Image

Careers

Forward Defense | The trusted IT security advisors

Intelligence Analyst Midlevel

Location: ABU DHABI, UAE

Summary of Position:
The Midlevel Intelligence Analyst role is part of the analysis team. The intelligence analysis team primarily is responsible for creating analytical intelligence products, supporting ongoing projects, initiatives, programs and on-demand intelligence requests.


Duties and Responsibilities: 

• Provide timely intelligence analysis reports and support client deliverables;
• Collaborate internally and externally to develop and enhance analytical products;
• Own and execute ongoing projects, initiatives and respond to on-demand intelligence requests;
• Create, maintain and triage alerts to support the intelligence requirements program;
• Receive, prioritize and respond to Requests for Information (RFI) from clients;
• Analyze raw data sets and extract relevant insight;
• Identify intelligence collection gaps, communicate findings and collection requirements to “on-the-ground” researchers;
• Analyze several disparate data sources to produce analytical products;
• Mentor and train associate analysts;
• Develop and provide intelligence briefings in support of engagement strategy;
• Create and document processes and standard operating procedures to support team resiliency;
• Identify and communicate opportunities for new tools, products, projects and systems; and
• Assess new threat vectors and develop intelligence on threat actor tactics, techniques and
• procedures (TTPs).


Qualifications, skills, knowledge, or experience:

• More than two years’ experience in an intelligence role, threat intelligence or equivalent;
• Degree in intelligence, cybersecurity, criminology, computer science, information technology, information security, engineering or equivalent working experience; master’s degree is a plus;
• Must be an adaptable, inquisitive and self-motivated team player with strong analytical skills, eager to learn and possess the ability to work independently or as part of a team;
• Experience working independently and under pressure with minimal supervision;
• Ability to learning new products, tools and technologies quickly;
• Strong analytical writing and presentation skills;
• Knowledge of basic command line utilities and basic scripting ability is a plus;
• Database and query language experience or willingness to learn;
• Experience in open source intelligence (OSINT) research and common tool sets;
• Excellent written and verbal skills; fluency in English is required;
• Good understanding of the cybercriminal underground ecosystem, terminology and common
• hacking tools and methods, such as carding, fraud, exploits, malware, vulnerabilities etc.;
• Basic understanding of TCP, IP and other lower-level network protocols, and common higher-level protocols such as HTTP(s), SMTP, FTP and SSH;
• Experience conducting intelligence analysis in law enforcement, military, security service,
• commercial cyber threat intelligence, or a similar setting;
• Basic knowledge of Traditional/Doctrinal intelligence and industry recognized analysis framework
• and compliance standards such as Kill Chain, Diamond Model, NIST, HIPPA, PCI, etc.; and
• Familiarity with multiple computing platforms, including Windows, OSX, Linux and Unix.

How to apply? Email us at: [email protected]

Intelligence Analyst Associate

Location: ABU DHABI, UAE

Summary of Position:
The Associate Intelligence Analyst is part of the analysis team. The intelligence analysis team primarily is responsible for creating analytical intelligence products, supporting ongoing projects, initiatives, programs and on-demand intelligence requests.


Duties and Responsibilities: 

• Provide timely intelligence analysis reports and support client deliverables;
• Collaborate internally and externally to develop and enhance analytical products;
• Support ongoing projects and initiatives and respond to on-demand intelligence requests;
• Create, maintain, and triage alerts to support the intelligence requirements program;
• Receive, prioritize and respond to Requests for Information (RFI) from clients;
• Identify intelligence collection gaps, communicate findings and collection requirements to “on-the-ground” researchers;
• Analyze several disparate data sources to produce analytical products;
• Provide analytical and operational support to “on-the-ground” researchers;
• Create and document processes and standard operating procedures to support team resiliency;
• Analyze raw data sets and extract relevant insight; and
• Deliver timely products with minimal supervision.


Qualifications, skills, knowledge, or experience:

• Degree in intelligence, cybersecurity, criminology, computer science, information technology, information security, engineering or equivalent working experience; master’s degree is a plus;
• Must be an adaptable, inquisitive and self-motivated team player with strong analytic skills, eager to learn and have the ability to work independently or as part of a team;
• Demonstrated ability working independently and under pressure with minimal supervision;
• Demonstrated ability to learn new products, tools and technologies quickly;
• Excellent written and verbal skills; fluency in English is required;
• Basic understanding of the cybercriminal underground ecosystem, terminology and common
• hacking tools and methods, such as carding, fraud, exploits, malware, vulnerabilities etc.;
• Knowledge of multiple computing platforms, including Windows, OSX, Linux and Unix;
• Coding and scripting experience are a plus;
• Basic knowledge of intel doctrine and intel lifecycle;
• Database and query language experience is a plus; and
• Good open source intelligence (OSINT) gathering skills is a plus.

How to apply? Email us at: [email protected]

Lead Intelligence Analyst

Location: ABU DHABI, UAE

Summary of Position:
Forward Defense is looking for a skilled and experienced Cyber Threat Intelligence Analyst to lead a new Analysis team. The selected candidate will be responsible for researching, crafting, and conveying analytical products sourced from “on the ground” research into threat actors operating in the cybercrime underground. The successful candidate possesses a solid background tracking cybercrime threat actors and a subject matter expertise of the financially-motivated cybercrime underground economy.


Duties and Responsibilities: 

• The Lead Cyber Threat Intelligence Analyst will lead and mentor an agile team of intelligence analysts to: Identify, research, coordinate, and produce various analytical products centered around financially-motivated cybercrime threat actors observed in underground forums and marketplaces;
• Work independently and within the team to identify new and creative opportunities to research and convey valuable analytical products and assessments to clients;
• Synchronize analysis and production efforts to satisfy clients’ Priority Intelligence Requirements;
• Answer specific Requests for Information (RFI) from clients regarding threats or concerns;
• Help design new and innovative processes and programs to build efficiencies and scalability as the company continues to grow.


Qualifications, skills, knowledge, or experience:

• Subject matter expertise of financially-motivated cybercrime threats and the underground economy ecosystem (e.g. cybercrime forums, marketplaces, enabling services, dump shops, etc.);
• Strong understanding of cybercrime threat actors and their modus operandi;
• Proven experience as a team leader, particularly in an intelligence analysis or cyber threat role;
• Exposure to the intelligence cycle in a law enforcement, military, security service, cyber threat intelligence team, or similar setting;
• Experience with link-analysis methodologies and tools (e.g. Maltego, Analysts Notebook);
• Good Open Source Intelligence (OSINT) gathering skills;
• Excellent written and verbal skills, fluency in English is required;
• Highly adaptable working independently and in a team environment.

How to apply? Email us at: [email protected]

Senior Intelligence Analyst

Location: ABU DHABI, UAE

Summary of Position:
Forward Defense is looking for a Senior Intelligence Analyst to be a part of the analysis team. The intelligence analysis team primarily is responsible for creating analytical intelligence products, supporting ongoing projects, initiatives, programs and on-demand intelligence requests.


Duties and Responsibilities: 

• Provide timely intelligence analysis reports and support client deliverables;
• Collaborate internally and externally to develop and enhance analytical products;
• Own and execute ongoing projects, initiatives and respond to on-demand intelligence requests;
• Create, maintain and triage alerts to support the intelligence requirements program;
• Receive, prioritize and respond to Requests for Information (RFI) from clients;
• Analyze raw data sets and extract relevant insight;
• Identify intelligence collection gaps and communicate findings and collection requirements to “on-the-ground” researchers;
• Analyze several disparate data sources to produce analytical products;
• Mentor and train associate and midlevel analysts;
• Initiate, propose, develop and provide intelligence briefings in support of the engagement strategy;
• Initiate, propose, and create processes and standard operating procedures to support team resiliency;
• Identify and communicate opportunities for new tools, products, projects and systems;
• Assess new threat vectors and develop intelligence on threat actor tactics, techniques and ensure end-to-end execution on strategic and tactical projects that can be developed into threat intel products.


Qualifications, skills, knowledge, or experience:

• More than five years’ experience in an intelligence role, threat intelligence or equivalent;
• Degree in intelligence, cybersecurity, criminology, computer science, information technology, information security, engineering or equivalent work experience; master’s degree is a plus;
• Must be an adaptable, inquisitive and self-motivated team player with strong analytical skills, eager to learn and possess the ability to work independently and as part of a team;
• Possess experience working independently and under pressure with minimal supervision;
• Display the ability to learn or develop new processes quickly in response to changes in business requirements;
• Experience working/interacting with enterprise environments and teams, such as NOC, SOC, JOC, fraud, CTI, CISO groups, IT security; threat vectors and basic mitigating controls such as IPS, IDS, WAF, etc.; and leverage knowledge to effectively communicate business risk as it relates to the client’s cyber threat posture;
• Strong analytical writing and presentation skills;
• Hands-on experience with command line utilities and basic scripting abilities using Bash, Python or Perl is a plus;
• Hands-on experience with databases and structured query language (SQL) and/or no SQL is a plus;
• Strong understanding of cybercrime offerings, malware and intelligence products available in the market;
• Proficient in open source intelligence (OSINT) research and common tool sets;
• Excellent written and verbal skills; fluency in English is required;
• Deep understanding and knowledge of the cybercriminal underground ecosystem; terminology and common hacking tools and methods, such as carding, fraud, exploits, malware, vulnerabilities etc.;
• Experience identifying and evaluating new sources of intelligence and integrating numerous types of cybersecurity data sources into cyber threat analysis products;
• Experience proactively research emerging cyber threats, apply analytical understanding of attacker methodologies and tactics, system vulnerabilities, and key indicators of attacks and exploits
• Good understanding of TCP, IP and other lower level network protocols, as well as common higher-level protocols such as HTTP(s), SMTP, FTP, and SSH;
• Experienced with industry recognized analysis framework and compliance standards, such as Kill
• Chain, Diamond Model, OWASP, NIST, HIPPA, PCI, etc.; and
• Experienced with multiple computing platforms, including Windows, OSX, Linux, Unix.

How to apply? Email us at: [email protected]

Talk to a Forward Defense Security expert today

Is your business secure? Complete the meeting schedule form to talk with a Forward Defense Security expert about your compliance and security needs.
Get a quote
Image

Abu Dhabi, UAE

51st Floor, Addax Tower, City of Lights
Al Reem Island, PO Box 47019

Dubai, UAE

Regal Tower, Office No:602,
Business Bay, PO Box 9424
Email: [email protected]
Phone: +971 2 621 5001

 

Image
We use cookies
We use cookies on our website. Some of them are essential for the operation of the site. Please note that if you reject them, you may not be able to use all the functionalities of the site.