https://bayt.page.link/BRsWpLbA3Vvd9y228
أنشئ تنبيهًا وظيفيًا للوظائف المشابهة

الوصف الوظيفي

Security Intelligence & Hunting Manager


1.Supervise the process of data collection to analyse the deployment of Indicators of Compromise (IOCs) to support the refine detection and response efforts.


2.Manage the validation and review of the changes recommendations to security controls to detect and/or protect against emerging security threats.


3.Provide intelligence briefings to SOC team on threats or threat actors and the risk they bring to the environment to mitigate potential risks.


4.Develop and review aggregated Threat Intelligence & Hunting team metrics covering technology and operations.


5.Supervise the timely collection of technical cyber threat intelligence including the advanced warning of impending IT vulnerabilities or threats, and develop thorough correlation, analysis and storage of related information and operational support of the incident response process.


6.Utilize the collected threat intelligence and ensure an actionable outcome.


7.Oversee the evaluation of the potential impact of vulnerabilities on the organization's systems and applications and provide recommendations for remediation.


8.Supervise the correlation of IoCs to determine the scope and severity of incidents over Threat Intelligence Platform (TIP) solution.


9.Prepare regular threat intelligence and hunting reports to senior management, highlighting actionable insights, recommended countermeasures and overview of the current threat landscape.


10.Assist incident response teams in understanding the nature and source of security incidents and provide guidance on containment and mitigation strategies.


11.Develop hypothesis to identify potential security threats by conducting systematic and targeted searches across the network and systems.


12.Supervise the investigation of indicators of compromise (IoCs) and tactics, techniques, and procedures (TTPs) to uncover hidden threats and vulnerabilities


13.Design and ensure the creation of use cases and rules that can detect and identify the threat according to the collected logs


14.Review the required logs’ collection provided to the Technology Engineering team from different systems/solutions for better threat detection coverage.


15.Oversee the development and review of the Incident Response play books and metrics according to the defined process.


16.Design the SOC metrics, dashboards, scorecards, executive dashboards to be presented and reported based on the SOC Process document.


17.Ensure the ongoing tuning and Development of Threat Intel and Hunting frameworks and playbooks. In addition, Design threat hunting dashboards for data visualization and security posture visibility.


18.Ensure defining big data analytics use cases for processing and analysing high volume events to enhance analytics capabilities.


Qualifications & Experience:


Bachelor Degree of Engineering, Computer Science or equivalent.


Minimum 8 - 10 years of experience in IT, Information Security or any related fields


Experience with analysing security intelligence threats and threat actors.


Experience with analysis of Large datasets


In-depth knowledge of packet capture and analysis


Experience in dynamic malware analysis, log analysis, and digital forensics


Experience in incident response and remediation


Experience in Open Source Intelligence gathering


Broad experience in systems, network and application security


Working knowledge of different IOC formats, including OpenIOC, STIX, YARA and Sigma


Experience in SIEM and TIP solutions


Knowledge of big data concepts and technologies


Proficiency in threat hunting tools and platforms, as well as data analysis tools


Knowledge of cyber threat landscapes, attack vectors, and malware analysis is beneficial


Experience with scripting languages (e.g., Python) and familiarity with automation for threat hunting tasks


Recommended - one or more- of the below certifications:


oCISM


oCISSP


oGIAC Certified Incident Handler (GCIH)


oGIAC Certified Forensic Analyst (GCFA)


oGIAC Cyber Threat Intelligence (GCTI)


Skills:


Very good command of English and Arabic languages


Very good Leadership skills


Very good Analytical Skills


Very good Communication skills


تفاصيل الوظيفة

منطقة الوظيفة
مصر
قطاع الشركة
خدمات الدعم التجاري الأخرى
طبيعة عمل الشركة
غير محدد
نوع التوظيف
غير محدد
الراتب الشهري
غير محدد
عدد الوظائف الشاغرة
غير محدد

هل تحتاج لمساعدة في إضافة الكلمات المفتاحية المناسبة لسيرتك الذاتية؟

اطلب مساعدة الخبراء لكتابة سيرة ذاتية مميزة.

لقد تجاوزت الحد الأقصى لعدد التنبيهات الوظيفية المسموح بإضافتها والذي يبلغ 15. يرجى حذف إحدى التنبيهات الوظيفية الحالية لإضافة تنبيه جديد
تم إنشاء تنبيه للوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.
تم إلغاء تفعيل تنبيه الوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.