Core42 Circular Logo

Cyber Threat Intelligence Specialist

Core42 Abu Dhabi, United Arab Emirates Posted: 30 Oct 2024

Financial

  • Estimate: $90k - $130k*
  • Zero income tax location

Accessibility

  • Hybrid
  • Visa Provided

Requirements

  • Experience: Senior
  • English: Professional

Position

About
Core CFC helps defend its clients from cyber-attacks through timely detection, investigation, and remediation of potential threats. The Cyber Threat Intelligence Specialist has extensive experience with the collection, analysis, processing, and distribution of threat intelligence within the Cyber Fusion Center. This role is crucial for identifying, analyzing, and mitigating potential threats to our organization's digital infrastructure, ensuring the continued security and resilience of our systems. The candidate should possess a deep understanding of cyber threat landscapes, excellent analytical skills, and the ability to provide actionable insights to enhance our organization's security posture. The specialist will work closely with multiple teams, including incident response, threat defense, attack surface management, and security engineering in a fast-moving and agile environment.

Responsibilities

  • Monitor and analyze various sources of threat intelligence to identify emerging cyber threats, vulnerabilities, and attack techniques.
  • Develop and implement strategic threat intelligence initiatives to guide the organization's response to changing threat landscapes.
  • Identify trends and patterns in cyber-attack methodologies and proactively assess potential risks to the organization's systems.
  • Monitor online channels for mentions of clients' brands and potential threats.
  • Create and deliver comprehensive threat intelligence reports, briefings, and presentations to inform stakeholders about emerging threats.
  • Lead threat intelligence efforts during security incidents, providing expert guidance for rapid resolution.
  • Stay updated with the latest cyber threat landscape and industry trends to maintain a proactive security posture.

Essential Job Functions

  • Lead day-to-day Cyber Threat Intelligence operations as an individual contributor.
  • Leverage the threat intelligence lifecycle to track threat actors and conduct analysis for reporting.
  • Analyze technical and non-technical data from various sources to build threat actor profiles.
  • Research new vulnerabilities and conduct threat hunting within the environment.
  • Collaborate on emerging threats and assist in investigations of high-severity security threats.
  • Integrate Threat Intelligence with multiple security detection and response technologies.

Qualifications
Required Qualifications

  • BA/BS/BE or MS degree in IT, Computer Science or equivalent.
  • 5+ years of experience in Threat Intelligence, Incident Response, Digital Forensics, or Malware Analysis.
  • 2+ years of experience with Threat Intelligence platforms (e.g., Anomali, MISP).
  • Experience with intelligence exchange protocols (STIX/TAXII).
  • Working knowledge of security-related scripting (Python, PowerShell, etc.).
  • Experience with SOC SOPs and relevant professional certifications (e.g., CISSP, CCSP).
  • In-depth understanding of standard threat frameworks (Lockheed Martin Cyber Kill Chain, MITRE ATT&CK).

Good to Have

  • Experience related to threat intelligence in Operational Technology (OT) or IoT industries.
  • Experience with cloud platforms (Azure, AWS, GCP).
  • Experience with AI and machine learning technologies for security detection.

What We Look For
If you are a performance-driven, inquisitive mind with agility to adapt to ambiguity, you will fit right in. We seek individuals eager to collaborate with stakeholders and create customer-centric solutions, with a passion for innovation in the AI space.

What Working at Core42 Offers

  • Culture: An open and inclusive environment focused on personal growth and innovation.
  • Career: Outstanding learning and development opportunities through structured training programs.
  • Work-Life: A hybrid work policy to balance office and home life.
  • Rewards: A competitive remuneration package with benefits including healthcare and education support.

To confidently demonstrate that you meet the criteria above, please contact us.

Apply now

Jobs you might like   View all jobs

About Core42

Core42 accelerates what people, enterprises, and nations can achieve with AI. As a full-spectrum AI enablement solutions provider, we empower customers to thrive in the AI-driven era. Formed from the merger of G42 Cloud, Inception, and Injazat, we are dedicated to leveraging AI for meaningful change.

Benefits at Core42

    • Join an elite pool of 1500 AI specialists.
    • Opportunities to work on groundbreaking projects.
    • Comprehensive suite of AI, cloud, and cybersecurity services.