Manager – Threat Intelligence

4 weeks ago


abu dhabi, United Arab Emirates CPX Full time
The Threat Intelligence Manager is an integral part of the Threat Intelligence Center. As the Threat Intelligence Manager, you will be leading a team of highly skilled Cyber Threat Intelligence Analysts to ensure that cyber threat intelligence is properly collected, analyzed, and disseminated. You will be a natural leader along with drive and ambition to ensure intelligence operations are delivered efficiently and effectively.Threat IntelligenceLeads a team of threat intelligence analyst to collect, analyze and distribute relevant and actionable threat intelligence to clientsResponsible for the quality and timeliness of the team’s reports, briefs, presentations, findings and recommendations including executive level threat reportingResponsible for measuring and reporting on CTI value and customer satisfactionLeads the development, management, optimization and continuously improvement of processes to enhance the overall cyber threat intelligence functionLeads and contributes practically in key projectsPreparation of intelligence products, including high-quality reports, assessments, briefings, recommendations, and findingsEstablishes and maintains relationships with public and private intelligence community membersInterfaces with clients and SOC personnel to ensure that timely, relevant and actionable threat intelligence is communicated. High quality service is providedExceptional problem-solving skills. Uses previous experience to identify the most appropriate option or to adapt or improve existing approaches. Resolves issues which are varied and non-routine.Job SpecificationsSkills/Certifications (Technical & Non-Technical)Ability to work well with others in a fast-paced dynamic environmentExcellent verbal and written communication skills with strong interpersonal, facilitation & communication skillsPrevious experience leading cost effective, high-value threat intelligence teamsExperience in analyzing, gathering intelligence on, developing, and documenting threat group activitiesIn-depth knowledge and understanding of technology, emerging trends, adversary techniques, vulnerabilities, exploits and keeping up to date on current affairsIn-depth knowledge and understanding of cyber-attack vectors, detection techniques, cybercrime networks and methodologiesDemonstrated understanding of remediation and counter measures for addressing information security threats.Knowledge of security analysis techniquesAbility to monitor and enforce improvements when necessary, in line with best practicesExperience with briefing executive management including C-level on cyber incidents, metrics and trendsStrong working understanding of threat intel platformsExperience working in large scale security operations especially large corporations, military or government organizationsMinimum Work ExperienceFunctional Experience: 10+ years' experience working in a Cyber Threat intelligence, incident response, cyber hunt, or other technical information security positionsLeadership/Supervisory Experience: 5+ years of demonstrable management experience within Cyber Threat IntelligenceExperience in training and providing mentorship to members of the team.Performance management and the ability to conduct performance evaluationsEducationBachelor’s degree in Computer Information Systems or a related discipline, or equivalent experience CISSP, CISM, or similar Information Security certification is preferredDesired: Malware analysis or threat intelligence related certification such as GCIH, GREM, GCTI, etcOperating System Knowledge: Windows, Linux/Unix, and Mac/OSX. scripting (Shell, Python, R, etc.)Big Data Analysis experience
#J-18808-Ljbffr

  • Abu Dhabi, Abu Dhabi, United Arab Emirates CPX Full time

    The Threat Intelligence Manager is an integral part of the Threat Intelligence Center. As the Threat Intelligence Manager, you will be leading a team of highly skilled Cyber Threat Intelligence Analysts to ensure that cyber threat intelligence is properly collected, analyzed, and disseminated. You will be a natural leader along with drive and ambition to...


  • Abu Dhabi, United Arab Emirates Injazat Full time

    Overview: The Cyber Intelligence Threat (CTI) Manager has deep experience with Threat Intelligence actionable concepts and recognizes relationships between individuals, businesses, and other entities. A CTI Manager possess fine sense of ethics, a working understanding of regional legalities and a familiarity of industry standards surrounding open-source...


  • Abu Dhabi, United Arab Emirates TAQA Full time

    Basic purpose of the role: This role will serve as the lead for TAQA’s Cyber Threat Intelligence Team and will be responsible for analysing threat actor campaigns and incident response cases relevant to the industry. This role supports overall defence activities, provides in-depth analysis of suspected malicious code, develops recommendations on how to...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates TAQA Full time

    Basic purpose of the role:This role will serve as the lead for TAQA's Cyber Threat Intelligence Team and will be responsible for analysing threat actor campaigns and incident response cases relevant to the industry. This role supports overall defence activities, provides in-depth analysis of suspected malicious code, develops recommendations on how to...


  • Abu Dhabi, United Arab Emirates Abu Dhabi Islamic Bank Full time

    Threat Defense Operations Manager **Role **:Threat Defense Operations Manager **Location**: Abu Dhabi **Role Purpose**: Reporting to the Head of Information Security Cyber Defense Operations. The threat defense operations manager is responsible for the creation of detection logic and the maintenance of data source containing information on indicators,...


  • Abu Dhabi, United Arab Emirates Abu Dhabi Islamic Bank Full time

    Threat Defense Operations Manager **Role **:Threat Defense Operations Manager **Location**: Abu Dhabi **Role Purpose**: Reporting to the Head of Information Security Cyber Defense Operations. The threat defense operations manager is responsible for the creation of detection logic and the maintenance of data source containing information on indicators,...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates ack3 global solutions Full time

    At ACK3, we pride ourselves on being a leading Global Risk and Strategic Intelligence Consultancy. Established in 2010 by esteemed veterans of the Spanish Special Forces, our boutique has become a benchmark in the field of risk control and intelligence consulting. We excel in offering swift, customized solutions to a diverse clientele that includes private...


  • abu dhabi, United Arab Emirates ack3 global solutions Full time

    At ACK3, we pride ourselves on being a leading Global Risk and Strategic Intelligence Consultancy. Established in 2010 by esteemed veterans of the Spanish Special Forces, our boutique has become a benchmark in the field of risk control and intelligence consulting. We excel in offering swift, customized solutions to a diverse clientele that includes private...


  • abu dhabi, United Arab Emirates ack3 global solutions Full time

    At ACK3, we pride ourselves on being a leading Global Risk and Strategic Intelligence Consultancy. Established in 2010 by esteemed veterans of the Spanish Special Forces, our boutique has become a benchmark in the field of risk control and intelligence consulting. We excel in offering swift, customized solutions to a diverse clientele that includes private...


  • abu dhabi, United Arab Emirates EDGE Full time

    EDGE is an advanced technology group established to develop disruptive solutions for defense and beyond. Solving real world challenges, it is dedicated to bringing innovative technologies and services to market with greater speed and efficiency. Our people are at the core of our business, inspiring us to imagine a new world of endless possibilities....


  • abu dhabi, United Arab Emirates EDGE Full time

    EDGE is an advanced technology group established to develop disruptive solutions for defense and beyond. Solving real world challenges, it is dedicated to bringing innovative technologies and services to market with greater speed and efficiency. Our people are at the core of our business, inspiring us to imagine a new world of endless possibilities....


  • Abu Dhabi, Abu Dhabi, United Arab Emirates EDGE Full time

    EDGE is an advanced technology group established to develop disruptive solutions for defense and beyond. Solving real world challenges, it is dedicated to bringing innovative technologies and services to market with greater speed and efficiency. Our people are at the core of our business, inspiring us to imagine a new world of endless possibilities....


  • Abu Dhabi, Abu Dhabi, United Arab Emirates EDGE Full time

    EDGE is an advanced technology group established to develop disruptive solutions for defense and beyond. Solving real world challenges, it is dedicated to bringing innovative technologies and services to market with greater speed and efficiency. Our people are at the core of our business, inspiring us to imagine a new world of endless possibilities....


  • Abu Dhabi, Abu Dhabi, United Arab Emirates IBM Full time

    Security Specialist, Threat Hunter | IBM Jobs in Abu Dhabi 2022Description:IBM Security Consulting (SIOC) team takes a holistic approach to building and operating cyber security and response solutions and capabilities that support the cyber threat management and regulatory compliance needs of the world's largest enterprisesResponsibilities:Identify and...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates IBM Full time

    Security Specialist, Threat Hunter | IBM Jobs in Abu Dhabi 2022Description:IBM Security Consulting (SIOC) team takes a holistic approach to building and operating cyber security and response solutions and capabilities that support the cyber threat management and regulatory compliance needs of the world's largest enterprises.Responsibilities:Identify and...

  • SOC L2 Analyst

    2 weeks ago


    Abu Dhabi, United Arab Emirates Callsign Full time

    Russian hacker, Vladimir Leonidovitch Levin, attempted the biggest bank heist the world had ever seen via dial-up internet in 1994, Zia Hayat, Callsign CEO and founder, was hooked - armchair fraud became a real possibility. From this moment, Zia knew he wanted to play a part in stopping the bad guys and securing the internet for all. Founded In 2012,...

  • Project Manager UAE

    6 days ago


    Abu Dhabi, Abu Dhabi, United Arab Emirates 4 Earth Intelligence Full time

    Project Manager UAE - Environmental / Ecological / Geospatial Project Manager UAE - Environmental / Ecological / GeospatialThe job posting is outdated and position may be filledWe would be interested to hear from any Arabic-speaking Project Managers who have been working in either Environmental , Ecological or Geospatial fields.We have an initial 1-year...

  • SOC L2

    1 week ago


    Abu Dhabi, United Arab Emirates Adecco Full time

    The primary function of an L2 Analyst is to ensure that the SOC team is performing its functions as required and to trouble shoot problematic incidents and events. In summary, the L2 Analyst shall also act as the technical SME and shall report technically to the L3 Analyst. **Responsibilities**: - Work collaboratively with Account Manager for Client...


  • abu dhabi, United Arab Emirates IBM Full time

    Security Specialist, Threat Hunter | IBM Jobs in Abu Dhabi 2022Description:IBM Security Consulting (SIOC) team takes a holistic approach to building and operating cyber security and response solutions and capabilities that support the cyber threat management and regulatory compliance needs of the world’s largest enterprises.Responsibilities:Identify and...


  • abu dhabi, United Arab Emirates IBM Full time

    Security Specialist, Threat Hunter | IBM Jobs in Abu Dhabi 2022Description:IBM Security Consulting (SIOC) team takes a holistic approach to building and operating cyber security and response solutions and capabilities that support the cyber threat management and regulatory compliance needs of the world’s largest enterprises.Responsibilities:Identify and...