Find your next role with Adecco! We are currently recruiting for Cyber Threat Intelligence Manager for our leading client based out of Abu Dhabi.
Job Title: Cyber Threat Intelligence Manager
Job Location: Abu Dhabi, UAE
Experience Level: 7+ Years.
Notice Period: Immediate - 30 days.
Job Description: -
- BA/BS/BE or MS degree in IT, Computer Science or equivalent required.
- 7+ years of experience in one or more of the following areas: Threat Intelligence, Incident Response, Digital Forensics or Malware Analysis.
- 2+ years of experience with Threat Intelligence platforms such as Anomali, MISP, OpenCTI, Threat Connect, etc.
- Experience with intelligence exchange protocols: STIX/TAXII.
- Working knowledge of Security related scripting, Python, SOAP/REST APIs, JSON, Kusto/KQL, PowerShell.
- Experience with SOC SOPs, playbooks, work instructions and/or other process documents.
- Relevant professional certifications in information technology or cloud security e.g. CISSP, CCSP, SANS FOR578(GCTI), SANS 508 (GCFA), etc.
- In depth understanding of industry standard threat frameworks (Lockheed Martin Cyber Kill Chain, Diamond Model, MITRE ATT&CK).
- Lead the day-to-day Cyber Threat Intelligence operations as an individual contributor.
- Leverage the threat intelligence lifecycle and priority intelligence requirements to track threat actors, research cyber threats, conduct analysis and create threat intelligence reporting to support CFC's stakeholders.
- Analyze external technical and non-technical data from various intelligence sources to build threat actor profiles and track threat actor activities both externally and internally.
- Research new and emerging vulnerabilities, threat actor's tactics, techniques, and procedures, and conduct threat hunting within the environment for the presence of related activity.
- Collaborate with members of the Cyber Fusion Center on emerging threats, cyber threat actor's activities, targeting, and operational tempo.
- Support & Perform investigation and escalation for sophisticated or high severity security threats or incidents.
- Integration of Threat Intelligence, Digital Risk services with multiple security detection & response technologies.
- Good to have
- Experience working in, or related to, threat intelligence in Operational Technology (OT), Industrial Control Systems (ICS) and/or IoT industries.
- Experience working with various Cloud platforms, such as Azure, AWS or GCP.
- Experience working with Artificial intelligence and Machine learning technologies used for security detection.
Interested candidates can share your CV directly to my mail ID- [Confidential Information]
If you are interested in this position, please click the APPLY NOW button for immediate employment consideration. We regret that due to volume of response, we can only contact initial successful applicants. If you have not heard from us within 7 days, then your application has been unsuccessful.
About Adecco:
At Adecco, we believe in the potential of people. We are world's leading talent advisory and solutions company making a difference in the working lives of 3.5 million people every year. The Adecco Group is a Swiss-based global firm, operating in 60 countries that offers 360 HR solutions from flexible placement, visa and payrolling to permanent placement executive search and outsourcing services. We support more than 100,000 organizations with their human capital needs.
By applying for this role your details will be submitted to Adecco. Our Candidate Privacy Information Statement explains how we will use your information, kindly visit https://www.adeccome.com/privacy-policy/