Cyber Threat Intelligence Consultant Uae

United Arab Emirates, United Arab Emirates

Job Description



Job Title Cyber Threat Intelligence Consultant

Description

Abu Dhabi - United Arab Emirates
Full-time
Company Description
Since 2004, Mandiant has been a trusted partner to security-conscious organizations. Effective security is based on the right combination of expertise, intelligence, and adaptive technology, and the Mandiant Advantage SaaS platform scales decades of frontline experience and industry-leading threat intelligence to deliver a range of dynamic cyber defense solutions. Mandiant's approach helps organizations develop more effective and efficient cyber security programs and instillsconfidence in their readiness to defend against and respond to cyber threats.

Mandiant's Intelligence Capability Development (ICD) services transform organizations from a "technology-led" mentality to an "intelligence-driven" capability. ICD services empower and enable clients to proactively leverage and integrate CTI across various cybersecurity functions, as well as laterally across an entire organization. The successful candidate will be responsible for executing the entire CTI Lifecycle, from guiding the organizations strategic direction for CTI, establishing a robust collections and processing framework, organizing analysis best practices, instituting production requirements, and developing dissemination protocols aligned to stakeholder requirements.
Process, organize, analyze, and assist in contextualization of incident indicators
Support CTI collection, processing, and analysis
Support Tactical CTI analysis efforts (i.e., log analysis and threat hunting)
Provide static and dynamic malware analysis
Support customer operational stand-up calls & weekly updates
Investigate network and host detection and monitoring systems to advise cyber defense teams
Develop customers core threat intelligence capabilities and support CTI capability maturation
Support CTI stakeholder identification and intelligence requirements gathering
Support the creation and tuning of CTI standard operating procedures (SOPs)
Integrate CTI workflows into cyber defense functions (i.e., SOC, IR, Hunt, Risk)
Develop Cyber Threat Profiles based on industry, geo location, critical assets etc.
Map Threat Actor capabilities to organizational defenses
Support intelligence training course development and delivery
This position demands a balance of both strategic and tactical thinking, along with the application of technical and non-technical expertise. The candidate must be able to learn quickly, adapt to unique situations, and demonstrate thought leadership.
Qualifications
required:
5+ years' experience in a dedicated intelligence practitioner role; Intel disciplines can vary but must have worked (currently or previously) in a dedicated Intel role to be considered.
Operational understanding of CTI methodologies and application concepts within the modern cyber security organization
Direct experience in the consumption, processing, and analysis of tactical (technical) CTI within an operational environment, supporting monitoring, detection, and response capabilities
Experience in deploying and analyzing data from technical security controls, to include web proxy, firewalls, IPS, IDS, mail content scanning appliances, enterprise antivirus solutions, network analyzers, and other host-based protection solutions
required:
5+ years' experience in a dedicated intelligence practitioner role; Intel disciplines can vary but must have worked (currently or previously) in a dedicated Intel role to be considered.
Operational understanding of CTI methodologies and application concepts within the modern cyber security organization
Direct experience in the consumption, processing, and analysis of tactical (technical) CTI within an operational environment, supporting monitoring, detection, and response capabilities
Experience in deploying and analyzing data from technical security controls, to include web proxy, firewalls, IPS, IDS, mail content scanning appliances, enterprise antivirus solutions, network analyzers, and other host-based protection solutions
Knowledge of and experience with standard network logging formats, network management systems and network security monitoring systems, security information and event management, network packet analysis tools and forensic analysis tools.
Strong understanding and experience related to:
o Threat Intelligence analysis and experience managing and implementing the threat intelligence lifecycle

o Common malware variants, functionality, and basics of static and dynamic analysis

o Common threat actor tactics, techniques, and procedures

o Threat Intelligence Platform (TIP) usage and best practices

o Cyber Attack Lifecycles and Threat Models

o Cyber Security-related process development

o Proven written and oral communication skills and ability to quickly document research and analysis

o Experience conducting executive debriefs of deliverables and project outcomes

o Research best practices and topic analysis
Report writing skills, able to service Strategic, Operational and Tactical audiences
Previous experience in a customer facing role and/or consulting expertise
Strong understanding of threat intelligence analysis and application, while conveying strategic outcomes to executive audiences
Scripting capabilities in Python and/or Bash
Knowledge of various operating systems
Education, Certifications, etc:(List the minimum requirements for the position.)
Bachelors degree in Computer Science, Information Systems, Engineering or related technical field; or Bachelor's degree in Business Administration with 2+ years demonstrated technical experience, or a combination of education and relevant working experience will be considered.

You have applied correctly

A message has been sent to the employer, you are going to receive the reply soon. Good luck!

You have applied correctly

The request has been sent correctly. However, we have seen that your resume is incomplete. We highly recommend you to fill it to let the employer know you. These are the fields you have empty:

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1455575
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    United Arab Emirates, United Arab Emirates
  • Education
    Not mentioned