Threat Intelligence Analyst

Dubai, United Arab Emirates

Job Description

Help AG is looking for a talented and enthusiastic individual to join our Cyber Security Operations Centre (CSOC) team for our Managed Security Services (MSS) unit. If you have a strong knowledge and interest in cyber security, this position might be the right one for you. The Threat Intelligence Analyst will be responsible for analysing, curating and publishing threat intelligence. The Threat Intelligence Analyst is also responsible for handling and optimising one or more Threat Intelligence Platforms (TIPs), as well as the integrations between the TIP and other security technologies and systems - to detect, prioritise and mitigate the risk of Cyber Security related incidents.
Responsibilities
  • Monitor and manage artefacts and intelligence hosted by one or more TIPs
  • Create and Follow detailed operational process and procedures to appropriately analyze, escalate and drive dissemination of threat intelligence
  • Tune and Optimise TIPs as required or requested
  • Correlate and analyse Intelligence using the TIP and other Systems to prioritise and increase relevance of Threat Intelligence to MSS Clients
  • Manage the life-cycle of Threat Intelligence within Help AG
  • Respond to inbound requests via phone and other electronic means for technical assistance with threat intelligence-related queries/tasks
  • Respond in a timely manner (as per and within documented SLA) to support, incident and other tickets/cases
  • Document actions to effectively communicate information internally and to customers
  • Resolve problems independently and understand Help AG escalation procedures
  • Maintain a high degree of awareness of current threat landscape
  • Maintain an extremely high degree of awareness of the current UAE threat landscape, including TTS and Threat Actors
  • Participate in knowledge sharing with other Analysts and writing technical articles for Internal Knowledge Bases
  • Perform other essential duties as assigned
  • Reviewing customer reports to ensure quality and accuracy
Qualifications:
  • A Degree in Computer Science, Information Systems, Electrical Engineering or a closely related degree
  • An active, demonstrable interest in Cyber Security, Cyber Threat Detection and Cyber Threat Intelligence
  • Demonstrable experience analysing and interpreting threat intelligence indicators, TTPs and threat actors
  • A solid understanding of IT systems and network security concepts
  • A sound knowledge of IT security best practices, common attack types and detection / prevention methods.
  • Demonstrable experience of analysing and interpreting system, security and application logs
  • Knowledge of the type of events that both Firewalls, IDS/IPS and other security related devices produce
  • Experience in using SIEM tools such as ArcSight, Envison, Splunk, NitroSecurity
  • TCP/IP knowledge, networking and security product experience
  • Possible attack activities, such as scans, man in the middle, sniffing, DoS, DDoS, etc and possible abnormal activities, such as worms, Trojans, viruses, etc.
  • CCNA, CISSP, GCA, GCIA, GCIH, CEH certification would be preferable
  • Outstanding Organizational Skills
  • Exclusive focus and vast experience in IT
  • Strong analytical and problem-solving skills
  • A motivated, self-managed, individual who can demonstrate above average analytical skills and work professionally with peers and customers even under pressure.
  • Strong written and verbal skills
  • Strong interpersonal skills with the ability to collaborate well with others
  • Ability to speak and write in English is required; Ability to speak and write in both English and Arabic is optional
Benefits:
  • Health insurance with one of the leading global providers for medical insurance
  • Career progression and growth through challenging projects and work
  • Employee engagement and wellness campaigns activities throughout the year
  • Excellent learning and development opportunities
  • Inclusive and diverse working environment
  • Flexible/Hybrid working environment
  • Open Door Policy
About Us Help AG is the cybersecurity arm of e& enterprise (formerly Etisalat Digital) and provides leading enterprise businesses and governments across the Middle East with strategic consultancy combined with tailored information security services and solutions that address their diverse requirements, enabling them to evolve securely with a competitive edge.
Present in the Middle East since 2004, Help AG was strategically acquired by e& (formerly Etisalat Group) in Feb 2020, hence creating a cybersecurity and digital transformation powerhouse in the region.
Help AG has firmly established itself as the region\'s trusted IT security advisor by remaining vendor diagnostic, trustworthy, independent, and cybersecurity focused. With best-of-breed technologies from industry-leading vendor partners, expertly qualified service delivery teams and a state-of-the-art consulting practice, Help AG delivers unmatched value to its customers by strengthening their cyber defences and safeguarding their business.

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1486749
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Dubai, United Arab Emirates
  • Education
    Not mentioned