Cyber Threat Analyst


Premium Job From Deerfoot

Recruiter

Deerfoot

Listed on

31st March 2021

Location

Dubai

Salary/Rate

£6000 - £6900

Type

Contract

Start Date

ASAP

This job has now expired please search on the home page to find live IT Jobs.

Cyber Threat Analyst - AED 30k - 35k p/m

Initial 12 Month Contract

Dubai

An opportunity for an experienced Cyber Threat Analyst has arisen to work for a prestigious organisation based in Dubai. As a successful candidate you will be responsible for investigating and managing complex incidents, and have a background in threat detection, identification and reporting of cyber-attacks. This is an initial 12 month contract, with the expectation of further extension, or eventually becoming permanent.

Skills / Experience

*Detection, identification and reporting of possible cyber-attacks or intrusions

*Experience in network security with focus on forensics and network analysis

*Ability to evaluate offensive and intelligence-based threat actors based on motivation and common TTPs

*Gathering open-source and controlled intelligence to develop predictive understanding of adversarial strategies, priorities and overlapping interests

*Technical writing e.g. Event Bulletins, Cyber Digests, and Quarterly Summary Reports

Role Overview:

In this role you will provide detection, identification and reporting of possible cyber-attacks, intrusions, anomalous and misuse activities. You will analyze the network traffic and system data and identify potential threats to resources as well as make recommendations for remediation. You will also perform correlation of security incidents to build threat detection scenarios and will be responsible for baselining network traffic and host activity across the company.

This role may suit candidates, who hold the following job titles: Cyber Security Analyst, Network Security Analyst, Cyber Security Engineer, Threat Analyst, Cyber Threat Analyst, IT Security Analyst

Deerfoot IT Resources Ltd is a leading specialist recruitment business for the IT industry. We will always email you a full role specification, name our client and wait for your email authorisation before we send your CV to this organisation. Deerfoot IT: Est. 1997. REC member. ISO certified. *Each time we send a CV to a recruiting client we donate £1 to The Born Free Foundation (charity no. 1070906).

Deerfoot is acting as an Employment Agency in relation to this vacancy.

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: