Cyber Defense - Threat Intelligence Researcher (Sr. Consultant)- KPMG, Dubai

 Cyber Defense - Threat Intelligence Researcher (Sr. Consultant)- KPMG, Dubai


JOB DESCRIPTION

Experience:

4 to 6 years in Cyber Defense (Threat Intelligence and OSINT)


Language:

Fluent English is a must, Strong Arabic is preferable.


Certifications:

Relevant Cyber Security Certifications such as GCTI, CEH, and/or OSCP

Skills:

Strategic and tactical thought process for analyzing threat intelligence feeds from curated content

Excellent team player

Excellent communication and presentation skills

Excellent report writing skills

Experience:

Candidate should have deep experience across technical sub-domains with proven expertise (as applicable) along with out-of-the-box thinking ability across: Cyber Threat Detection, Digital Risk Protection, Brand Protection, Deep and Dark Web analysis, with some elements of digital forensics and incident response.


Experience around core threat intelligence capability and subject matter expertise

Intimate understanding and familiarity with the intelligence cycle

Ability to research data across surface, dark, and deep web content

Analyze content from threat intelligence platforms to eliminate false positives Experience reviewing and assessing logs for anomalous activity indicating the presence of a threat

Ability to identify threat actor attack methods and track their developments

Experience using the Diamond Threat Model or Cyber Kill Chain

Familiarity with STIX, TAXII, and other industry standards

Scripting (such as Python) and Regular Expressions skill to process feeds and extract relevant information

Ability to process, organize, analyze, and assist in contextualization of incident indicators

Knowledge of and experience with standard network logging formats, network management systems and network security monitoring systems, security information and event management, network packet analysis tools and forensic analysis tools

Knowledge of and experience with different components and tools around open source and proprietary controls and tools to perform threat intelligence

Extensive experience conveying complex information in simple, succinct explanations and presentations

 


Responsibilities:

Work on and deliver project deliverables including threat intelligence program development and regular reporting

Document technical analysis and articulate outcomes to non-technical audiences

Work in a collaborative team alongside clients to provide valuable insights

Take on Project management responsibilities over time

Travel to client sites if and when required

Participate in business development activities adhering to the firm’s risk management guidelines


Apply Here:

https://elzw.fa.em8.oraclecloud.com/hcmUI/CandidateExperience/en/sites/CX_1001/job/443

=========================================================================

Employer Registration (CV Distribution):- We register you with 30 leading employers/ firms/ organizations in your sector/ industry.


Navigate here, to read more: 


https://www.dubai-forever.com/employer-registration.html

No comments:

Post a Comment

Popular Posts

Want your Profile to be Featured on this site for a full month?


All you have to do is, navigate to our LinkedIn profile, and LIKE, COMMENT and REPOST our posts. Then, navigate here to send us your information and CV.
This site is viewed by 1000's of recruiter's, searching for good candidates to fill their job vacancies in the Middle East.