Cybersecurity Threat Intelligence Analyst

2 weeks ago


Jeddah, Makkah Province, Saudi Arabia Dar Al Tamleek Full time
Cybersecurity Threat Intelligence Analyst (Saudi Only)

Cybersecurity Threat Intelligence Analyst (Saudi Only)

Job locationJeddahJob summaryCollects and analyzes multi-source information about cybersecurity threats to develop deep understanding and awareness of cyber threats and actors' Tactics, Techniques and Procedures (TTPs), and to derive and report indicators that help organizations detect and predict cyber incidents and protect systems and networks from cyber threats.

Cybersecurity Threat Intelligence Analyst (Saudi Only)

Job locationJeddah

Job summaryCollects and analyzes multi-source information about cybersecurity threats to develop deep understanding and awareness of cyber threats and actors' Tactics, Techniques and Procedures (TTPs), and to derive and report indicators that help organizations detect and predict cyber incidents and protect systems and networks from cyber threats.
Proactively searches for undetected threats in networks and systems, identifies their Indicators of Compromise (IOCs) and recommends mitigation plans.
Monitor, validate, and report threat activities, and continuously ensure compliance with SAMA CSF, SAMA CTIP, and NCA-related controls.

Responsibilities
  • Conduct research and analysis with regard to cybersecurity/information security threats.
  • Track the status of requests for information in line with the organization's policies.
  • Use knowledge of threat actor's activities to inform the organization's response to a cyber-incident, and to build a common understanding of the organization's current cyber risk profile.
  • Coordinate, validate, and manage the organization's cyber threat intelligence sources and feeds.
  • Identify information gaps in threat intelligence and assess their implications for the organization.
  • Prepare and deliver briefs on specific threats to the organization.
  • Evaluate threat decision-making processes.
  • Identify the principal threats to the organization's known vulnerabilities.
  • Identify threat tactics and methodologies.
  • Monitor and report changes in threat dispositions, activities, tactics, capabilities, and objectives.
  • Monitor and report on validated threat activities.
  • Monitor open-source websites for hostile content directed towards organizational or partner interests.
  • Monitor and report on threat actor activities to fulfill the organization's threat intelligence and reporting requirements.
  • Use expertise on threat actors and activities to support activities to plan and develop the organization's cybersecurity strategy and resources.
  • Provide information and assessments of threat actors to assist stakeholders in planning and executing cybersecurity activities.
  • Provide real-time cyber threat intelligence analysis and support during cybersecurity incidents and exercises.
  • Monitor cyber threat intelligence feeds and report significant network events and intrusions.
  • Provide current intelligence support to critical internal/external stakeholders as appropriate.
  • Provide evaluation and feedback necessary for improving intelligence production, intelligence reporting, collection requirements, and operations.
  • Provide timely notice of imminent or hostile intentions or activities that may impact organization objectives, resources, or capabilities
  • Utilize the existing related security tools, SIEM, SOAR, EDR, NDR, Threat Management solutions, and Sandboxing, for your day-to-day activities and prepare the knowledge base articles for the investigation's cases.
  • Monitor and report on validated threat activities.
  • Use packet analysis tools to validate intrusion detection system alerts.
  • Provide timely detection, identification, and alerting of possible attacks, anomalous activities, and misuse activities and distinguish them from benign activities.
  • Perform incident handling, event triage, network analysis, threat detection, trend analysis, metric development, and vulnerability information dissemination.
  • Maintain an updated repository YARA & Sigma rules.
  • Maintain an updated repository of sanitized IOCs.
Compliance
  • Ensure compliance with SAMA CSF Framework, with regard to function-related domains/controls.
  • Ensure compliance with SAMA Financial Sector CTIP Framework.
  • Ensure compliance with NCA Frameworks, with regard to function-related domains/controls.
  • Conduct reviews annually on function-related policies and procedures and provide corrective changes accordingly.
  • Conduct GAP assessment regularly, to identify gaps, and recommend action plans for implementation.
  • Defined Framework function-related KPIs and monitored them quarterly.
  • Ensure the Frameworks-related domains/controls evidence folder is updated quarterly.
  • Provide a report quarterly to the direct manager with regard to the Framework compliance status.
  • On a monthly basis prepare a threat advisory based on "SAMA Guideline on Cyber Security Sharing of Incidents and Imminent Threats with SAMA" and "SAMA Threat Advisory guidelines" to the direct manager.
Qualifications
  • Bachelor's degree in Cybersecurity, Computer Science, Information Technology, or related discipline.
  • Preferably (1-2) years of relevant post-qualification experience.
Sorry, the vacancy has received enough applications. Try another vacancies #J-18808-Ljbffr
  • Security analyst

    2 weeks ago


    Jeddah, Makkah Province, Saudi Arabia India Abroad Full time

    Security analyst vacancy in Jeddah Saudi Arabia Security Analyst - Indian Nationals Only Security Analyst - Indian Nationals OnlyWe are currently seeking a highly skilled and motivated Security Analyst to join our team in Jeddah, Saudi Arabia. As a Security Analyst, you will be responsible for ensuring the security of our company's information systems,...

  • Security analyst

    2 weeks ago


    Jeddah, Makkah Province, Saudi Arabia Flyper Full time

    Security analyst vacancy in Jeddah Saudi Arabia Junior Security AnalystWe are hiring a Junior Security Analyst to join our team in Jeddah, Saudi Arabia. As a security analyst, you will be responsible for monitoring and analyzing security systems and networks, identifying potential vulnerabilities and threats, and implementing measures to prevent cyber...

  • Security analyst

    2 weeks ago


    Jeddah, Makkah Province, Saudi Arabia Jing Hau Full time

    Security analyst vacancy in Jeddah Saudi Arabia Security Analyst for Indian candidates in Jeddah, Saudi Arabia Security Analyst for Indian candidates in Jeddah, Saudi ArabiaSeeking a skilled and dedicated Security Analyst to join our team in Jeddah. As an Indian candidate, you will have the opportunity to use your fluency in English and analytical skills to...

  • Security analyst

    2 weeks ago


    Jeddah, Makkah Province, Saudi Arabia JobLeader Full time

    Security analyst vacancy in Jeddah Saudi Arabia nationalitiesJob Title: Security AnalystWe are hiring a skilled Security Analyst to join our team in Jeddah. As a Security Analyst, you will be responsible for identifying and assessing potential security risks, implementing security measures, and monitoring the effectiveness of these measures. The ideal...


  • Jeddah, Makkah Province, Saudi Arabia Kreativstorm Full time

    Embark on an exciting exploration into the critical field of cybersecurity with an exclusive internship opportunity offered by Kreativstorm a dynamic and innovative managementconsulting firm based in Berlin Germany. Work remotely with our multinational team and realize your career ambitions in cybersecurityIf youre passionate about cybersecurity and equipped...


  • Jeddah, Makkah Province, Saudi Arabia OBRELA SECURITY INDUSTRIES Full time

    The Cyber Analyst performs real time event and incident management processes of SOC, as well as internal security incidents evaluation and response following the event management guidelines and policies of SOC.Real-Time Event & Log monitoring and analysis using leading SIEM Technology Security Incidents identification and 1st-level investigation Escalation...

  • Investigative Analyst

    2 weeks ago


    Jeddah, Makkah Province, Saudi Arabia Corporate Research and Investigations Limited Full time

    About the Job:Since 1990, Corporate Research and Investigation Limited "CRI Group" has safeguarded businesses from fraud and corruption, providing integrity due diligence, employment background screening, third-party risk management and compliance and other professional investigative research services. CRI Group is a global firm with experts and resources...

  • DevOps Engineer

    2 weeks ago


    Jeddah, Makkah Province, Saudi Arabia Athir Full time

    Responsibilities:- building and setting up new development tools and infrastructure- understanding the needs of stakeholders and conveying this to developers- working on ways to automate and improve development and release processes- testing and examining code written by others and analysing results- ensuring that systems are safe and secure against...


  • Jeddah, Makkah Province, Saudi Arabia Bupa Arabia Full time

    Role Purpose:Responsible for identifying, preventing, detecting, and responding to security incidents within an organization. Understand the security monitoring, analysis, and reporting functions of the SOC to ensure the protection of the organization's information, assets, and reputation. Additionally, stay up to date with the latest security threats and...

  • Revenue Analyst

    1 week ago


    Jeddah, Makkah Province, Saudi Arabia Accor Full time

    Company DescriptionAccor have more than 300,000 hospitality experts placing people at the heart of what we do, creating emotion for our guests, and nurturing passion for service and achievement beyond limits. Building on the strength of our teams and of our integrated ecosystem of leading brands, personalized services and expert solutions, we break new...


  • Jeddah, Makkah Province, Saudi Arabia Cruise Saudi Full time

    Title: Senior Specialist, Information Security Location: Jeddah, Makkah, Saudi Arabia Description: About Cruise SaudiCruise Saudi, launched in 2021 and wholly owned by the Public Investment Fund, aims to enhance Saudi Arabia's cruise industry from port development to full-scale operations, striving to position KSA as a top global cruise destination.Job...


  • Jeddah, Makkah Province, Saudi Arabia DP World Full time

    Receive user complaints and understand the details of the complaint Ensure Security of IT hardware, Network, and computer systems are maintained. Monitor and manage the threats from viruses and spam, update the client workstations with the latest antivirus definitions Manage and monitor the online data backup systems and validate the data with routine...

  • Business Analyst

    2 weeks ago


    Jeddah, Makkah Province, Saudi Arabia Reckitt Full time

    Want to see technology make the difference? As Business Analyst - KSA, you'll have the freedom to innovate, finding new ways to make our business faster, smarter and more agile than ever.extTItleJeddah, Makkah (Jeddah)Competitive Salary & Excellent Benefits PackageYou will play an important role at Reckitt because...This role provides the opportunity for a...


  • Jeddah, Makkah Province, Saudi Arabia Siemens Full time

    Siemens strongly believes in the value of a Digital Portfolio, hence Smart Infrastructure combines Digital Power Distribution and Digital Building Infrastructure technologies. Our Digital Portfolio will enable our customers to enjoy occupant's intuitive buildings which are comfortable, safe, secure and energy efficient.- Smart infrastructure from Siemens...


  • Jeddah, Makkah Province, Saudi Arabia Siemens Full time

    Siemens strongly believes in the value of a Digital Portfolio, hence Smart Infrastructure combines Digital Power Distribution and Digital Building Infrastructure technologies. Our Digital Portfolio will enable our customers to enjoy occupant's intuitive buildings which are comfortable, safe, secure and energy efficient.- Smart infrastructure from Siemens...

  • Business Analyst

    2 weeks ago


    Jeddah, Makkah Province, Saudi Arabia Michael Page International (UAE) Full time

    About Our Client Our client is a leading manufacturing business with a global presence spanning over six countries. With a rich history of innovation and a commitment to excellence, our client is at the forefront of the industry, delivering high-quality products to customers worldwide. As the company continues to expand and evolve, there is a pressing need...

  • Head Of Commercial

    2 weeks ago


    Jeddah, Makkah Province, Saudi Arabia Nawara Full time

    We are seeking a highly skilled and experienced Head of Sales to join our team. As the Head of Sales in the Land Transport Air Freight Sea Freight Customs Brokerage Warehousing industry, you will be responsible for leading our sales team and driving revenue growth. You will play a crucial role in developing and implementing sales strategies, building and...

  • Sr. Security Engineer

    2 weeks ago


    Jeddah, Makkah Province, Saudi Arabia Lucid Motors Full time

    At Lucid, we don't just welcome diversity - we celebrate it Lucid Motors is proud to be an equal opportunity workplace. We are committed to equal employment opportunity regardless of race, color, national or ethnic origin, age, religion, disability, sexual orientation, gender, gender identity and expression, marital status, and any other characteristic...


  • Jeddah, Makkah Province, Saudi Arabia Damco Spain SL Full time

    The System operations Team member will be part of an internal support team which treats Maersk and other operationally groups as their customers. The position is a dynamic role comprehensive of being WMS/ TMS application specialist and understanding of operations process with additional responsibilities related to project management, technical writing, and...


  • Jeddah, Makkah Province, Saudi Arabia Precision Hire Solution Full time

    Job Purpose Develop and optimize LLFMUs data and analytics systems to enhance project outcomes utilizing tools like Microsoft Power BI and Google Sheets. Collaborate with stakeholders to translate requirements into insightful dashboards and reports leveraging strong data modeling and visualization skills. Provide training and mentorship on analytics best...