وظائف قطروظائف مونستر قطر

Threat intelligence Consultant

Job Description

Our Client: Halian is representing a Global Consulting services company who design , develop advanced Information Technology Including AI, Cloud & Enterprise Software that translates to real value. Projects based all around the world, where you get to make a difference and thrive in an inclusive environment.
Your Responsibilities:

  • Candidates in this role will analyze information and intelligence relevant to threats facing the systems, infrastructure, and resources critical to Client. Ideal candidates will work on analyzing cyber threats and security intelligence and determining indicators of compromise that are relevant to the Client environment. Candidates must be able to make recommendations for changes to security controls to detect or protect against those compromises and must be able to brief other areas of the Client business on risks to the business due to emerging threats or threat actors.

Your Responsibilities

  • Analyze intelligence information from security intelligence sources (Feeds, news, blogs, social media)
  • Provide recommendations on changes to security controls to detect and/or protect against emerging security threats.
  • Provide intelligence briefings to other areas of the Client business on threats or threat actors and the risk they bring to the environment.
  • Hunting for indicators of compromise, using various toolsets, based of intelligence gathered.
  • Takes an active part in the gathering, analysis, and communication of threat intelligence through the intelligence process.
  • Analyze and recommend detection and protection strategies against vector attacks such as botnets and advanced persistent threats (APTs)
  • Provides recommendation for existing security tools based on security intelligence feeds, trust and reputation data, incidents, or vulnerabilities and exploits of downstream systems
  • Provide detection and protection recommendations based on findings during post incident analysis.
  • Analyze threat actors behavior in discovered malicious activities
  • Design/update SOC use cases to address identified threats
  • Define and update the Global SOC Architecture strategy and Infrastructure service components
  • Leading effective implementation of new SOC related technology and techniques.
  • Evaluate SIEM, and big data integrated log sources and collected security events to extend/add, with the aim to maintain actionable use cases effectiveness to detect new for new threats and risks. Develop and maintain SIEM data source strategy, quality and priorities.
  • Maintain and deliver response procedures aligned with deployed use cases, as well as the overall SOC operational processes, runbooks and communication plan
  • Design and suggest automation and orchestration to be utilized in the response procedures

Your Qualifications

  • Strong Analytical Skills
  • Experience with analyzing security intelligence threats and threat actors.
  • Experience with Network and Network Security tools administration
  • Knowledge of log formats and ability to aggregate and parse large data sets for investigation purposes
  • In-depth experience with log search tools such as ElasticSearch, QRadar, usage of regular expressions and natural language queries
  • In-depth knowledge of packet capture and analysis
  • Experience with offensive security tools
  • Experience in malware analysis, log analysis, and digital forensics
  • Experience in incident response and remediation
  • Experience in Open-Source Intelligence gathering
  • Broad experience in systems, network and application security
  • Working knowledge of different IOC formats, including OpenIOC, STIX, and YARA

Halian Group
With over 20 years of experience, we have come to understand that innovation is the only way to provide agile, practical solutions that transform businesses and careers.
Our resourcing and smart services help you to realize tomorrow's potential. Discover the amazing things possible when you bring the right people and the right technologies together.

Job Details

Employment Types:

Part time

Industry:

IT / Computers – Software

Function:

Marine Services

Roles:

Marine Counter Intelligence / Human Intelligence

للتقدم على الوظيفة اضغط هنا

مقالات ذات صلة

اترك تعليقاً

لن يتم نشر عنوان بريدك الإلكتروني. الحقول الإلزامية مشار إليها بـ *

زر الذهاب إلى الأعلى