation : DubaiDescription:Google’s hybrid workplace includes remote and in-office roles. By applying to this position you will have an opportunity to share your preferred working location from the followingBachelor’s degree or equivalent practical experience.Candidates will typically have 7 years of...


  • Dubai, United Arab Emirates Google Full time

    **In-office locations: Dubai - United Arab Emirates.** **Remote location(s): United Arab Emirates.** **Minimum qualifications**: - Bachelor's degree or equivalent practical experience. - 7 years of experience in data analytics, cybersecurity, technology research, anti-abuse, policy, or related fields. - Experience in an intelligence practitioner role. -...


  • dubai, United Arab Emirates Cyber Crime Full time

    Cyber Threat Intelligence Consultant, Mandiant Google Google’s mission is to organize the world's information and make it universally accessible and useful.View company pageBachelor's degree or equivalent practical experience.Candidates will typically have 7 years of experience in data analytics, cybersecurity, technology research, anti-abuse, policy or...


  • dubai, United Arab Emirates Cyber Crime Full time

    Cyber Threat Intelligence Consultant, Mandiant Google Google’s mission is to organize the world's information and make it universally accessible and useful.View company pageBachelor's degree or equivalent practical experience.Candidates will typically have 7 years of experience in data analytics, cybersecurity, technology research, anti-abuse, policy or...