Senior Cyber Threat Intelligence Specialist

1 week ago


Dubai, Dubai, United Arab Emirates MatchaTalent Full time

About the Role

We are seeking a highly skilled Senior Cyber Threat Intelligence Specialist to join our team at MatchaTalent. This role requires the candidate to relocate to a new location.

Job Summary

The successful candidate will be responsible for conducting threat intelligence ingestion, threat hunting, and integration of security reports within our cybersecurity systems. This includes working closely with security staff to capture high-fidelity Indicators of Compromise (IOCs) for detecting malicious activity to enhance cybersecurity operations, as well as profiling and tracking of threats.

Key Responsibilities:

  1. Managing and orienting internal and external sources of intelligence.
  2. Reviewing threat reports and feeds and digesting threat information into actionable cyber threat intelligence.
  3. Managing a threat intelligence platform and optimizing its integration with other cybersecurity systems.
  4. Optimizing cyber threat intelligence models.
  5. Developing and maintaining strategic cyber intelligence-related partnerships.
  6. Aiding and guiding cybersecurity analysts in threat hunting and cyber threat mitigations.
  7. Guiding and mentoring junior cyber threat intelligence analysts.

Requirements:

  1. Willingness to relocate to a new location.
  2. Hold a Bachelor's degree in Computer Science or a related field from a recognized and approved program; an advanced degree is preferred.
  3. Have 9 years of experience in Information Security including at least 5 years in Cyber Threat Intelligence.
  4. Possess working user-level knowledge of Security Information and Event Management (SIEM), Log Management Systems, Incident Response Platforms (IRP), and Threat Intelligence Platforms (TIP).
  5. Have knowledge in both YARA and SIGMA rules including both writing and using them.
  6. Demonstrate a working understanding of OODA, ICD 203 & 208, Diamond, LM, CKC models, and the MITRE ATT&CK Framework.
  7. Understand how Intelligence-Driven Defense is used to protect a large enterprise.
  8. Possess a Forensic Analyst skillset.
  9. Have working knowledge of Intrusion Protection Systems, Web Gateways, email security appliances, Log management, and threat intelligence platforms.
  10. Ability to identify indicators of compromise (IOCs), evaluate existing defenses against identified attacks to determine weaknesses, correlate intelligence to identify campaigns, profile actors, and track such activities.
  11. Track activities of specific campaigns.
  12. Be self-motivated with a high sense of urgency and personal integrity.
  13. Demonstrate eagerness and capacity to learn.
  14. Write clearly with full documentation and present verbal/written messages persuasively.
  15. Work well with people of diverse values, opinions, skills, and goals.


  • Dubai, Dubai, United Arab Emirates Google Full time

    Job SummaryWe are seeking a highly skilled Senior Cyber Threat Intelligence Analyst to join our team at Google. As a key member of our Cyber Threat Intelligence team, you will be responsible for providing critical threat intelligence to our customers and internal teams.Key ResponsibilitiesCustomer EngagementWork closely with customers to understand their...


  • Dubai, Dubai, United Arab Emirates Google Full time

    Job SummaryWe are seeking a highly skilled Senior Cyber Threat Intelligence Analyst to join our team at Google. As a key member of our Cyber Threat Intelligence team, you will be responsible for providing critical threat intelligence to our customers and internal teams.Key ResponsibilitiesCustomer EngagementWork closely with customers to understand their...


  • Dubai, Dubai, United Arab Emirates MatchaTalent Full time

    Relocation Requirement: This position necessitates the candidate to relocate permanently.Company Overview:This organization is involved in the exploration, production, transportation, and marketing of crude oil and natural gas. It operates through various segments: Upstream, Downstream, and Corporate. The Upstream segment encompasses exploration, field...


  • Dubai, Dubai, United Arab Emirates MatchaTalent Full time

    Relocation Requirement: This position necessitates the candidate to permanently relocate.About the Company: This organization is involved in the exploration, production, transportation, and marketing of crude oil and natural gas. It operates through various segments: Upstream, Downstream, and Corporate. The Upstream segment encompasses the exploration,...


  • Dubai, Dubai, United Arab Emirates Google Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at Google. As a key member of our Threat Intelligence team, you will be responsible for providing critical insights and analysis to help protect our organization from cyber threats.Key ResponsibilitiesCustomer Engagement: Work closely with customers to understand...


  • Dubai, Dubai, United Arab Emirates MatchaTalent Full time

    About the RoleWe are seeking a highly skilled Senior Cyber Threat Intelligence Specialist to join our team at MatchaTalent. This role will be based in Dhahran, Saudi Arabia, and will require relocation.Job SummaryThe successful candidate will be responsible for conducting threat intelligence ingestion, threat hunting, and integration of security reports...


  • Dubai, Dubai, United Arab Emirates Google Full time

    Key ResponsibilitiesEngage with clients to assess their intelligence requirements and pinpoint the most effective strategies to meet their specific needs.Create tailored analytical outputs (including reports, presentations, and visual aids) for clients and internal stakeholders based on insights drawn from Google data sources and independent...


  • Dubai, Dubai, United Arab Emirates MatchaTalent Full time

    Position OverviewThis role necessitates the candidate's relocation to a designated location.About the OrganizationThis organization is involved in the exploration, production, transportation, and marketing of crude oil and natural gas. It operates through various segments: Upstream, Downstream, and Corporate. The Upstream segment encompasses exploration,...


  • Dubai, Dubai, United Arab Emirates Google Full time

    Key ResponsibilitiesEngage with clients to assess their intelligence requirements and determine the most effective strategies to meet their specific needs.Create tailored analytical deliverables (including reports, presentations, and visual aids) for clients and internal stakeholders, drawing insights from Mandiant data and independent analysis.Integrate...


  • Dubai, Dubai, United Arab Emirates Meta Full time

    About the Role:We are seeking a highly skilled Cybersecurity Investigator to join our team at Meta. As a key member of our security team, you will be responsible for conducting complex investigations to identify and mitigate potential security threats.Responsibilities:Collaborate with cross-functional teams to develop and implement effective strategies to...


  • Dubai, Dubai, United Arab Emirates Dice Full time

    Position Overview:As a Cyber Intelligence Analyst, you will play a crucial role in safeguarding our national security by analyzing and interpreting intelligence data related to cyber threats and infrastructure vulnerabilities.Qualifications for GS-12 Level:Experience: You must possess a minimum of one (1) year of specialized experience at the GS-11 level or...


  • Dubai, Dubai, United Arab Emirates Meta Full time

    About the RoleMeta is seeking a highly skilled Cybersecurity Investigator to join our team. As a Cybersecurity Investigator, you will be responsible for conducting complex investigations to identify and disrupt adversarial threats.Key ResponsibilitiesThreat Hunting: Proactively hunt for threats and undetected abuse by leveraging internal data, open-source...


  • Dubai, Dubai, United Arab Emirates Dice Full time

    Position Overview:As a Cyber Intelligence Analyst, you will play a crucial role in safeguarding our national interests by analyzing and interpreting intelligence data related to cyber threats and infrastructure security.Key Responsibilities:To qualify for this position, candidates must demonstrate the following:Experience: A minimum of one (1) year of...


  • Dubai, Dubai, United Arab Emirates Dice Full time

    Job SummaryWe are seeking a highly skilled Intelligence Research Specialist to join our team at Dice. As an Intelligence Research Specialist, you will be responsible for conducting research and analysis to support national security and cyber defense efforts.Key ResponsibilitiesConduct Research and Analysis: Conduct research and analysis to identify and...


  • Dubai, Dubai, United Arab Emirates Amazon Full time

    Job SummaryWe are seeking a highly skilled Risk Management Specialist Threat Intelligence to join our team at Amazon. As a Threat Evaluation and Risk Mitigation Expert, you will play a critical role in identifying and mitigating potential security threats to our business.Key ResponsibilitiesSecurity Information Gathering and Analysis: Gather and analyze...


  • Dubai, Dubai, United Arab Emirates Amazon Full time

    Job SummaryWe are seeking a highly skilled Risk Management Specialist to join our team at Amazon. As a Threat Evaluation and Risk Mitigation Expert, you will play a critical role in identifying and mitigating potential security threats to our business.Key ResponsibilitiesSecurity Information Gathering and Analysis: Gather and analyze security information to...


  • Dubai, Dubai, United Arab Emirates Amazon Full time

    Job SummaryWe are seeking a highly skilled Risk Management Specialist Threat Intelligence to join our team at Amazon. As a Risk Analyst Threat Evaluation, you will play a critical role in gathering and analyzing security information to identify potential threats to our business.Key ResponsibilitiesMinimum QualificationsHold a Bachelor's degree in a related...


  • Dubai, Dubai, United Arab Emirates ENOC Dubai Full time

    Job Summary:The Cyber Security Assurance Senior will lead the analysis of the technology environment to detect critical deficiencies and recommend solutions for improvement. This role will also oversee technology architecture assessments from a technical security perspective, enabling the enterprise to develop and implement security solutions and...


  • Dubai, Dubai, United Arab Emirates Canonical Full time

    Job DescriptionJob Title: Head of Security Operations and Threat IntelligenceCompany: CanonicalLocation: RemoteJob Type: Full-timeAbout Us: Canonical is a leading company in the technology industry, and we are seeking a highly skilled and experienced professional to lead our Security Operations and Threat Intelligence team.Key Responsibilities:Lead Security...


  • Dubai, Dubai, United Arab Emirates Canonical Full time

    Job Description**Job Title:** Head of Security Operations and Threat Intelligence**Job Summary:** We are seeking an experienced and skilled professional to lead our Security Operations and Threat Intelligence team at Canonical. The successful candidate will be responsible for defining and implementing our security standards and playbooks, driving the...