40 Military Intelligence jobs in Saudi Arabia

Senior Intelligence Analyst

Google Inc.

Posted 4 days ago

Job Viewed

Tap Again To Close

Job Description

workfromhome
Mid

Experience driving progress, solving problems, and mentoring more junior team members; deeper expertise and applied knowledge within relevant area.

Apply

  • link Copy link
info_outline

info_outline X Please note: Applicants to this role must have work authorization in Saudi Arabia as this role is not eligible for work visa sponsorship.Note: Google's hybrid workplace includes remote and in-office roles. By applying to this position you will have an opportunity to share your preferred working location from the following:

In-office locations: Riyadh Saudi Arabia.
Remote location(s): Saudi Arabia.

  • Bachelor's degree or equivalent practical experience.
  • 7 years of experience in an investigative role involved in the production of threat intelligence for decision-makers/customers and involved in direct customer support.
  • Experience in an operational role involved in the research and writing of threat intelligence products for decision-makers/customers.
Preferred qualifications:
  • Experience in program management or business.
  • Experience in using tools for analysis such as intrusion operations, enterprise security controls, log analysis, network flow and traffic analysis, incident response processes, cyber attack life-cycles and models.
  • Experience working in a government environment and with host and network forensic reports of electronic media, packet capture, log data analysis, malware triage and network.
  • Experience with malware/security, Google products, and working in an investigative or incident response environment.
  • Understanding of cyber security concepts, common enterprise IT infrastructure components, operating system internals and networking.
About the job

As a Security Consultant, you will be responsible for helping clients effectively prepare for, proactively mitigate, and detect and respond to cyber security threats. Security Consultants have an understanding of computer science, operating system functionality and networking, cloud services, corporate network environments and how to apply this knowledge to cyber security threats.

As a Security Consultant, you could work on engagements including assisting clients in navigating technically complex and high-profile incidents, performing forensic analysis, threat hunting, and malware triage. You may also test client networks, applications and devices by emulating the latest techniques to help them defend against threats, and will be the technical advocate for information security requirements and provide an in-depth understanding of the information security domain. You will also articulate and present complex concepts to business stakeholders, executive leadership, and technical contributors and successfully lead complex engagements alongside cross functional teams.

Mandiant Services provides incident response, assessment, transformation, managed detection and response, and training services with direct tactical support.

In this role, you will ensure the delivery of actionable intelligence to each customer’s security or operational environments in order to deliver decision making and decisive action. You will also act as a conduit to Mandiant’s extensive network of cyber security, threat intelligence, and information operations professionals.

Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. Mandiant's cybersecurity expertise has earned the trust of security professionals and company executives around the world. Our unique combination of renowned frontline experience responding to some of the most complex breaches, nation-state grade threat intelligence, machine intelligence, and the industry's best security validation ensures that Mandiant knows more about today's advanced threats than anyone.

Responsibilities
  • Evaluate current, emerging tools and best practices for tracking advanced persistent threats, tools, techniques, and procedures (TTPs) of attacker’s motivations, industry and attacker trends.
Perform strategic, tactical, and operational research and analysis of adversarial cyber threats.
  • Correlate intelligence, to develop understandings of tracked threat activity.
Present tactical and strategic intelligence about threat groups, the methodologies they use, and the motivations behind their activity.
  • Prepare and deliver briefings and reports to the client’s executives, security team, or analysts.

Google is proud to be an equal opportunity and affirmative action employer. We are committed to building a workforce that is representative of the users we serve, creating a culture of belonging, and providing an equal employment opportunity regardless of race, creed, color, religion, gender, sexual orientation, gender identity/expression, national origin, disability, age, genetic information, veteran status, marital status, pregnancy or related condition (including breastfeeding), expecting or parents-to-be, criminal histories consistent with legal requirements, or any other basis protected by law. See also Google's EEO Policy , Know your rights: workplace discrimination is illegal , Belonging at Google , and How we hire .

Google is a global company and, in order to facilitate efficient collaboration and communication globally, English proficiency is a requirement for all roles unless stated otherwise in the job posting.

To all recruitment agencies: Google does not accept agency resumes. Please do not forward resumes to our jobs alias, Google employees, or any other organization location. Google is not responsible for any fees related to unsolicited resumes.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Senior Intelligence Analyst

Google Inc.

Posted 8 days ago

Job Viewed

Tap Again To Close

Job Description

workfromhome
Mid

Experience driving progress, solving problems, and mentoring more junior team members; deeper expertise and applied knowledge within relevant area.

Apply

  • link Copy link
info_outline

info_outline X Please note: Applicants to this role must have work authorization in Saudi Arabia as this role is not eligible for work visa sponsorship.Note: Google's hybrid workplace includes remote and in-office roles. By applying to this position you will have an opportunity to share your preferred working location from the following:

In-office locations: Riyadh Saudi Arabia.
Remote location(s): Saudi Arabia.

  • Bachelor's degree or equivalent practical experience.
  • 7 years of experience in an investigative role involved in the production of threat intelligence for decision-makers/customers and involved in direct customer support.
  • Experience in an operational role involved in the research and writing of threat intelligence products for decision-makers/customers.
Preferred qualifications:
  • Experience in program management or business.
  • Experience in using tools for analysis such as intrusion operations, enterprise security controls, log analysis, network flow and traffic analysis, incident response processes, cyber attack life-cycles and models.
  • Experience working in a government environment and with host and network forensic reports of electronic media, packet capture, log data analysis, malware triage and network.
  • Experience with malware/security, Google products, and working in an investigative or incident response environment.
  • Understanding of cyber security concepts, common enterprise IT infrastructure components, operating system internals and networking.
About the job

As a Security Consultant, you will be responsible for helping clients effectively prepare for, proactively mitigate, and detect and respond to cyber security threats. Security Consultants have an understanding of computer science, operating system functionality and networking, cloud services, corporate network environments and how to apply this knowledge to cyber security threats.

As a Security Consultant, you could work on engagements including assisting clients in navigating technically complex and high-profile incidents, performing forensic analysis, threat hunting, and malware triage. You may also test client networks, applications and devices by emulating the latest techniques to help them defend against threats, and will be the technical advocate for information security requirements and provide an in-depth understanding of the information security domain. You will also articulate and present complex concepts to business stakeholders, executive leadership, and technical contributors and successfully lead complex engagements alongside cross functional teams.

Mandiant Services provides incident response, assessment, transformation, managed detection and response, and training services with direct tactical support.

In this role, you will ensure the delivery of actionable intelligence to each customer’s security or operational environments in order to deliver decision making and decisive action. You will also act as a conduit to Mandiant’s extensive network of cyber security, threat intelligence, and information operations professionals.

Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. Mandiant's cybersecurity expertise has earned the trust of security professionals and company executives around the world. Our unique combination of renowned frontline experience responding to some of the most complex breaches, nation-state grade threat intelligence, machine intelligence, and the industry's best security validation ensures that Mandiant knows more about today's advanced threats than anyone.

Responsibilities
  • Evaluate current, emerging tools and best practices for tracking advanced persistent threats, tools, techniques, and procedures (TTPs) of attacker’s motivations, industry and attacker trends.
Perform strategic, tactical, and operational research and analysis of adversarial cyber threats.
  • Correlate intelligence, to develop understandings of tracked threat activity.
Present tactical and strategic intelligence about threat groups, the methodologies they use, and the motivations behind their activity.
  • Prepare and deliver briefings and reports to the client’s executives, security team, or analysts.

Google is proud to be an equal opportunity and affirmative action employer. We are committed to building a workforce that is representative of the users we serve, creating a culture of belonging, and providing an equal employment opportunity regardless of race, creed, color, religion, gender, sexual orientation, gender identity/expression, national origin, disability, age, genetic information, veteran status, marital status, pregnancy or related condition (including breastfeeding), expecting or parents-to-be, criminal histories consistent with legal requirements, or any other basis protected by law. See also Google's EEO Policy , Know your rights: workplace discrimination is illegal , Belonging at Google , and How we hire .

Google is a global company and, in order to facilitate efficient collaboration and communication globally, English proficiency is a requirement for all roles unless stated otherwise in the job posting.

To all recruitment agencies: Google does not accept agency resumes. Please do not forward resumes to our jobs alias, Google employees, or any other organization location. Google is not responsible for any fees related to unsolicited resumes.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Senior Intelligence Analyst

Google Inc.

Posted today

Job Viewed

Tap Again To Close

Job Description

Mid

Experience driving progress, solving problems, and mentoring more junior team members; deeper expertise and applied knowledge within relevant area.

Apply

  • link Copy link
info_outline

info_outline X Please note: Applicants to this role must have work authorization in Saudi Arabia as this role is not eligible for work visa sponsorship.Note: Google's hybrid workplace includes remote and in-office roles. By applying to this position you will have an opportunity to share your preferred working location from the following:

In-office locations: Riyadh Saudi Arabia.
Remote location(s): Saudi Arabia.

  • Bachelor's degree or equivalent practical experience.
  • 7 years of experience in an investigative role involved in the production of threat intelligence for decision-makers/customers and involved in direct customer support.
  • Experience in an operational role involved in the research and writing of threat intelligence products for decision-makers/customers.
Preferred qualifications:
  • Experience in program management or business.
  • Experience in using tools for analysis such as intrusion operations, enterprise security controls, log analysis, network flow and traffic analysis, incident response processes, cyber attack life-cycles and models.
  • Experience working in a government environment and with host and network forensic reports of electronic media, packet capture, log data analysis, malware triage and network.
  • Experience with malware/security, Google products, and working in an investigative or incident response environment.
  • Understanding of cyber security concepts, common enterprise IT infrastructure components, operating system internals and networking.
About the job

As a Security Consultant, you will be responsible for helping clients effectively prepare for, proactively mitigate, and detect and respond to cyber security threats. Security Consultants have an understanding of computer science, operating system functionality and networking, cloud services, corporate network environments and how to apply this knowledge to cyber security threats.

As a Security Consultant, you could work on engagements including assisting clients in navigating technically complex and high-profile incidents, performing forensic analysis, threat hunting, and malware triage. You may also test client networks, applications and devices by emulating the latest techniques to help them defend against threats, and will be the technical advocate for information security requirements and provide an in-depth understanding of the information security domain. You will also articulate and present complex concepts to business stakeholders, executive leadership, and technical contributors and successfully lead complex engagements alongside cross functional teams.

Mandiant Services provides incident response, assessment, transformation, managed detection and response, and training services with direct tactical support.

In this role, you will ensure the delivery of actionable intelligence to each customer's security or operational environments in order to deliver decision making and decisive action. You will also act as a conduit to Mandiant's extensive network of cyber security, threat intelligence, and information operations professionals.

Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. Mandiant's cybersecurity expertise has earned the trust of security professionals and company executives around the world. Our unique combination of renowned frontline experience responding to some of the most complex breaches, nation-state grade threat intelligence, machine intelligence, and the industry's best security validation ensures that Mandiant knows more about today's advanced threats than anyone.

Responsibilities
  • Evaluate current, emerging tools and best practices for tracking advanced persistent threats, tools, techniques, and procedures (TTPs) of attacker's motivations, industry and attacker trends.
Perform strategic, tactical, and operational research and analysis of adversarial cyber threats.
  • Correlate intelligence, to develop understandings of tracked threat activity.
Present tactical and strategic intelligence about threat groups, the methodologies they use, and the motivations behind their activity.
  • Prepare and deliver briefings and reports to the client's executives, security team, or analysts.

Google is proud to be an equal opportunity and affirmative action employer. We are committed to building a workforce that is representative of the users we serve, creating a culture of belonging, and providing an equal employment opportunity regardless of race, creed, color, religion, gender, sexual orientation, gender identity/expression, national origin, disability, age, genetic information, veteran status, marital status, pregnancy or related condition (including breastfeeding), expecting or parents-to-be, criminal histories consistent with legal requirements, or any other basis protected by law. See also Google's EEO Policy , Know your rights: workplace discrimination is illegal , Belonging at Google , and How we hire .

Google is a global company and, in order to facilitate efficient collaboration and communication globally, English proficiency is a requirement for all roles unless stated otherwise in the job posting.

To all recruitment agencies: Google does not accept agency resumes. Please do not forward resumes to our jobs alias, Google employees, or any other organization location. Google is not responsible for any fees related to unsolicited resumes.

This advertiser has chosen not to accept applicants from your region.

Senior Intelligence Analyst

Riyadh, Riyadh Google Inc.

Posted today

Job Viewed

Tap Again To Close

Job Description

Mid

Experience driving progress, solving problems, and mentoring more junior team members; deeper expertise and applied knowledge within relevant area.

Apply

  • link Copy link
info_outline

info_outline X Please note: Applicants to this role must have work authorization in Saudi Arabia as this role is not eligible for work visa sponsorship.Note: Google's hybrid workplace includes remote and in-office roles. By applying to this position you will have an opportunity to share your preferred working location from the following:

In-office locations: Riyadh Saudi Arabia.
Remote location(s): Saudi Arabia.

  • Bachelor's degree or equivalent practical experience.
  • 7 years of experience in an investigative role involved in the production of threat intelligence for decision-makers/customers and involved in direct customer support.
  • Experience in an operational role involved in the research and writing of threat intelligence products for decision-makers/customers.
Preferred qualifications:
  • Experience in program management or business.
  • Experience in using tools for analysis such as intrusion operations, enterprise security controls, log analysis, network flow and traffic analysis, incident response processes, cyber attack life-cycles and models.
  • Experience working in a government environment and with host and network forensic reports of electronic media, packet capture, log data analysis, malware triage and network.
  • Experience with malware/security, Google products, and working in an investigative or incident response environment.
  • Understanding of cyber security concepts, common enterprise IT infrastructure components, operating system internals and networking.
About the job

As a Security Consultant, you will be responsible for helping clients effectively prepare for, proactively mitigate, and detect and respond to cyber security threats. Security Consultants have an understanding of computer science, operating system functionality and networking, cloud services, corporate network environments and how to apply this knowledge to cyber security threats.

As a Security Consultant, you could work on engagements including assisting clients in navigating technically complex and high-profile incidents, performing forensic analysis, threat hunting, and malware triage. You may also test client networks, applications and devices by emulating the latest techniques to help them defend against threats, and will be the technical advocate for information security requirements and provide an in-depth understanding of the information security domain. You will also articulate and present complex concepts to business stakeholders, executive leadership, and technical contributors and successfully lead complex engagements alongside cross functional teams.

Mandiant Services provides incident response, assessment, transformation, managed detection and response, and training services with direct tactical support.

In this role, you will ensure the delivery of actionable intelligence to each customer's security or operational environments in order to deliver decision making and decisive action. You will also act as a conduit to Mandiant's extensive network of cyber security, threat intelligence, and information operations professionals.

Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. Mandiant's cybersecurity expertise has earned the trust of security professionals and company executives around the world. Our unique combination of renowned frontline experience responding to some of the most complex breaches, nation-state grade threat intelligence, machine intelligence, and the industry's best security validation ensures that Mandiant knows more about today's advanced threats than anyone.

Responsibilities
  • Evaluate current, emerging tools and best practices for tracking advanced persistent threats, tools, techniques, and procedures (TTPs) of attacker's motivations, industry and attacker trends.
Perform strategic, tactical, and operational research and analysis of adversarial cyber threats.
  • Correlate intelligence, to develop understandings of tracked threat activity.
Present tactical and strategic intelligence about threat groups, the methodologies they use, and the motivations behind their activity.
  • Prepare and deliver briefings and reports to the client's executives, security team, or analysts.

Google is proud to be an equal opportunity and affirmative action employer. We are committed to building a workforce that is representative of the users we serve, creating a culture of belonging, and providing an equal employment opportunity regardless of race, creed, color, religion, gender, sexual orientation, gender identity/expression, national origin, disability, age, genetic information, veteran status, marital status, pregnancy or related condition (including breastfeeding), expecting or parents-to-be, criminal histories consistent with legal requirements, or any other basis protected by law. See also Google's EEO Policy , Know your rights: workplace discrimination is illegal , Belonging at Google , and How we hire .

Google is a global company and, in order to facilitate efficient collaboration and communication globally, English proficiency is a requirement for all roles unless stated otherwise in the job posting.

To all recruitment agencies: Google does not accept agency resumes. Please do not forward resumes to our jobs alias, Google employees, or any other organization location. Google is not responsible for any fees related to unsolicited resumes.

This advertiser has chosen not to accept applicants from your region.

Senior Intelligence Analyst

Al Kharj, Riyadh Google Inc.

Posted today

Job Viewed

Tap Again To Close

Job Description

Mid

Experience driving progress, solving problems, and mentoring more junior team members; deeper expertise and applied knowledge within relevant area.

Apply

  • link Copy link
info_outline

info_outline X Please note: Applicants to this role must have work authorization in Saudi Arabia as this role is not eligible for work visa sponsorship.Note: Google's hybrid workplace includes remote and in-office roles. By applying to this position you will have an opportunity to share your preferred working location from the following: In-office locations: Riyadh Saudi Arabia.
Remote location(s): Saudi Arabia.

  • Bachelor's degree or equivalent practical experience.
  • 7 years of experience in an investigative role involved in the production of threat intelligence for decision-makers/customers and involved in direct customer support.
  • Experience in an operational role involved in the research and writing of threat intelligence products for decision-makers/customers.
Preferred qualifications:
  • Experience in program management or business.
  • Experience in using tools for analysis such as intrusion operations, enterprise security controls, log analysis, network flow and traffic analysis, incident response processes, cyber attack life-cycles and models.
  • Experience working in a government environment and with host and network forensic reports of electronic media, packet capture, log data analysis, malware triage and network.
  • Experience with malware/security, Google products, and working in an investigative or incident response environment.
  • Understanding of cyber security concepts, common enterprise IT infrastructure components, operating system internals and networking.
About the job

As a Security Consultant, you will be responsible for helping clients effectively prepare for, proactively mitigate, and detect and respond to cyber security threats. Security Consultants have an understanding of computer science, operating system functionality and networking, cloud services, corporate network environments and how to apply this knowledge to cyber security threats. As a Security Consultant, you could work on engagements including assisting clients in navigating technically complex and high-profile incidents, performing forensic analysis, threat hunting, and malware triage. You may also test client networks, applications and devices by emulating the latest techniques to help them defend against threats, and will be the technical advocate for information security requirements and provide an in-depth understanding of the information security domain. You will also articulate and present complex concepts to business stakeholders, executive leadership, and technical contributors and successfully lead complex engagements alongside cross functional teams.

Mandiant Services provides incident response, assessment, transformation, managed detection and response, and training services with direct tactical support.

In this role, you will ensure the delivery of actionable intelligence to each customer’s security or operational environments in order to deliver decision making and decisive action. You will also act as a conduit to Mandiant’s extensive network of cyber security, threat intelligence, and information operations professionals.

Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. Mandiant's cybersecurity expertise has earned the trust of security professionals and company executives around the world. Our unique combination of renowned frontline experience responding to some of the most complex breaches, nation-state grade threat intelligence, machine intelligence, and the industry's best security validation ensures that Mandiant knows more about today's advanced threats than anyone.

Responsibilities
  • Evaluate current, emerging tools and best practices for tracking advanced persistent threats, tools, techniques, and procedures (TTPs) of attacker’s motivations, industry and attacker trends.
Perform strategic, tactical, and operational research and analysis of adversarial cyber threats.
  • Correlate intelligence, to develop understandings of tracked threat activity.
Present tactical and strategic intelligence about threat groups, the methodologies they use, and the motivations behind their activity.
  • Prepare and deliver briefings and reports to the client’s executives, security team, or analysts.

Google is proud to be an equal opportunity and affirmative action employer. We are committed to building a workforce that is representative of the users we serve, creating a culture of belonging, and providing an equal employment opportunity regardless of race, creed, color, religion, gender, sexual orientation, gender identity/expression, national origin, disability, age, genetic information, veteran status, marital status, pregnancy or related condition (including breastfeeding), expecting or parents-to-be, criminal histories consistent with legal requirements, or any other basis protected by law. See also Google's EEO Policy , Know your rights: workplace discrimination is illegal , Belonging at Google , and How we hire .

Google is a global company and, in order to facilitate efficient collaboration and communication globally, English proficiency is a requirement for all roles unless stated otherwise in the job posting.

To all recruitment agencies: Google does not accept agency resumes. Please do not forward resumes to our jobs alias, Google employees, or any other organization location. Google is not responsible for any fees related to unsolicited resumes.

#J-18808-Ljbffr

This advertiser has chosen not to accept applicants from your region.

Senior Intelligence Analyst

Riyadh, Riyadh Google

Posted 13 days ago

Job Viewed

Tap Again To Close

Job Description

Please note: Applicants to this role must have work authorization in Saudi Arabia as this role is not eligible for work visa sponsorship.
**Minimum qualifications:**
+ Bachelor's degree or equivalent practical experience.
+ 7 years of experience in an investigative role involved in the production of threat intelligence for decision-makers/customers and involved in direct customer support.
+ Experience in an operational role involved in the research and writing of threat intelligence products for decision-makers/customers.
**Preferred qualifications:**
+ Experience in program management or business.
+ Experience in using tools for analysis such as intrusion operations, enterprise security controls, log analysis, network flow and traffic analysis, incident response processes, cyber attack life-cycles and models.
+ Experience working in a government environment and with host and network forensic reports of electronic media, packet capture, log data analysis, malware triage and network.
+ Experience with malware/security, Google products, and working in an investigative or incident response environment.
+ Understanding of cyber security concepts, common enterprise IT infrastructure components, operating system internals and networking.
As a Security Consultant, you will be responsible for helping clients effectively prepare for, proactively mitigate, and detect and respond to cyber security threats. Security Consultants have an understanding of computer science, operating system functionality and networking, cloud services, corporate network environments and how to apply this knowledge to cyber security threats.
As a Security Consultant, you could work on engagements including assisting clients in navigating technically complex and high-profile incidents, performing forensic analysis, threat hunting, and malware triage. You may also test client networks, applications and devices by emulating the latest techniques to help them defend against threats, and will be the technical advocate for information security requirements and provide an in-depth understanding of the information security domain. You will also articulate and present complex concepts to business stakeholders, executive leadership, and technical contributors and successfully lead complex engagements alongside cross functional teams.
Mandiant Services provides incident response, assessment, transformation, managed detection and response, and training services with direct tactical support.
In this role, you will ensure the delivery of actionable intelligence to each customer's security or operational environments in order to deliver decision making and decisive action. You will also act as a conduit to Mandiant's extensive network of cyber security, threat intelligence, and information operations professionals.
Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. Mandiant's cybersecurity expertise has earned the trust of security professionals and company executives around the world. Our unique combination of renowned frontline experience responding to some of the most complex breaches, nation-state grade threat intelligence, machine intelligence, and the industry's best security validation ensures that Mandiant knows more about today's advanced threats than anyone.
**Responsibilities:**
+ Evaluate current, emerging tools and best practices for tracking advanced persistent threats, tools, techniques, and procedures (TTPs) of attacker's motivations, industry and attacker trends.
+ Perform strategic, tactical, and operational research and analysis of adversarial cyber threats.
+ Correlate intelligence, to develop understandings of tracked threat activity.
+ Present tactical and strategic intelligence about threat groups, the methodologies they use, and the motivations behind their activity.
+ Prepare and deliver briefings and reports to the client's executives, security team, or analysts.
Google is proud to be an equal opportunity workplace and is an affirmative action employer. We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity or Veteran status. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. See also and If you have a need that requires accommodation, please let us know by completing our Accommodations for Applicants form:
This advertiser has chosen not to accept applicants from your region.

Senior Intelligence Analyst

Google

Posted 13 days ago

Job Viewed

Tap Again To Close

Job Description

Please note: Applicants to this role must have work authorization in Saudi Arabia as this role is not eligible for work visa sponsorship.
**Minimum qualifications:**
+ Bachelor's degree or equivalent practical experience.
+ 7 years of experience in an investigative role involved in the production of threat intelligence for decision-makers/customers and involved in direct customer support.
+ Experience in an operational role involved in the research and writing of threat intelligence products for decision-makers/customers.
**Preferred qualifications:**
+ Experience in program management or business.
+ Experience in using tools for analysis such as intrusion operations, enterprise security controls, log analysis, network flow and traffic analysis, incident response processes, cyber attack life-cycles and models.
+ Experience working in a government environment and with host and network forensic reports of electronic media, packet capture, log data analysis, malware triage and network.
+ Experience with malware/security, Google products, and working in an investigative or incident response environment.
+ Understanding of cyber security concepts, common enterprise IT infrastructure components, operating system internals and networking.
As a Security Consultant, you will be responsible for helping clients effectively prepare for, proactively mitigate, and detect and respond to cyber security threats. Security Consultants have an understanding of computer science, operating system functionality and networking, cloud services, corporate network environments and how to apply this knowledge to cyber security threats.
As a Security Consultant, you could work on engagements including assisting clients in navigating technically complex and high-profile incidents, performing forensic analysis, threat hunting, and malware triage. You may also test client networks, applications and devices by emulating the latest techniques to help them defend against threats, and will be the technical advocate for information security requirements and provide an in-depth understanding of the information security domain. You will also articulate and present complex concepts to business stakeholders, executive leadership, and technical contributors and successfully lead complex engagements alongside cross functional teams.
Mandiant Services provides incident response, assessment, transformation, managed detection and response, and training services with direct tactical support.
In this role, you will ensure the delivery of actionable intelligence to each customer's security or operational environments in order to deliver decision making and decisive action. You will also act as a conduit to Mandiant's extensive network of cyber security, threat intelligence, and information operations professionals.
Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. Mandiant's cybersecurity expertise has earned the trust of security professionals and company executives around the world. Our unique combination of renowned frontline experience responding to some of the most complex breaches, nation-state grade threat intelligence, machine intelligence, and the industry's best security validation ensures that Mandiant knows more about today's advanced threats than anyone.
**Responsibilities:**
+ Evaluate current, emerging tools and best practices for tracking advanced persistent threats, tools, techniques, and procedures (TTPs) of attacker's motivations, industry and attacker trends.
+ Perform strategic, tactical, and operational research and analysis of adversarial cyber threats.
+ Correlate intelligence, to develop understandings of tracked threat activity.
+ Present tactical and strategic intelligence about threat groups, the methodologies they use, and the motivations behind their activity.
+ Prepare and deliver briefings and reports to the client's executives, security team, or analysts.
Google is proud to be an equal opportunity workplace and is an affirmative action employer. We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity or Veteran status. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. See also and If you have a need that requires accommodation, please let us know by completing our Accommodations for Applicants form:
This advertiser has chosen not to accept applicants from your region.
Be The First To Know

About the latest Military intelligence Jobs in Saudi Arabia !

SENIOR BUSINESS INTELLIGENCE ANALYST

Riyadh, Riyadh King khaled Eye Specialist Hospital

Posted 7 days ago

Job Viewed

Tap Again To Close

Job Description

Qualifications:

Education / Licensure/ Professional Experience:

Bachelor’s Degree in Computer Science/Programming, Information Technology or equivalent from an accredited university with Minimum of four (4) years’ experience in information technology systems study, design, and programming, including responsibility on a project for analyzing operational methods and developing computer programs to meet desired results (Essential).

Master’s Degree in Computer Science/Programming, Information Technology or equivalent from an accredited university with Minimum of two (2) years in working with a Project Management team on information technology applications (Desirable).

Certified Project Management Professional (PMP) or equivalent (Desirable).

Certified Business Intelligence Professional (CBIP) / SAS Certified Specialist: Visual Business Analytics ((Desirable).

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Cyber Threat Intelligence Analyst

Riyadh, Riyadh Help AG

Posted 12 days ago

Job Viewed

Tap Again To Close

Job Description

Help Ag is looking for a Cyber Threat Intelligence Analyst (TIA) who will be a part of the Cyber Defense team, responsible to help collect, analyze, and disseminate cyber intelligence impacting the company or its customers. The ideal candidate will be a professional with experience in cyber intelligence/cyber risk, delivering equivalent services to organizations, with drive and creativity. This is a fantastic opportunity for a passionate professional that wants to evolve in the Cyber Intelligence world. The position will involve essential duties and responsibilities that must continue to be performed during crisis situations and contingency operations, which may necessitate extended hours of work.


Responsibilities

  • Identify, collect, and perform analysis of raw, primary, and secondary data derived from various sources.

  • Create and update General Intelligence Requirements (GIR)s, Priority Intelligence Requirements (PIR)s, and Organization Specific Intelligence Requirements (OSIR)s for customers.

  • Create threat profiles and threat landscapes for companies and or customers.

  • Create diamond models around customers and threat adversaries.

  • Improve the creation and delivery of intelligence information to customers and partners, via different reports and tools, linking the dots and adding value to the service delivered.

  • Perform investigations on the internet and dark web on different topics, from broad investigations to specific searches.

  • Identify, assess, and track tactics, techniques, and procedures of cyber threat actors.

  • Provide threat review and validation to customers on their exposure to cyber security risks, threats, and potential impact.

  • Provide actionable strategic, technical, and tactical cyber intelligence to company & its subsidiaries through weekly, monthly, and ad hoc reports, briefings, and presentations.

  • Conduct Internet searches, in English and Arabic, to profile customers’ online presence and optimize data feeds into back end cyber threat harvesting and analysis solutions.

  • Apply advanced search techniques (e.g., Boolean terms) in Google/Bing search engines, social sites, domain databases, darknet, etc. to reduce false positives.

  • Support customers in take down efforts to remove fraudulent, offensive, and suspicious online content.

  • Be up to date on knowledge of attacker tools/techniques, country and regional cyber threats, business, and political landscapes to reflect their context into detected/created threats to reduce false positives to help improve generated reports.

  • Provide feedback and recommendations to Backend Cyber defense teams such as the MDR Team to enhance detection's (e.g., false positives, generic data, fine-tuning, updated info, etc.) and improve portal performance and/or experience.

  • Understand customer industries to generate Arabic keywords to support searches of online Arabic content.

  • Identify new information sources (English and Arabic), search keywords (English and Arabic) and best practices to achieve more accurate and customer related threat detection.

  • When customers request ad-hoc investigations, assist in defining the investigation scope, delivery date and present the findings to the customer (report).

  • Understand and perform analysis of competing hypotheses (ACH) for use in threat hunting and advisory production.

  • Manage the life cycle of threat intelligence.

  • Maintain a high degree of awareness of the current threat landscape.

  • Assist in providing threat and vulnerability analysis as well as security advisory services.

  • Participate in knowledge sharing with other Analysts and writing technical articles for Internal Knowledge Bases.

  • Perform tasks independently with some oversight.

  • Deliver Cyber Intelligence services.

  • Research and craft analytic papers and deliver intelligence briefings under short deadlines on various geographical and functional topics.

  • Use knowledge, creativity, and analytic tradecraft best practices to obtain solutions to complex problems.

Qualifications & Skills:

  • A Degree in Computer Science, Information Systems, Electronics Engineering, or a closely related degree.

  • 1 - 4 years’ experience as a TIA or related position.

  • An active, demonstrable interest in cyber threat detection, and cyber threat intelligence.

  • A thorough understanding of IT systems and network security concepts, network protocols.

  • Thorough understanding of cyber threats and warfare such as Internet services attacks, User attacks, APTs, malicious mobile apps, online fraud, dark-net, hackers’ tools/techniques, hacktivist, etc.

  • Knowledge of latest global cyber-attacks, prominent ransomware, APT groups.

  • Demonstrable knowledge around GIR creations and threat profiling/landscaping.

  • Demonstrable knowledge of cyber threat intelligence, threat actors, malware, tactics, techniques, and procedures (TTPs), intelligence analysis, use of diamond models and various security methodologies and processes.

  • Demonstrable knowledge analysis of competing hypotheses (ACH) for evaluating multiple competing hypotheses for observed data.

  • Deep knowledge of IT security best practices, common attack types, and detection/prevention methods.

  • Demonstrable knowledge of cyber operational security, log analysis, netflow analysis, incident response, malware analysis, computer forensics, and/or cybercrime.

  • Demonstrable knowledge on deep and dark web.

  • Good understanding of the cyber kill chain or attack vectors.

  • Excellent verbal and written communication skills including the ability to clearly articulate technical and strategic level cyber matters to a variety of audiences.

  • Ability to multitask, prioritize, and manage time effectively.

  • Strong attention to detail.

  • Excellent interpersonal skills and professional demeanor.

  • Excellent customer service skills.

  • Formal Intelligence Analysis training & certifications like GCTI, GOSI, C|TIA, Security+, RCIA, CTIP, CPTIA, CRTIA, CTIS-I and or CTIS-II.

Benefits:

  • Health insurance with one of the leading global providers for medical insurance.

  • Career progression and growth through challenging projects and work.

  • Employee engagement activities throughout the year.

  • Tailored training & development program.

About Us:

Help AG is the cyber security arm of e& enterprise and provides leading enterprise businesses across the Middle East with strategic consultancy combined with tailored information security solutions and services that address their diverse requirements, enabling them to evolve securely with a competitive edge.

Present in the Middle East since 2004, Help AG was strategically acquired by Etisalat group in Feb 2020, hence creating a cyber security and digital transformation powerhouse in the region.

Help AG has firmly established itself as the region's trusted IT security advisor by remaining vendor-agnostic, trustworthy, independent, and cyber security focused. With best-of-breed technologies from industry-leading vendor partners, expertly qualified service delivery teams and a state-of-the art consulting practice, Help AG delivers unmatched value to its customers by strengthening their cyber defenses and safeguarding their business.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Cyber threat intelligence Analyst

Securseed

Posted 12 days ago

Job Viewed

Tap Again To Close

Job Description

Job description

The Cyber Threat Intelligence Analyst will deliver and develop strategic and tactical Cyber Threat Intelligence capabilities within the cyber security operations team.

The role holder will maintain a clear understanding of the threat landscape, identify new sources of intelligence, and aggregate and analyze data to provide accurate and actionable recommendations. They will help manage the complete cyber threat intelligence lifecycle and ensure that this is appropriately integrated into relevant processes and tools.

The Cyber Threat Intelligence Analyst will be responsible for compiling, articulating and presenting cyber threat intelligence briefings for the Senior Cyber Threat Analyst as well as compiling clear and concise threat intelligence reports.

Job Responsibilities

  1. Help develop, configure and manage a suite of cyber threat intelligence sources
  2. Evaluate intelligence for accuracy, reliability, and relevance across multiple intelligence sources
  3. Help develop and maintain close links with cyber threat intelligence functions within partner organizations and government agencies
  4. Perform analysis across the estate, looking for threats to critical infrastructure, resources and services
  5. Help develop and produce threat intelligence reports, to provide key metrics into other internal cyber functions (Security Incident Response, Threat Hunting, etc.).
  6. Carry out research and discovery across the estate with a view to producing reports on CTI detections and trends (i.e. highlighted IOCs, Vulnerabilities, Malware).
  7. Manage the complete IoC lifecycle
  8. Provide analysis to feed into the overall security posture, assisting with supporting activities to further increase defenses, harden potential attack surfaces and implement better protection mechanisms.
  9. Act as CTI lead in the handling and remediation of security incidents.
  10. Maintain strong awareness with stakeholder groups of current threat landscape
  11. Review, analyze and contextualize complex threat intelligence data for wider consumption with business partners

What You'll Need

Qualification Requirements (Desirable)

  1. Certifications in security (i.e. GCTI, GREM, GCFA, GCIH) desirable but not essential
  2. Degree or equivalent (i.e. MBA) desirable but not essential
  3. Comprehensive knowledge about vulnerability and security policies such as ISO standards

Skills / Experience Requirements

  1. 5+ years operational experience as a threat intelligence analyst, with good working knowledge of security incident response and malware analysis.
  2. Experience in threat modeling and common frameworks such as the cyber kill chain and MITRE.
  3. Hands-on experience with Network Security, Digital Forensics and IPS/IDS systems.
  4. Hands-on experience with dark web analysis, including the associated tooling and adversarial slang.
  5. Solid understanding of supporting frameworks like MITRE ATT&CK, LM Cyber Kill Chain, IA Diamond Model, etc.
  6. Knowledge of supporting processes, like DFIR, Threat Hunting, Malware Analysis and red/purple team exercises.
  7. Knowledge of threat intelligence tooling, both commercial and open source.
  8. Understanding of Security Operations and supporting functions, technologies and methodologies.
  9. Ability to document findings into reports that can be understood across all levels of the organization.
  10. Strong presentation and communication skills, both verbal and written.
  11. Working knowledge of threat hunting

No of Positions: 1

Note: The candidate would be expected to work in diverse consulting engagements and is willing to travel to Middle East countries for project execution at least 50% of their time.

Preference to candidates who can join immediately or within 15 days at the max.

Employment Type: Full-time

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Military Intelligence Jobs