Current jobs related to Cyber Threat Intelligence Consultant, Mandiant - dubai - Isss


  • Dubai, United Arab Emirates Google Full time

    **In-office locations: Dubai - United Arab Emirates.** **Remote location(s): United Arab Emirates.** **Minimum qualifications**: - Bachelor's degree or equivalent practical experience. - 7 years of experience in data analytics, cybersecurity, technology research, anti-abuse, policy, or related fields. - Experience in an intelligence practitioner role. -...


  • Dubai, United Arab Emirates Google Full time

    **In-office locations: Dubai - United Arab Emirates.** **Remote location(s): United Arab Emirates.** **Minimum qualifications**: - Bachelor's degree or equivalent practical experience. - Experience in an intelligence practitioner role. - Experience in the consumption, processing, and analysis of CTI within an operational environment, supporting monitoring,...


  • Dubai, Dubai, United Arab Emirates Google Full time

    Job SummaryWe are seeking a highly skilled Senior Cyber Threat Intelligence Analyst to join our team at Google. As a key member of our Cyber Threat Intelligence team, you will be responsible for providing critical threat intelligence to our customers and internal teams.Key ResponsibilitiesCustomer EngagementWork closely with customers to understand their...


  • Dubai, Dubai, United Arab Emirates Google Full time

    Job SummaryWe are seeking a highly skilled Senior Cyber Threat Intelligence Analyst to join our team at Google. As a key member of our Cyber Threat Intelligence team, you will be responsible for providing critical threat intelligence to our customers and internal teams.Key ResponsibilitiesCustomer EngagementWork closely with customers to understand their...


  • Dubai, Dubai, United Arab Emirates Google Full time

    Key ResponsibilitiesEngage with clients to assess their intelligence requirements and determine the most effective strategies to meet their specific needs.Create tailored analytical deliverables (including reports, presentations, and visual aids) for clients and internal stakeholders, drawing insights from Mandiant data and independent analysis.Integrate...


  • Dubai, United Arab Emirates Google Full time

    Responsibilities Work with customers to determine their intelligence needs and identify the most effective methods for fulfilling their unique requirements.Produce custom analytic products (written products, briefings, and graphics) for customers and internal teams based on conclusions and judgments derived from Mandiant data sources and independent...


  • Dubai, Dubai, United Arab Emirates MatchaTalent Full time

    Relocation Requirement: This position necessitates the candidate to permanently relocate.About the Company: This organization is involved in the exploration, production, transportation, and marketing of crude oil and natural gas. It operates through various segments: Upstream, Downstream, and Corporate. The Upstream segment encompasses the exploration,...


  • Dubai, Dubai, United Arab Emirates Google Full time

    Job DescriptionAt Google, we're seeking a highly skilled Cyber Threat Intelligence Specialist to join our team. As a key member of our intelligence operations team, you will play a critical role in helping us stay ahead of emerging threats and protect our users.ResponsibilitiesCustomer Engagement: Collaborate with customers to understand their intelligence...


  • Dubai, Dubai, United Arab Emirates Google Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at Google. As a key member of our Threat Intelligence team, you will be responsible for providing critical insights and analysis to help protect our organization from cyber threats.Key ResponsibilitiesCustomer Engagement: Work closely with customers to understand...


  • Dubai, Dubai, United Arab Emirates MatchaTalent Full time

    Relocation Requirement: This position necessitates the candidate to relocate permanently.Company Overview:This organization is involved in the exploration, production, transportation, and marketing of crude oil and natural gas. It operates through various segments: Upstream, Downstream, and Corporate. The Upstream segment encompasses exploration, field...


  • Dubai, United Arab Emirates Help AG Full time

    Help AG is looking for a Threat Intelligence Analyst to join our Cyber Security Operations Centre (CSOC) team for our Managed Security Services (MSS) unit. If you have a strong knowledge and interest in cyber security, this position might be the right one for you. The threat intelligence analyst will be responsible for analyzing, curating, and publishing...


  • Dubai, Dubai, United Arab Emirates Google Full time

    Key ResponsibilitiesEngage with clients to assess their intelligence requirements and pinpoint the most effective strategies to meet their specific needs.Create tailored analytical outputs (including reports, presentations, and visual aids) for clients and internal stakeholders based on insights drawn from Google data sources and independent...


  • Dubai, United Arab Emirates Go-To Outsourcing Full time

    Job Role**:Threat Intelligence Analyst** Location: Dubai Onsite Service Window: 8*5 - Provide cyber risk and threat identification by proactively and continuously monitoring the internal and external landscape for relevant events, risks and threats related to malicious code, vulnerabilities, and attacks. - Ownership of threat intelligence monitoring tool...


  • Dubai, United Arab Emirates Help AG Full time

    Help AG is looking for a Threat Intelligence Analyst to join our Cyber Security Operations Centre (CSOC) team for our Managed Security Services (MSS) unit. If you have a strong knowledge and interest in cyber security, this position might be the right one for you. The threat intelligence analyst will be responsible for analyzing, curating, and publishing...


  • Dubai, United Arab Emirates Emirates Full time

    Job PurposeJoin our Cybersecurity team where we ensure a world class Cybersecurity organisation based on the key principles of People, Process and Technology underpinned with executive endorsement of a multi-year strategy to continuously improve and develop.The team protects our digital assets by monitoring for threats, responding to incidents, managing...


  • Dubai, Dubai, United Arab Emirates MatchaTalent Full time

    About the RoleWe are seeking a highly skilled Senior Cyber Threat Intelligence Specialist to join our team at MatchaTalent. This role will be based in Dhahran, Saudi Arabia, and will require relocation.Job SummaryThe successful candidate will be responsible for conducting threat intelligence ingestion, threat hunting, and integration of security reports...


  • Dubai, United Arab Emirates AtkinsRéalis Full time

    **Join us in engineering a better future for our planet and its people.** AtkinsRéalis is a world-leading design, engineering and project management organization. We connect people, data and technology to transform the world's infrastructure and energy systems. Together, with our industry partners and clients, and our global team of consultants, designers,...


  • Dubai, Dubai, United Arab Emirates MatchaTalent Full time

    About the RoleWe are seeking a highly skilled Senior Cyber Threat Intelligence Specialist to join our team at MatchaTalent. This role requires the candidate to relocate to a new location.Job SummaryThe successful candidate will be responsible for conducting threat intelligence ingestion, threat hunting, and integration of security reports within our...


  • Dubai, Dubai, United Arab Emirates MatchaTalent Full time

    Position OverviewThis role necessitates the candidate's relocation to a designated location.About the OrganizationThis organization is involved in the exploration, production, transportation, and marketing of crude oil and natural gas. It operates through various segments: Upstream, Downstream, and Corporate. The Upstream segment encompasses exploration,...


  • Dubai, United Arab Emirates Ceenex Global LLC Full time

    We are hiring for a **Cyber security Intelligence Analyst** for our client based in Dubai. - Experience: 7 years in Network & Security - Contract Duration: 1 year **Roles & Responsibilities**: - 7+ years Strong knowledge of Cyber Threat Intelligence principles to include indicators of compromise (IOC) types, indicator pivoting and indicator attribution...

Cyber Threat Intelligence Consultant, Mandiant

4 months ago


dubai, United Arab Emirates Isss Full time
Role :Cyber Threat Intelligence Consultant, MandiantLocation : DubaiDescription:Google’s hybrid workplace includes remote and in-office roles. By applying to this position you will have an opportunity to share your preferred working location from the followingBachelor’s degree or equivalent practical experience.Candidates will typically have 7 years of experience in data analytics, cybersecurity, technology research, anti-abuse, policy or related fields.Experience in an intelligence practitioner role.Experience in the consumption, processing, and analysis of CTI within an operational environment, supporting monitoring, detection, and response.Preferred qualifications:Experience designing instructional materials and fostering a learning environment; comfortable teaching technical concepts to a diverse audience.Experience in analyzing network, endpoint, and security logs or telemetry for security investigations and threat hunting.Ability to work well in a cross-functional team environment with a focus on knowledge sharing and collaboration.Ability to creatively approach addressing challenges, committed to enhancing CTI capabilities.Excellent communication and presentation skills (written and verbal) and the ability to influence cross-functionally at various levels.About the jobAs a Security Consultant, you will be responsible for helping clients effectively prepare for, proactively mitigate, and detect and respond to cyber security threats. Security Consultants have an understanding of computer science, operating system functionality and networking, cloud services, corporate network environments and how to apply this knowledge to cyber security threats.As a Security Consultant, you could work on engagements including assisting clients in navigating technically complex and high-profile incidents, performing forensic analysis, threat hunting, and malware triage. You may also test client networks, applications and devices by emulating the latest techniques to help them defend against threats, and will be the technical advocate for information security requirements and provide an in-depth understanding of the information security domain. You will also articulate and present complex concepts to business stakeholders, executive leadership, and technical contributors and successfully lead complex engagements alongside cross functional teams.The Intelligence Capability Centre (ICC) services transform organizations from a “technology-led” mentality to an “intelligence-driven” capability. The ICC Consultant plays a pivotal role in evaluating and maturing the organization’s CTI capabilities. In this role you will act as an expert advisor and will be responsible for, guiding the development of CTI functions across the globe and empowering cybersecurity organizations to leverage threat intelligence effectively at organizations of all shapes and sizes.Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. By scaling decades of frontline experience, Mandiant helps organizations to be confident in their readiness to defend against and respond to cyber threats.ResponsibilitiesConduct a comprehensive assessment of the organization’s current threat intelligence capabilities, needs, and risks.Design proactive CTI capabilities based upon discovery activities, in-line with best practices and desired client priorities.Design and develop a comprehensive CTI training curriculum aligned with the organization’s needs and the chosen tools/frameworks.Deliver engaging training sessions to security analysts, engineers, and other team members on threat intelligence concepts, methodologies, and tools.Travel to client sites up to 50% of the time to directly engage and deliver intelligence consulting services.Send your resume to
#J-18808-Ljbffr