See more Collapse

Threat Manager

2 months ago


Dubai, United Arab Emirates AT-RISK International Full time

**DESCRIPTION**

The Workplace Incident Management (WIM) Threat Manager is part of the Corporate WIM team and is responsible for supporting Corporate WIM across Europe, the Middle East. The Threat Manager will assess physical security threats and conduct workplace investigations related to threats of violence, suicidal ideation, physical and verbal assault, harassment, and other types of workplace incidents towards employees and corporate sites.

The Threat Manager uses technology, analysis, interviewing and assessment techniques to protect and safeguard personnel, information, and assets. The Corporate WIM team provides expertise and resources to local security and Human Resources involving global locations and personnel and embraces the concepts of continuous process improvement, innovation and shared risk management. This position is one of the Corporate WIM team’s key liaisons with regional and local teams tasked with ensuring a safe and secure work environment.

**RESPONSIBILITIES**
- Conduct interviews of victims, witnesses, and persons of interest utilizing established interviewing techniques and skills specific to corporate investigations
- Conduct investigations related to threats originating from external sources outside the company, and internal incidents and issues such workplace violence or threats of violence or suicide.
- Possess highly developed written and verbal communication skills, clear and precise writing skills, and effective interpersonal skills.
- Build collaborative cross-functional partnerships within Security groups, Human Resources, Employee Relations, and Legal teams, leading training and awareness sessions to focus on incident prevention, not just incident response.
- Organize, prioritize and investigate multiple incidents, as part of a caseload, with overlapping deadlines and client-imposed priorities.
- Participate in training and mentoring opportunities.
- Collect, document and preserve video, still images, documents, and other materials connected to an investigation and maintain it as part of the investigations workflow and case adjudication process.
- Use a structured investigative workflow and case management system to track and close investigations and analyze trends and patterns in order to identify causation, mitigate loss, and change processes to prevent future incidents.
- Analyze CCTV video, access control systems and other data collection capabilities, in response to incidents in order to identify behaviors, root causes, locations, potential evidence, and/or person(s) involved.
- Conduct and manage investigations using both automated and manual tools, such as Adobe Photoshop, Adobe Acrobat DC, Adobe Lightroom, Adobe Bridge, Microsoft Word, Lenel, Amazon Chime, Microsoft Outlook, and a cloud-based case management system.
- Pass a background investigation check
- Compile and publish case management metrics
- Other duties as assigned

**BASIC QUALIFICATIONS**
- Bachelor’s Degree (preferred)
- 4+ years of experience working in Corporate Investigations, Law Enforcement, Security Operations, Incident Management, social services, or related field
- Demonstrated ability to empathize and verbally connect with people during both stressful and non-stressful situations, while facilitating the accurate recollection of conversations, interactions and observations using non-threatening, non-coercive questioning and open-ended conversation.
- Familiarity with professional threat assessment organizations including the Association of European Threat Assessment Professionals (AETAP) (preferred)
- Have prior experience in conducting in-depth and complex corporate, product, and/or vendor investigations
- Be willing to learn new methods and approaches to seemingly familiar problems/situations
- Have experienced the benefits, and understands the value, of being a team player in a corporate culture that relies on diversity and shared goals to break through obstacles and solve problems; and how one individual, who doesn’t understand or embrace these values, can undermine, divide and derail their team’s motivation and effectiveness.
- Have familiarity and experience with the investigation of workplace violence cases/issues/incidents utilizing structured professional judgment tools (preferred)
- Have experience using the P.E.A.C.E. interview method or familiarity with the process (Preferred, but not required).
- Understand GDPR and conducting investigations involving personnel within GDPR landscape
- Interpersonal Communication: Requires the ability of speaking and/or signaling people to convey or exchange information related to security enforcement. Includes giving assignments and/or directions to co-workers or assistants.
- Data Conception: Requires the ability to compare and/or judge the readily observable functional, structural, or compositional characteristics (whether similar to or divergent from obvious standards) of data, people, or things.
- Interpersonal Temperament: Must


We have other current jobs related to this field that you can find below


  • Dubai, United Arab Emirates Go-To Outsourcing Full time

    Job Role**:Threat Intelligence Analyst** Location: Dubai Onsite Service Window: 8*5 - Provide cyber risk and threat identification by proactively and continuously monitoring the internal and external landscape for relevant events, risks and threats related to malicious code, vulnerabilities, and attacks. - Ownership of threat intelligence monitoring tool...


  • Dubai, United Arab Emirates Help AG Full time

    Help AG is looking for a Threat Intelligence Analyst to join our Cyber Security Operations Centre (CSOC) team for our Managed Security Services (MSS) unit. If you have a strong knowledge and interest in cyber security, this position might be the right one for you. The threat intelligence analyst will be responsible for analyzing, curating, and publishing...


  • Dubai, United Arab Emirates Help AG Full time

    Help AG is looking for a Threat Intelligence Analyst to join our Cyber Security Operations Centre (CSOC) team for our Managed Security Services (MSS) unit. If you have a strong knowledge and interest in cyber security, this position might be the right one for you. The threat intelligence analyst will be responsible for analyzing, curating, and publishing...


  • Dubai, Dubai, United Arab Emirates Go-To Outsourcing Full time

    Job Role:Threat Intelligence AnalystLocation: Dubai OnsiteService Window: 8*5 Provide cyber risk and threat identification by proactively and continuously monitoring the internal and external landscape for relevant events, risks and threats related to malicious code, vulnerabilities, and attacks. Ownership of threat intelligence monitoring tool services,...


  • dubai, United Arab Emirates Al Tayer Group Full time

    This job posting isn't available in all website languages We are seeking an experienced and knowledgeable IT Security & Threat Operations (STO) Manager to oversee and lead our (Security Operations Centre) SOC team. The SOC Manager will report to the Director of IT Security & Risk (CISO) and will be responsible for maintaining the security posture of the...


  • Dubai, Dubai, United Arab Emirates Help AG Full time

    Help AG is looking for a Threat Intelligence Analyst to join our Cyber Security Operations Centre (CSOC) team for our Managed Security Services (MSS) unit. If you have a strong knowledge and interest in cyber security, this position might be the right one for you. The threat intelligence analyst will be responsible for analyzing, curating, and publishing...


  • Dubai, Dubai, United Arab Emirates Netsentries Full time

    Security Threat Assessment & Compliance SpecialistNetsentries is a leading provider of comprehensive cybersecurity solutions, dedicated to safeguarding organizations against evolving cyber threats. We are committed to ensuring the security and integrity of our clients' operations, systems, and data. As part of our dedication to maintaining high standards of...


  • Dubai, Dubai, United Arab Emirates Emirates NBD Full time

    Infosec and Threat Assessment Manager Jobs In Dubai | Emirates NBDFor More Top Organization Jobs Click HereDescription:The Infosec and Threat Assessment Manager will conduct testing for Emirates NBD infosec assets through focused threat based methodologies, to identify, expose and exploit vulnerabilities to improve Cyber readiness and review security...


  • Dubai, Dubai, United Arab Emirates Emirates NBD Full time

    Infosec and Threat Assessment Manager Jobs In Dubai | Emirates NBDFor More Top Organization Jobs Click HereDescription:The Infosec and Threat Assessment Manager will conduct testing for Emirates NBD infosec assets through focused threat based methodologies, to identify, expose and exploit vulnerabilities to improve Cyber readiness and review security...


  • Dubai, United Arab Emirates Al Tayer Group Full time

    Bachelor's degree in computer science, information technology, cybersecurity, or a related field. A master's degree is a plus. - Proven experience (at least 12 years) in a security operations role, with 6 years in a leadership or managerial capacity. - Strong understanding of security operations, including threat monitoring, incident response, and...


  • Dubai, Dubai, United Arab Emirates Al Tayer Group Full time

    Bachelor's degree in computer science, information technology, cybersecurity, or a related field. A master's degree is a plus. Proven experience (at least 12 years) in a security operations role, with 6 years in a leadership or managerial capacity. Strong understanding of security operations, including threat monitoring, incident response, and vulnerability...


  • dubai, United Arab Emirates Emirates NBD Full time

    Infosec and Threat Assessment Manager Jobs In Dubai | Emirates NBDFor More Top Organization Jobs Click HereDescription:The Infosec and Threat Assessment Manager will conduct testing for Emirates NBD infosec assets through focused threat based methodologies, to identify, expose and exploit vulnerabilities to improve Cyber readiness and review security...


  • Dubai, Dubai, United Arab Emirates Cyber Crime Full time

    Cyber Threat Intelligence Consultant, Mandiant Google Google's mission is to organize the world's information and make it universally accessible and useful. View company page Bachelor's degree or equivalent practical experience.Candidates will typically have 7 years of experience in data analytics, cybersecurity, technology research, anti-abuse, policy or...


  • dubai, United Arab Emirates Cyber Crime Full time

    Cyber Threat Intelligence Consultant, Mandiant Google Google’s mission is to organize the world's information and make it universally accessible and useful.View company pageBachelor's degree or equivalent practical experience.Candidates will typically have 7 years of experience in data analytics, cybersecurity, technology research, anti-abuse, policy or...

  • Threat Content Lead

    4 weeks ago


    Dubai, United Arab Emirates Help AG Full time

    Help AG is seeking for a highly skilled and experienced Threat Content Lead who will be responsible for the creation of procedures, implementation of process development, and maintenance of threat content across internal and client environments. The engineer will work closely with Management, Content Team and other Security Engineers to support Managed...


  • dubai, United Arab Emirates ENOC Full time

    Threat Intelligence Analyst Jobs In Dubai | ENOC CareersDescription:The primary function of this role is to monitor the ENOC environment on a 24*7 basis and conduct intelligence gathering to identify, monitor, assess, and counter the threat posed by cyber threat actors against ENOC IT/OT assets. In addition to performing advance threat modeling of the cyber...


  • Dubai, United Arab Emirates AtkinsRéalis Full time

    **Join us in engineering a better future for our planet and its people.** AtkinsRéalis is a world-leading design, engineering and project management organization. We connect people, data and technology to transform the world's infrastructure and energy systems. Together, with our industry partners and clients, and our global team of consultants, designers,...

  • Threat Content Lead

    2 months ago


    Dubai, United Arab Emirates Help AG Full time

    Responsibilities:• Implement and maintain detection capabilities across SIEM and EDR/XDR platforms.• Evaluate existing EDR/SIEM content to determine which content should be removed or updated to improve fidelity.• Leverage the MITRE ATT&CK framework, monitor the threat landscape and evaluate existing data sources to identify opportunities for...

  • Threat Content Lead

    2 weeks ago


    Dubai, Dubai, United Arab Emirates Help AG Full time

    Responsibilities: Implement and maintain detection capabilities across SIEM and EDR/XDR platforms. Evaluate existing EDR/SIEM content to determine which content should be removed or updated to improve fidelity. Leverage the MITRE ATT&CK framework, monitor the threat landscape and evaluate existing data sources to identify opportunities for new content...

  • Threat Content Lead

    4 weeks ago


    dubai, United Arab Emirates Help AG Full time

    Responsibilities:• Implement and maintain detection capabilities across SIEM and EDR/XDR platforms.• Evaluate existing EDR/SIEM content to determine which content should be removed or updated to improve fidelity.• Leverage the MITRE ATT&CK framework, monitor the threat landscape and evaluate existing data sources to identify opportunities for new...