Core42 Circular Logo

CFC Program Manager

Core42 Abu Dhabi, United Arab Emirates Posted: 16 Sep 2024

Financial

  • Estimate: $120k - $180k*
  • Zero income tax location

Accessibility

  • Hybrid
  • Visa Provided

Requirements

  • Experience: Senior
  • English: Professional
  • Arabic: Fluent

Position

About the Job
The Cyber Intelligence Threat (CTI) Manager at Core42 plays a crucial role in the full Cyber Threat Intelligence lifecycle. This position requires a deep understanding of actionable threat intelligence concepts, strong ethical principles, and familiarity with regional legalities and industry standards surrounding open-source intelligence. The CTI Manager will be responsible for collecting, enriching, and analyzing actionable intelligence based on defined Priority Intelligence Requirements (PIRs). The ideal candidate will exhibit exceptional documentation and analytical skills, alongside the ability to lead assignments and make independent decisions critical for executive decision-making.

Working within the Cyber Threat Intelligence team at Core42's Cyber Fusion Center, the CTI Manager will need to understand the Managed Security Service Provider (MSSP) environment and align with customer objectives tied to Strategic, Tactical, and Operational CTI strategies.

Responsibilities

  • Map malicious internet infrastructure and identify related OSINT/CYBINT across the Deep, Dark, and Surface web.
  • Lead the full CTI program, ensuring alignment with customer PIRs and delivering value propositions.
  • Analyze social media and various platforms to ascertain potential threats to customers.
  • Drive the CTI team to meet objectives across various intelligence aspects: Strategic, Tactical, Geopolitical, and Operational.
  • Develop, document, and implement new processes to enhance organizational capabilities.
  • Engage in culturally diverse research while being cognizant of cultural, social, and linguistic norms.
  • Review and analyze open-source datasets to extract actionable threat information.
  • Investigate and generate analytical reports with intelligence value across various topics.

Qualifications

  • BA/BS/BE degree in IT, Computer Science, Intelligence, or equivalent; experience levels vary with advanced degrees: nine years (BA/BS), seven years (Masters), or four years (PhD) in cybersecurity.
  • Minimum of three years of operational or tactical cyber threat analysis experience.
  • Subject matter expertise in analyzing sophisticated threat actors, their TTPs, and associated malware.
  • Relevant certifications (CISSP, SANS 578 (GCTI), CREST Certified Practitioner/Registered Threat Intelligence Analyst, etc.).
  • Familiarity with reverse engineering tools and industry-standard threat frameworks (e.g., MITRE ATT&CK).
  • Background in intelligence analysis and knowledge of incident response best practices.
  • Experience in Operational Technology (OT), Industrial Control Systems (ICS), or IoT industries.
  • Knowledge of cybersecurity frameworks for ICS/OT environments (e.g., ISA-99/IEC 62443, NIST SP 800-82).
  • Skills in handling cybersecurity big data and experience with risk management platforms.
  • Familiarity with SOAR tools, cloud platforms (AWS, GCP, Azure), and customer threat intelligence transformation.

What We Look For
We seek a performance-driven and inquisitive professional who thrives in ambiguity and is eager to collaborate with stakeholders to create customer-centric solutions. A passion for exploring new frontiers in the AI space and a bias for action are integral to the Core42 community.

What Working At Core42 Offers

  • Culture: An open, diverse, and inclusive environment focusing on personal growth and industry-first innovations.
  • Career: Opportunities for learning, development, and growth through structured training programs and innovative projects.
  • Work-Life: A hybrid work policy to balance office and home life.
  • Rewards: A competitive remuneration package with healthcare, education support, leave benefits, and more.

If you meet the qualifications above, we encourage you to apply!

Apply now

Jobs you might like   View all jobs

About Core42

Core42 accelerates what people, enterprises, and nations can achieve with AI. As a full-spectrum AI enablement solutions provider, we empower customers to thrive in the AI-driven era. Formed from the merger of G42 Cloud, Inception, and Injazat, we are dedicated to leveraging AI for meaningful change.

Benefits at Core42

    • Join an elite pool of 1500 AI specialists.
    • Opportunities to work on groundbreaking projects.
    • Comprehensive suite of AI, cloud, and cybersecurity services.