Threat Content Lead

4 weeks ago


dubai, United Arab Emirates Help AG Full time
Responsibilities:• Implement and maintain detection capabilities across SIEM and EDR/XDR platforms.• Evaluate existing EDR/SIEM content to determine which content should be removed or updated to improve fidelity.• Leverage the MITRE ATT&CK framework, monitor the threat landscape and evaluate existing data sources to identify opportunities for new content development for detection and response.• Research and innovate new mitigation, detection, and response capabilities given input from industry trends, customer feedback, and personal research.• Support the onboarding of new data sources by developing relevant EDR/SIEM content.• Develop EDR/SIEM detection uses cases and review with relevant stakeholders, such as engineers, and others.• Develop and maintain content catalog, including mapping to the MITRE ATT&CK framework, to improve the efficiency of deploying the security stack to new environments.• Document and communicate detection capabilities and gaps clearly and effectively leveraging multiple industry frameworks including MITRE ATT&CK, the Cyber Kill Chain, and NIST.• Design, develop, and monitor various dashboards and reports that provide information on content coverage, alerting, and fidelity.• Collaborate with technology staff at varying levels of expertise to improve logging from various appliances and correct misconfigurations.• Assess customer needs and expectations, design solutions to meet those needs, and then implement the design.• Quickly build and solve a problem using a new technology to determine viability.• Serve as a primary responder for Managed Security customer systems, taking ownership of issues and tracking through resolution.• Competent Splunk administration experience, expertise.• Developing new or extending existing apps to perform specialized functionality.• Maintain & supporting CIM compliance standardization across Splunk SIEM data sources.• Integrating Splunk with a wide variety of legacy data sources.• Engaging application and infrastructure teams to establish best practices for utilizing Splunk data and visualizations. Disclaimer: Drjobs.ae
is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.
Dr. Job is an online platform that connects employers with skilled job seekers, facilitating the search for job opportunities and top talent. Established in 2015. Dr. Job has emerged as the UAE premier job portal, attracting thousands of job seekers every day in UAE.#J-18808-Ljbffr
  • Threat Content Lead

    4 weeks ago


    Dubai, United Arab Emirates Help AG Full time

    Help AG is seeking for a highly skilled and experienced Threat Content Lead who will be responsible for the creation of procedures, implementation of process development, and maintenance of threat content across internal and client environments. The engineer will work closely with Management, Content Team and other Security Engineers to support Managed...

  • Threat Content Lead

    2 months ago


    Dubai, United Arab Emirates Help AG Full time

    Responsibilities:• Implement and maintain detection capabilities across SIEM and EDR/XDR platforms.• Evaluate existing EDR/SIEM content to determine which content should be removed or updated to improve fidelity.• Leverage the MITRE ATT&CK framework, monitor the threat landscape and evaluate existing data sources to identify opportunities for...

  • Threat Content Lead

    2 weeks ago


    Dubai, Dubai, United Arab Emirates Help AG Full time

    Responsibilities: Implement and maintain detection capabilities across SIEM and EDR/XDR platforms. Evaluate existing EDR/SIEM content to determine which content should be removed or updated to improve fidelity. Leverage the MITRE ATT&CK framework, monitor the threat landscape and evaluate existing data sources to identify opportunities for new content...

  • Threat Content Lead

    3 months ago


    Dubai, United Arab Emirates Help AG Full time

    Responsibilities:•Implement and maintain detection capabilities across SIEM andEDR/XDR platforms.• Evaluate existing EDR/SIEMcontent to determine which content should be removed or updated toimprove fidelity.• Leverage the MITREATT&CK framework, monitor the threat landscape and evaluateexisting data sources to identify opportunities for new...


  • Dubai, Dubai, United Arab Emirates ReasonLabs Full time

    Cyber Threat Investigator | ReasonLabs DubaiReasonLabs is a cybersecurity pioneer equipping tens of millions of home users worldwide with the same level of cyber protection used by Fortune 500 companies.We are seeking a highly motivated and experienced Threat Researcher and Security Analyst to join our team. The ideal candidate will have a strong...


  • dubai, United Arab Emirates ReasonLabs Full time

    Cyber Threat Investigator | ReasonLabs DubaiReasonLabs is a cybersecurity pioneer equipping tens of millions of home users worldwide with the same level of cyber protection used by Fortune 500 companies.We are seeking a highly motivated and experienced Threat Researcher and Security Analyst to join our team. The ideal candidate will have a strong...


  • dubai, United Arab Emirates ReasonLabs Full time

    Cyber Threat Investigator | ReasonLabs DubaiReasonLabs is a cybersecurity pioneer equipping tens of millions of home users worldwide with the same level of cyber protection used by Fortune 500 companies.We are seeking a highly motivated and experienced Threat Researcher and Security Analyst to join our team. The ideal candidate will have a strong...


  • Dubai, United Arab Emirates Help AG Full time

    Help AG is looking for a Threat Intelligence Analyst to join our Cyber Security Operations Centre (CSOC) team for our Managed Security Services (MSS) unit. If you have a strong knowledge and interest in cyber security, this position might be the right one for you. The threat intelligence analyst will be responsible for analyzing, curating, and publishing...


  • Dubai, United Arab Emirates Help AG Full time

    Help AG is looking for a Threat Intelligence Analyst to join our Cyber Security Operations Centre (CSOC) team for our Managed Security Services (MSS) unit. If you have a strong knowledge and interest in cyber security, this position might be the right one for you. The threat intelligence analyst will be responsible for analyzing, curating, and publishing...

  • Threat Manager

    2 months ago


    Dubai, United Arab Emirates AT-RISK International Full time

    **DESCRIPTION** The Workplace Incident Management (WIM) Threat Manager is part of the Corporate WIM team and is responsible for supporting Corporate WIM across Europe, the Middle East. The Threat Manager will assess physical security threats and conduct workplace investigations related to threats of violence, suicidal ideation, physical and verbal assault,...

  • Threat Manager

    15 hours ago


    Dubai, United Arab Emirates AT-RISK International Full time

    **DESCRIPTION** The Workplace Incident Management (WIM) Threat Manager is part of the Corporate WIM team and is responsible for supporting Corporate WIM across Europe, the Middle East. The Threat Manager will assess physical security threats and conduct workplace investigations related to threats of violence, suicidal ideation, physical and verbal assault,...


  • Dubai, Dubai, United Arab Emirates Help AG Full time

    Help AG is looking for a Threat Intelligence Analyst to join our Cyber Security Operations Centre (CSOC) team for our Managed Security Services (MSS) unit. If you have a strong knowledge and interest in cyber security, this position might be the right one for you. The threat intelligence analyst will be responsible for analyzing, curating, and publishing...


  • Dubai, Dubai, United Arab Emirates Netsentries Full time

    Security Threat Assessment & Compliance SpecialistNetsentries is a leading provider of comprehensive cybersecurity solutions, dedicated to safeguarding organizations against evolving cyber threats. We are committed to ensuring the security and integrity of our clients' operations, systems, and data. As part of our dedication to maintaining high standards of...

  • Content Lead

    2 weeks ago


    Dubai, Dubai, United Arab Emirates Blue Book Global Full time

    CONTENT LEAD | DIGITAL AGENCY | DUBAI, UAE | MK/2601171A very exciting opportunity has come up for a Content Lead to join a leading digital agency based in Dubai, UAE. We are looking for a content strategist who understands the digital ecosystem and can deliver great content.RESPONSIBILITIES INCLUDE:Working closely with various departments within the agency...


  • dubai, United Arab Emirates Al Tayer Group Full time

    This job posting isn't available in all website languages We are seeking an experienced and knowledgeable IT Security & Threat Operations (STO) Manager to oversee and lead our (Security Operations Centre) SOC team. The SOC Manager will report to the Director of IT Security & Risk (CISO) and will be responsible for maintaining the security posture of the...


  • dubai, United Arab Emirates Isss Full time

    Role :Cyber Threat Intelligence Consultant, MandiantLocation : DubaiDescription:Google’s hybrid workplace includes remote and in-office roles. By applying to this position you will have an opportunity to share your preferred working location from the followingBachelor’s degree or equivalent practical experience.Candidates will typically have 7 years of...


  • dubai, United Arab Emirates Isss Full time

    Role :Cyber Threat Intelligence Consultant, MandiantLocation : DubaiDescription:Google’s hybrid workplace includes remote and in-office roles. By applying to this position you will have an opportunity to share your preferred working location from the followingBachelor’s degree or equivalent practical experience.Candidates will typically have 7 years of...


  • dubai, United Arab Emirates Cyber Crime Full time

    Cyber Threat Intelligence Consultant, Mandiant Google Google’s mission is to organize the world's information and make it universally accessible and useful.View company pageBachelor's degree or equivalent practical experience.Candidates will typically have 7 years of experience in data analytics, cybersecurity, technology research, anti-abuse, policy or...


  • dubai, United Arab Emirates Cyber Crime Full time

    Cyber Threat Intelligence Consultant, Mandiant Google Google’s mission is to organize the world's information and make it universally accessible and useful.View company pageBachelor's degree or equivalent practical experience.Candidates will typically have 7 years of experience in data analytics, cybersecurity, technology research, anti-abuse, policy or...


  • Dubai, Dubai, United Arab Emirates Isss Full time

    Role :Cyber Threat Intelligence Consultant, MandiantLocation : DubaiDescription:Google's hybrid workplace includes remote and in-office roles. By applying to this position you will have an opportunity to share your preferred working location from the followingBachelor's degree or equivalent practical experience.Candidates will typically have 7 years of...