Malware Analyst

4 weeks ago


Abu Dhabi, United Arab Emirates Salt Recruitment Full time

**Required skills**:

- Strong understanding and experience with both static and dynamic analysis tools and techniques (commercial solutions and custom code) such as debuggers and disassemblers.
- Experience with multiple programming languages.
- Cybersecurity experience within a computer incident response organization or a large security operations center (corporate or government).
- Comprehensive knowledge of the life cycle of network threats, attacks, and exploitation methods with an understanding of intrusion set tactics, techniques, and procedures (FTPs).
- Self-motivated individual with strong written and verbal communication skills.
- Experience working in large-scale security operations, especially in large corporations, military, or government organizations.

Salt is acting as an Employment Agency in relation to this vacancy.

**Job Information**:

- Job Reference: JO-2303-332134
- Salary: Negotiable
- Salary per: annum
- Job Duration:

- Job Start Date: 17/08/2023
- Job Industries: Cyber Security
- Job Locations: UAE- Abu Dhabi
- Job Types: Permanent



  • Abu Dhabi, United Arab Emirates Royal Technology Solutions LLC Full time

    Exciting Opportunity: Malware Analyst (Tier III) in Abu Dhabi, UAE! Join Our Cyber Defense Team! Are you passionate about cybersecurity and ready to take your skills to the next level? We are currently seeking a talented and experienced Malware Analyst (Tier III) to join our dynamic team based in Abu Dhabi, UAE. **About Us**: As a leading organization at...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates Royal Technology Solutions LLC Full time

    Exciting Opportunity: Malware Analyst (Tier III) in Abu Dhabi, UAE Join Our Cyber Defense TeamAre you passionate about cybersecurity and ready to take your skills to the next level? We are currently seeking a talented and experienced Malware Analyst (Tier III) to join our dynamic team based in Abu Dhabi, UAE.About Us:As a leading organization at the...


  • Abu Dhabi, United Arab Emirates Royal Technology Solutions LLC Full time

    Exciting Opportunity as a **Cyber Security Analyst Tier 3** in Abu Dhabi! Are you an experienced Cyber Security Analyst looking for a new challenge? We have an exciting opportunity that might be perfect for you! We are currently seeking a highly skilled and motivated Cyber Security Analyst Tier 3 with 12-20 years of experience to join RTS team in Abu...

  • csirt l3 analyst

    2 weeks ago


    Abu Dhabi, Abu Dhabi, United Arab Emirates Duncan & Ross Full time

    Job Summary: The CSIRT L3 Analyst is a senior-level position responsible for leading the identification, assessment, and response to complex cybersecurity incidents. This role requires deep technical expertise, advanced threat intelligence capabilities, and strong leadership skills to coordinate incident response efforts and minimize the impact of security...

  • SOC L2

    2 weeks ago


    Abu Dhabi, United Arab Emirates Adecco Full time

    The primary function of an L2 Analyst is to ensure that the SOC team is performing its functions as required and to trouble shoot problematic incidents and events. In summary, the L2 Analyst shall also act as the technical SME and shall report technically to the L3 Analyst. **Responsibilities**: - Work collaboratively with Account Manager for Client...

  • SOC Analyst

    3 weeks ago


    Abu Dhabi, United Arab Emirates Iconic IT Full time

    7 Years experience required **Experience** - At least 2 years of experience in a banking industry or similar environment, e.g. a demanding service industry where employees are able to work under pressure - Cloud security experience - Experience with cloud, IaaS, PaaS, SaaS models. - Experience in data protection and data rights management for Office365,...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates CPX Full time

    The Threat Intelligence Manager is an integral part of the Threat Intelligence Center. As the Threat Intelligence Manager, you will be leading a team of highly skilled Cyber Threat Intelligence Analysts to ensure that cyber threat intelligence is properly collected, analyzed, and disseminated. You will be a natural leader along with drive and ambition to...


  • Abu Dhabi, United Arab Emirates Injazat Full time

    Overview: **The Opportunity** Support the incident response function at Core42, helping to analyze security events, identify possible compromises, escalate security incidents, hunt for unidentified threats, as well as assist in disaster recovery and upgrading existing security alerts & systems. Core42 is the UAE’s national-scale enabler for cloud and...


  • Abu Dhabi, United Arab Emirates Abu Dhabi Islamic Bank Full time

    Threat Defense Operations Manager **Role **:Threat Defense Operations Manager **Location**: Abu Dhabi **Role Purpose**: Reporting to the Head of Information Security Cyber Defense Operations. The threat defense operations manager is responsible for the creation of detection logic and the maintenance of data source containing information on indicators,...


  • Abu Dhabi, United Arab Emirates TAQA Full time

    Basic purpose of the role: This role will serve as the lead for TAQA’s Cyber Threat Intelligence Team and will be responsible for analysing threat actor campaigns and incident response cases relevant to the industry. This role supports overall defence activities, provides in-depth analysis of suspected malicious code, develops recommendations on how to...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates Injazat Full time

    Overview:The OpportunitySupport the incident response function at Core42, helping to analyze security events, identify possible compromises, escalate security incidents, hunt for unidentified threats, as well as assist in disaster recovery and upgrading existing security alerts & systems.Core42 is the UAE's national-scale enabler for cloud and generative AI,...


  • Abu Dhabi, United Arab Emirates Injazat Full time

    Overview: The Cyber Intelligence Threat (CTI) Manager has deep experience with Threat Intelligence actionable concepts and recognizes relationships between individuals, businesses, and other entities. A CTI Manager possess fine sense of ethics, a working understanding of regional legalities and a familiarity of industry standards surrounding open-source...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates TAQA Full time

    Basic purpose of the role:This role will serve as the lead for TAQA's Cyber Threat Intelligence Team and will be responsible for analysing threat actor campaigns and incident response cases relevant to the industry. This role supports overall defence activities, provides in-depth analysis of suspected malicious code, develops recommendations on how to...