Senior Threat Hunter

1 week ago


Dubai, Dubai, United Arab Emirates Etisalat Services Holding Full time

We are looking for a highly skilled
Senior DFIR & Threat Hunting Engineer
with 6–8 years of experience to join our cybersecurity team.

If you excel at threat intelligence, digital forensics, and advanced incident response across cloud and on-prem environments, we'd love to hear from you.

Key Responsibilities

  • Monitor and analyze
    threat intelligence feeds
    , security blogs, and global advisory reports to identify emerging threats and vulnerabilities.
  • Lead
    digital forensic investigations
    for cybersecurity incidents including APT attacks, ransomware, insider threats, and large-scale breaches.
  • Use industry-standard forensic tools (FTK, EnCase, Cellebrite, Oxygen, Volatility, etc.) to collect, preserve, and analyze digital evidence while maintaining strict chain-of-custody.
  • Conduct deep-dive analysis of events from
    SIEM, IDS/IPS, firewalls, EDR solutions, and network traffic sources
    .
  • Develop and execute
    advanced threat-hunting queries
    , creating detection logic and refining rules to identify stealthy threats.
  • Perform
    host-based forensics
    on Windows, Linux, macOS, and mobile devices.
  • Conduct
    network forensics
    using NDR platforms and tools like Security Onion.
  • Perform
    initial malware analysis
    to determine intent, behavior, and impact.
  • Proactively hunt threats using IOCs and adversarial TTPs mapped to
    MITRE ATT&CK
    .
  • Build and enhance
    threat-hunting playbooks
    and runbooks.
  • Prepare detailed forensic and incident investigation reports for internal teams and leadership.
  • Develop remediation plans for compromised systems and support recovery efforts.
  • Automate analysis and incident workflows using
    Python, PowerShell, or custom scripts
    .
  • Handle
    cloud incident response
    across Azure & AWS environments.
  • Ensure all incidents are resolved within SLA and aligned with security governance standards.

Qualifications & Experience

  • Bachelor's degree in
    Cybersecurity, Computer Science, or related field
  • 6–8 years
    of hands-on experience in DFIR, Incident Response, or Threat Hunting
  • Mandatory:
    DFIR-related certifications
  • Preferred:
    SANS GCFA, GCFE, GCIH

Core Competencies

  • Strong expertise in
    Digital Forensics, Incident Response & Threat Hunting
  • Proficient with forensic tools:
    EnCase, FTK, Oxygen, Cellebrite, Volatility
  • Hands-on experience with
    SIEM platforms
    (Splunk, Sentinel) and
    EDR solutions
  • Ability to write advanced queries with
    KQL
  • Skilled in
    host, network, and mobile forensics
    , packet capture analysis, and log investigation
  • Experience in
    cloud forensics
    (AWS, Azure)
  • Strong scripting skills (
    Python, PowerShell
    )
  • Excellent communication skills to simplify complex technical findings
  • Ability to work under pressure and manage multiple ongoing incidents
  • Strong analytical mindset with high attention to detail

Internal & External Interactions

  • Work closely with internal
    Technology teams
    , Cyber Defense, SOC, and Engineering.
  • Limited direct customer interaction.

  • Penetration Tester

    3 days ago


    Dubai, Dubai, United Arab Emirates Ernest Hunter Green Full time

    We are hiring aVice President – Penetration Testing & Red Teamto lead theoffensive cyber security functionwithin a large, complex enterprise environment. The role is open to expats, full relocation package provided by the bank.This is ahands-on leadership rolefor an experienced penetration tester who can operate at depth while building and running a...

  • Lead Analyst

    5 days ago


    Dubai, Dubai, United Arab Emirates CPX Full time

    ResponsibilitiesLead and manage daily SOC activities and ensure efficient monitoring of security systems.Oversee the triage, investigation, and resolution of security incidents.Ensure incident handling aligns with defined SLAs and escalation procedures.Incident Response & Threat ManagementCoordinate and lead incident response efforts.Analyze and respond to...

  • Senior Store Keeper

    3 days ago


    Dubai, Dubai, United Arab Emirates hunter foods Full time

    About usWe are a fast-growing UAE-based company involved in the manufacturing and global distribution of premium, gourmet snacking products. We are looking for an ambitious and experienced senior storekeeper to lead and be responsible for the RM/PM Stores, adding value by bringing in in-depth knowledge & business acumen to the department.Primary Objective:·...

  • Senior SOC Engineer

    1 week ago


    Dubai, Dubai, United Arab Emirates Etisalat Services Holding Full time

    We Are Hiring: Senior SOC Engineer / Digital Forensics & Incident Response (DFIR)Join our Cyber Security team atEtisalat UAE – Head Office, Dubai.We are looking for a highly skilled cybersecurity professional with strong expertise indigital forensics, incident response, threat hunting, and security operationsto protect and defend our digital infrastructure...


  • Dubai, Dubai, United Arab Emirates techzone technologies llc Full time

    We Are Hiring: Senior SOC Engineer / Digital Forensics & Incident Response (DFIR)Join our Cyber Security team at Etisalat UAE – Head Office, Dubai.We are looking for a highly skilled cybersecurity professional with strong expertise in digital forensics, incident response, threat hunting, and security operations to protect and defend our digital...


  • Dubai, Dubai, United Arab Emirates VaporVM Full time

    We are seeking a highly skilledSenior Microsoft M365 Security Consultantwith 5–6 years of hands-on experience in Microsoft M365 E5 security technologies. The ideal candidate will play a key role in onboarding, implementing, and configuringMicrosoft Defender for Endpoint,Microsoft Defender for Identity, andAzure Information Protection.This position requires...


  • Dubai, Dubai, United Arab Emirates Salt Full time

    A global enterprise software vendor is expanding its footprint in the UAE and is seeking a Sales Account Manager to drive net new business growth across the banking and financial services sector.This is a hunter role, suited to a sales professional with a proven background in enterprise software licence sales and a track record of winning new logos within...


  • Dubai, Dubai, United Arab Emirates Selectlab Full time

    Senior Recruitment Consultants – DIFC, Dubai**AI • Technology • FinTech • Financial Services • Renewable Energy**Are you a high-performing Technical 360° recruiter ready to accelerate your career with one of the region's most future-focused recruitment firms? We're scaling fast, and we're looking for ambitious hunters who want to build, lead, and...

  • Senior Analyst

    5 days ago


    Dubai, Dubai, United Arab Emirates CPX Full time

    ResponsibilitiesValidate the Incidents escalated by Tier 1 SOC Security Analysts.Perform second levrrency of threat condition and determine which security issues may have an impact on the organization services and information s.Conduct research, analysis, and correlation across wide variety data sets (e.g., indications and warnings).Provide recommendations...


  • Dubai, Dubai, United Arab Emirates Paul Newstone Full time

    High-end sales, major deals and uncapped commissions. Join Paul Newstone, an international headhunting boutique with offices in Switzerland, Germany and Dubai: We combine strong sales performance with AI-driven recruiting, automation, CRM excellence and a modern partner mindset. We are looking for people based in Dubai, but 100 percent remote is also...