Cyber Threat Intelligence Analyst
  • United Arab Emirates Dubai
  • DTS Solution
1 year before
31.12.2023
Analyze
Threat Analysis
Job Description

Role and Responsibilities

Work as a Cyber Threat Intel Analyst in DTS Solution – HawkEye CSOC cyber command center.
Analyze and research known indicators, correlate events, identify malicious activity, and discover new sources to provide early warning related to a variety of Cyber threats.
Monitor Open Source information feeds and threat actor activity to identify activity levels and indicators for Cyber threats and Cyber-attacks.
Identify Open Source Intelligence (OSINT) threats relevant to the DTS Solution - HawkEye CSOC customer’s environment and develop relevant reports.
Provide daily (business day) collections, reviews, analysis and filtering of Open Source Intelligence (OSINT) and SOCMINT (Social Media Intelligence)
Identify and investigate malicious actors with the interest and capability to target client and its infrastructure.
Develop and provide a Cyber Threat Intelligence Report, Monthly Report and Quarterly Report and an Annual Report.
Reviews all current threat intelligence feeds in use, categorizes and prioritizes by relevancy.
Provide proactive APT hunting, incident response support, and advanced analytic capabilities.
Analyze threat information reports and intelligence summaries, trends, gaps, and methods of operation.
Review audit logs and identify any unusual or suspect behavior.
Initiates ad-hoc threat intelligence work parcel assignments for Tier I/II analysts and reviews/expands the SOC daily recurring activity SOP’s.
Develops reports that can be sent for awareness to various groups and levels of leadership.
Engage constructively in cross-functional projects designed to improve DTS Solution - HawkEye CSOC and its customers’ security postures.
Understanding of geo-political dynamics and how they affect the wider cyber threat landscape.
Experience using Cyber Kill Chain.
Expertise on in using Threat Intelligence Platforms (Recorded Future, Flashpoint, Blueliv, Anomali, ThreatIQ etc.)
Expertise in using Digital Risk Management platforms that looks for dark web activities, breaches,
Have a curated list of important threat intel fusion across various sources
Knowledge on dark web and accessing dark web forums, IRCs, chat groups etc.
Knowledge on APT groups and monitoring all activities through handlers
Curate newsletter and social media weekly posts based on weekly activities in the cyberspace.

Qualifications

4+ years of experience on extract and disseminate open source intelligence (OSINT)
Regional expertise as applied to threat actors
Familiarity with alternative analysis techniques and predictive analysis methodology
Experience with conducting intelligence investigations and familiarity with investigative tools, including Maltego, DomainTools, and VirusTotal
Familiarity with Threat Rating Methodology
Experience using Threat Intelligence Platforms (TIPs)
Active memberships with associations across the security and intelligence community

Certifications

Certified Ethical Hacker (CEH)
SANS Certified Intrusion Analyst (GCIA)
SANS Certified Cyber Threat Intelligence GCTI

Send CV

If you meet the job requirements, please send your CV to
hr@dts-solution.com


Quick response

Required Knowledge
  • K0005   Knowledge of cyber threats an`d vulnerabilities.
  • K0469   Knowledge of internal tactics to anticipate and/or emulate threat capabilities and actions.
  • K0603   Knowledge of the ways in which targets or threats use the Internet.
  • K0604   Knowledge of threat and/or target systems.
  • K0612   Knowledge of what constitutes a “threat” to a network.

Required Skills
  • S0229   Skill in identifying cyber threats which may jeopardize organization and/or partner interests.
  • S0256   Skill in providing understanding of target or threat systems through the identification and link analysis of physical, functional, or behavioral relationships.

Required Abilities
  • A0107  Ability to think like threat actors.