Core42 Circular Logo

Core42 Specialist - CFC Cyber Threat Intelligence

Core42 Abu Dhabi, United Arab Emirates Posted: 26 Aug 2024

Financial

  • Estimate: $90k - $130k*
  • Zero income tax location

Accessibility

  • Hybrid
  • Visa Provided

Requirements

  • Experience: Intermediate
  • English: Professional

Position

Core42 Specialist - CFC Cyber Threat Intelligence

Overview
Core CFC is engaged in defending its clients from cyber-attacks through timely detection, investigation, and remediation of potential threats. The Cyber Threat Intelligence (CTI) Specialist will have extensive experience in the collection, analysis, processing, and distribution of threat intelligence within the Cyber Fusion Center. This role is crucial for identifying, analyzing, and mitigating potential threats to our organization's digital infrastructure, ensuring the security and resilience of our systems.

The ideal candidate will possess a profound understanding of cyber threat landscapes, excellent analytical skills, and the capability to provide actionable insights that enhance the organization's security posture. The Threat Intelligence Specialist will collaborate closely with multiple teams, including incident response, threat defense, attack surface management, and security engineering, in a dynamic and agile environment.

Responsibilities

  • Monitor and analyze various sources of threat intelligence, including open-source feeds, industry reports, dark web forums, and internal security data to identify emerging cyber threats, vulnerabilities, and attack techniques.
  • Develop and implement strategic threat intelligence initiatives to guide the organization's response to evolving threat landscapes and actor behaviors.
  • Identify trends and patterns in cyber-attack methodologies, tactics, techniques, and procedures (TTPs) to assess potential risks proactively.
  • Monitor online channels, including social media platforms and dark web forums, for mentions of our clients' brands and potential threats.
  • Create and deliver comprehensive threat intelligence reports, briefings, and presentations to inform stakeholders about emerging threats, risks, and recommended mitigation strategies.
  • Lead threat intelligence efforts during security incidents, providing expert guidance to incident response teams for effective resolution.
  • Stay updated with the latest cyber threat landscape, industry trends, and advancements in threat intelligence methodologies.

Essential Job Functions

  • Lead day-to-day Cyber Threat Intelligence operations as an individual contributor.
  • Leverage the threat intelligence lifecycle and priority intelligence requirements to track threat actors and conduct analysis.
  • Analyze external and internal data from various intelligence sources to build threat actor profiles.
  • Research new and emerging vulnerabilities and conduct threat hunting activities to identify related activities.
  • Collaborate with Cyber Fusion Center members on threats and operational dynamics.
  • Support investigations and escalations for high-severity security threats or incidents.
  • Integrate Threat Intelligence and Digital Risk services with multiple security response technologies.

Qualifications

  • BA/BS/BE or MS degree in IT, Computer Science, or equivalent.
  • 5+ years of experience in Threat Intelligence, Incident Response, Digital Forensics, or Malware Analysis.
  • 2+ years of experience with Threat Intelligence platforms such as Anomali, MISP, OpenCTI, Threat Connect, etc.
  • Familiarity with intelligence exchange protocols: STIX/TAXII.
  • Working knowledge of Security-related scripting, Python, APIs, JSON, PowerShell.
  • Relevant professional certifications in information technology or cloud security (e.g., CISSP, CCSP).
  • In-depth understanding of industry-standard threat frameworks (e.g., MITRE ATT&CK).

What We Look For
We seek a performance-driven individual with a curious mindset and the agility to adapt to ambiguity. Candidates should be eager to explore collaborations with stakeholders and create unique, customer-centric solutions. A passion for pursuing new frontiers in AI is essential to thrive within the Core42 community.

What Working At Core42 Offers

  • Culture: A diverse and inclusive environment that encourages personal growth and focuses on innovative developments.
  • Career: Learning and growth opportunities via structured training programs and high-tech projects.
  • Work-Life: A hybrid work policy that balances office and home working arrangements.
  • Rewards: A competitive remuneration package with benefits including healthcare and education support.
Apply now

Jobs you might like   View all jobs

About Core42

Core42 accelerates what people, enterprises, and nations can achieve with AI. As a full-spectrum AI enablement solutions provider, we empower customers to thrive in the AI-driven era. Formed from the merger of G42 Cloud, Inception, and Injazat, we are dedicated to leveraging AI for meaningful change.

Benefits at Core42

    • Join an elite pool of 1500 AI specialists.
    • Opportunities to work on groundbreaking projects.
    • Comprehensive suite of AI, cloud, and cybersecurity services.