Junior Cyber Threat Intelligence Analyst-- Saudi National

  • Full-time

Company Description

IT Security C&T is an innovative, fast-growing security consulting and training company. Our management team combined with our consultants and engineers work together to deliver comprehensive security solutions to our customers around the MENA region.
IT Security C&T is continuously expanding its team of qualified professionals for a wide range of opportunities. Interested candidates are required to apply via our Career webpage on our website (www.itsecurityct.com)

Job Description

Job Purpose:

Cyber Threat Intelligence Analyst is responsible to collect and analyzes multi-source information about cybersecurity threats to develop deep understanding and awareness of cyber threats and actors’ Tactics, Techniques and Procedures (TTPs), to derive and report indicators that help organizations detect and predict cyber incidents and protect systems and networks from cyber threats.

Key Accountabilities:

  1. Maintain a solid understanding of Control frameworks including but not limited to CIS 20 Critical Controls, PCI DSS, ISO, CSF, CTI and COBIT.
  2. Use knowledge of threat actors and activities to build common understanding of organization's current risk profile.
  3. Use knowledge of threat actors and activities to inform organization's response to a cyber incident.
  4. Coordinate, validate and manage the organization's cyber threat intelligence sources and feeds.
  5. Identify information gaps in threat intelligence and assess their implications for the organization.
  6. Prepare and deliver briefs on specific threats to the organization.
  7. Work collaboratively and share information with threat intelligence analysts working in related fields.
  8. Evaluate threat decision-making processes.
  9. Identify the principal threats to the organization's known vulnerabilities.
  10. Monitor and report changes in threat dispositions, activities, tactics, capabilities, and objectives.
  11. Monitor and report on validated threat activities.
  12. Monitor open-source websites for hostile content directed towards organizational or partner interests.
  13. Monitor and report on threat actor activities to fulfil organization's threat intelligence and reporting requirements.
  14. Use expertise on threat actors and activities to support activities to plan and develop the organization's cybersecurity strategy and resources.
  15. Provide information and assessments of threat actors to assist stakeholders in planning and executing cybersecurity activities.
  16. Provide real-time cyber threat intelligence analysis and support during cybersecurity incidents and exercises.
  17. Monitor cyber threat intelligence feeds and report significant network events and intrusions.
  18. Maintain a common intelligence picture.
  19. Conduct in-depth research analysis and identify cyber threat tactics and methodologies.
  20. Produce timely, fused, all-source cyber operations intelligence and/or indications and warnings intelligence products (e.g., threat assessments, briefings, intelligence studies, country studies).
  21. Provide current intelligence support to critical internal/external stakeholders as appropriate.
  22. Provide evaluation and feedback necessary for improving intelligence production, intelligence reporting, collection requirements and operations.
  23. Provide timely notice of imminent or hostile intentions or activities which may impact organization objectives, resources, or capabilities.
  24. Work closely with planners, intelligence analysts and collection managers to ensure intelligence requirements and collection plans are accurate and up-to-date.
  25. Assist in incident response process and forensic investigations.
  26. Review, conduct, or participate in audits of cyber programs and projects.
  27. Assisting the team for Developing Use Cases based upon Indicators of Compromise (IOC’s)
  28. Assisting the team for Analyzing various information feeds, systems information, and threat intelligence to ensure we can respond to threats, wherever they come from.
  29. Cyber Threat Policies, Procedures and Processes Development.
  30. Other tasks assigned by Information Security Management.

Qualifications

  • Bachelor’s degree in IT, Engineering, or related field of study preferred;
  • 1-2 years of eprogressive experience in Cyber Threat Intelligence Analyst/technical security role
  •  GIAC, Security+, Certified Threat Intelligence Analyst

Additional Information