CTM360 Circular Logo

Junior Analyst (Cybersecurity)

CTM360 Manama, Bahrain Posted: 29 Apr 2024

Financial

  • Salary unspecified
  • Zero income tax location

Accessibility

  • Contact employer for details

Requirements

  • Experience: Entry Level
  • English: Professional

Position

  • Part of a team focused on detecting and mitigating online fraud/cyber threats targeting clients
  • Provide in-depth analysis reports, validate and escalate detected threats
  • Research online threats and produce alerts with analysis/findings
  • Growth opportunities and work in cross-functional teams

Responsibilities:

  • Triage incidents targeting clients
  • Analyze online sources (OSINT) for client-related threats
  • Find innovative methods of detecting client-related online threats
  • Incident response and technical support for client requests
  • Facilitate all aspects of client care
  • Reports (Trend analysis, executive summary)

Required Qualifications & Skills:

  • Bachelor's degree in Information Technology, Computer Science, or Information Systems
  • Fresh graduate or maximum 1-year experience
  • Excellent written, oral communication, and presentation skills
  • Ability to perform under rigid time frames for multiple clients simultaneously
  • Ability to work in a strong collaborative atmosphere
  • Ability to extrapolate data to determine trends
  • Show initiative and be self-motivated
  • Perform well in a fast-paced environment
  • Flexibility and the ability to change priorities quickly

About CTM360:

  • External security SaaS platform
  • Integrates External Attack Surface Management, Digital Risk Protection, Cyber Threat Intelligence, Brand Protection & Anti-Phishing, Surface, Deep & Dark Web Monitoring, Security Ratings, Third-Party Risk Management, and Unlimited Takedowns
  • DMARC360 for email intelligence and DMARC reporting
Apply now

About CTM360

CTM360 is a unified external security platform that integrates External Attack Surface Management, Digital Risk Protection, Cyber Threat Intelligence, Brand Protection & Anti-phishing, Surface, Deep & Dark Web Monitoring, Security Ratings, Third Party Risk Management and Unlimited Takedowns.