Threat Intelligence Officer

وصف الوظيفة


Job Purpose

Join our Cybersecurity team where we ensure a world class Cybersecurity organisation based on the key principles of People, Process and Technology underpinned with executive endorsement of a multi-year strategy to continuously improve and develop.

The team protects our digital assets by monitoring for threats, responding to incidents, managing vulnerabilities, and ensuring compliance with security policies and regulations.

If you are passionate about Cybersecurity, we invite you to apply to play a crucial role in shaping the future of our technology initiatives at Emirates Group.

Job Purpose:

Deliver security intelligence analysis through identifying, tracking and investigating high priority threat campaigns, malicious actors and potential targets of interest. Tracks threat actors, capabilities and Techniques, Tactics and Procedures (TTPs).

This role is on-site and includes on-call support within a 24x7 operation.

Job Accountabilities Linked To Objective Areas:

  • Research, identify and verify adversary Tactics, Techniques and Procedure (TTPs) to provide situational awareness on current threat landscape relevant to our business/organization.
  • Perform detailed analysis of attacker lifecycle, cyber threat adversaries and proactively develop recommendations for countermeasures.
  • Collect intelligence from non-automated collection sources and add structured intelligence to the Threat Intelligence Platform.
  • Profile the activities of threat actors identified in threat assessments or intrusion campaigns.
  • Provide support to security operations during incident response and threat hunting activities that includes cyber threat analysis support, research, recommending relevant remediation and mitigation.
  • Maintain and deliver technical indicators to security operations and defenders in other businesses.
  • Provide Cyber Threat Intel support to the development of new use-cases based on research and analysis of emerging threats.
  • Conduct research, analysis, and correlation across a wide variety of all source cyber threat data sets (indications and warning) and ensure processes and procedures are up to date.

Qualifications & Experience

Degree or Honours (12+3 or equivalent) in Information Technology, Cybersecurity or other relevant fields.

3+ Years in Information Technology, Cybersecurity.

Experience in Cyber Threat Intelligence, Security Operations or Incident Handling.

Knowledge/skills:

  • Solid understanding of threat intelligence lifecycle, Diamond Threat Model, Cyber Kill Chain and the MITRE ATT&CK framework.
  • Experience using Threat Intelligence Platforms (TIPs) for intelligence collection, analysis, exploitation and dissemination.
  • Experience in open source intelligence research.
  • Functional understanding of dynamic malware analysis.
  • Experience providing Cyber Threat Intelligence support to Security Operations and Incident Response functions.
  • Previous Military, Intelligence Community, Law Enforcement Intelligence or Counter Intelligence Training/Experience is valued.
  • Certifications desired: GIAC Certified Incident Handler (GCIH), GIAC Cyber Threat Intelligence (GCTI).

Leadership Role: No

Salary & Benefits

Join us in Dubai and enjoy an attractive tax-free salary and travel benefits that are exclusive to our industry, including discounts on flights and hotels stays around the world. You can find out more information about our employee benefits in the Working Here section of our website www.emirates.com/careers. Further information on what’s it like to live and work in our cosmopolitan home city, can be found in the Dubai Lifestyle section.