27 Security Research jobs in the United Arab Emirates
Embedded Security Research Engineer
Posted today
Job Viewed
Job Description
CENSUS is a leading global cybersecurity services provider, delivering cutting-edge security solutions to Fortune 500 companies and organizations worldwide. We serve diverse industries including financial services, critical infrastructure, automotive, and secure communications. Our strength lies in combining rigorous research, scientific analysis, and deep engineering expertise to deliver unparalleled security consulting and assessment services.
The RoleWe're seeking exceptional Security Research Engineers to join our Product Security Professional Services team. In this role, you'll work directly with our clients to design, assess, and implement robust security solutions for embedded systems and platforms.
Key Responsibilities- Conduct comprehensive security assessments of platform technologies, including hardware, firmware, system software, and protocols
- Design and review security architectures that align with product requirements
- Perform in-depth security analysis through source code auditing, functional testing, and fuzz testing
- Research and evaluate emerging technologies and frameworks for client security solutions
- Identify security vulnerabilities and architectural weaknesses across various technologies
- Document and communicate security risks to both technical and business stakeholders
- Collaborate with client development teams and partners on long-term security projects
- Verify implementation compliance with security requirements and threat models
- MSc or BSc in Electrical Engineering, Computer Science, Computer Engineering, or related field
- 4+ years experience in embedded systems or platform security
- 2+ years leading embedded systems security research projects
- Background in C, C++, Rust, or Assembly (ARM or x86)
- Expert knowledge of embedded systems, Linux, or RTOS security
- Proficiency in C, C++, Rust, or Assembly (ARM/x86) for system-level programming
- Hands-on experience with:
- ARM architectures and platforms
- Trusted execution environments (TEE, TPM, SE, SPU)
- Secure boot and hardware-backed attestation
- System hardening features (MPU, MMU/IOMMU, NX, DAC/MAC)
- Reverse engineering and debugging techniques
- Vulnerability assessment and reporting
- Understanding of cryptographic implementations in system security
- Experience with:
- Edge and cloud confidential computing
- Hardware/software side-channel attacks
- RISC-V architectures
- International team collaboration
- Knowledge of virtualization and hypervisor technologies
- Analytical thinking and scientific mindset
- Strong problem-solving capabilities
- Dedication to continuous learning and growth
- Ability to take ownership of complex projects
Join a team at the forefront of cybersecurity innovation, working with cutting-edge technologies and global clients. We offer opportunities to tackle challenging security problems while growing your expertise in a collaborative, research-driven environment.
#J-18808-LjbffrEmbedded Security Research Engineer
Posted today
Job Viewed
Job Description
CENSUS is a leading global cybersecurity services provider, delivering cutting-edge security solutions to Fortune 500 companies and organizations worldwide. We serve diverse industries including financial services, critical infrastructure, automotive, and secure communications. Our strength lies in combining rigorous research, scientific analysis, and deep engineering expertise to deliver unparalleled security consulting and assessment services.
The RoleWe're seeking exceptional Security Research Engineers to join our Product Security Professional Services team. In this role, you'll work directly with our clients to design, assess, and implement robust security solutions for embedded systems and platforms.
Key Responsibilities- Conduct comprehensive security assessments of platform technologies, including hardware, firmware, system software, and protocols
- Design and review security architectures that align with product requirements
- Perform in-depth security analysis through source code auditing, functional testing, and fuzz testing
- Research and evaluate emerging technologies and frameworks for client security solutions
- Identify security vulnerabilities and architectural weaknesses across various technologies
- Document and communicate security risks to both technical and business stakeholders
- Collaborate with client development teams and partners on long-term security projects
- Verify implementation compliance with security requirements and threat models
- MSc or BSc in Electrical Engineering, Computer Science, Computer Engineering, or related field
- 4+ years experience in embedded systems or platform security
- 2+ years leading embedded systems security research projects
- Background in C, C++, Rust, or Assembly (ARM or x86)
- Expert knowledge of embedded systems, Linux, or RTOS security
- Proficiency in C, C++, Rust, or Assembly (ARM/x86) for system-level programming
- Hands-on experience with:
- ARM architectures and platforms
- Trusted execution environments (TEE, TPM, SE, SPU)
- Secure boot and hardware-backed attestation
- System hardening features (MPU, MMU/IOMMU, NX, DAC/MAC)
- Reverse engineering and debugging techniques
- Vulnerability assessment and reporting
- Understanding of cryptographic implementations in system security
- Experience with:
- Edge and cloud confidential computing
- Hardware/software side-channel attacks
- RISC-V architectures
- International team collaboration
- Knowledge of virtualization and hypervisor technologies
- Analytical thinking and scientific mindset
- Strong problem-solving capabilities
- Dedication to continuous learning and growth
- Ability to take ownership of complex projects
Join a team at the forefront of cybersecurity innovation, working with cutting-edge technologies and global clients. We offer opportunities to tackle challenging security problems while growing your expertise in a collaborative, research-driven environment.
#J-18808-LjbffrCyber Security Research Specialist
Posted today
Job Viewed
Job Description
Job Description:
We are seeking a highly skilled Cyber Security Research Specialist to join our team at the Center for Cyber Security. The successful candidate will be responsible for conducting cutting-edge research in areas such as Quantum Machine Learning, Security of Quantum Circuits, and Quantum Error Correction.
The role involves working on advanced technologies, potentially collaborating with quantum computer providers and industry partners. The environment supports interdisciplinary research across Computer Science, Engineering, Mathematics, and Physics. Opportunities exist for collaboration with other postdocs and to contribute to interdisciplinary projects.
Required Skills and Qualifications:
- PhD in Computer Engineering, Computer Science, or Electrical Engineering
- Expertise in Quantum Physics is a plus, especially for those with a focus on Quantum Circuits and Algorithms
- Experience in quantum machines and development environments like QiSKit and PennyLane being highly valued
Benefits:
- Competitive salary
- Housing allowance
- Medical insurance
- Annual leave
- Support for travel and publications
About Us:
We are a research university with a global network, fostering international academic collaboration and research excellence. We aim to be a hub for scholarly activity in the Arab world and beyond.
Embedded Security Research Engineer
Posted 1 day ago
Job Viewed
Job Description
CENSUS is a leading global cybersecurity services provider, delivering cutting-edge security solutions to Fortune 500 companies and organizations worldwide. We serve diverse industries including financial services, critical infrastructure, automotive, and secure communications. Our strength lies in combining rigorous research, scientific analysis, and deep engineering expertise to deliver unparalleled security consulting and assessment services.
The RoleWe're seeking exceptional Security Research Engineers to join our Product Security Professional Services team. In this role, you'll work directly with our clients to design, assess, and implement robust security solutions for embedded systems and platforms.
Key Responsibilities- Conduct comprehensive security assessments of platform technologies, including hardware, firmware, system software, and protocols
- Design and review security architectures that align with product requirements
- Perform in-depth security analysis through source code auditing, functional testing, and fuzz testing
- Research and evaluate emerging technologies and frameworks for client security solutions
- Identify security vulnerabilities and architectural weaknesses across various technologies
- Document and communicate security risks to both technical and business stakeholders
- Collaborate with client development teams and partners on long-term security projects
- Verify implementation compliance with security requirements and threat models
- MSc or BSc in Electrical Engineering, Computer Science, Computer Engineering, or related field
- 4+ years experience in embedded systems or platform security
- 2+ years leading embedded systems security research projects
- Background in C, C++, Rust, or Assembly (ARM or x86)
- Expert knowledge of embedded systems, Linux, or RTOS security
- Proficiency in C, C++, Rust, or Assembly (ARM/x86) for system-level programming
- Hands-on experience with:
- ARM architectures and platforms
- Trusted execution environments (TEE, TPM, SE, SPU)
- Secure boot and hardware-backed attestation
- System hardening features (MPU, MMU/IOMMU, NX, DAC/MAC)
- Reverse engineering and debugging techniques
- Vulnerability assessment and reporting
- Understanding of cryptographic implementations in system security
- Experience with:
- Edge and cloud confidential computing
- Hardware/software side-channel attacks
- RISC-V architectures
- International team collaboration
- Knowledge of virtualization and hypervisor technologies
- Analytical thinking and scientific mindset
- Strong problem-solving capabilities
- Dedication to continuous learning and growth
- Ability to take ownership of complex projects
Join a team at the forefront of cybersecurity innovation, working with cutting-edge technologies and global clients. We offer opportunities to tackle challenging security problems while growing your expertise in a collaborative, research-driven environment.
#J-18808-LjbffrThreat Intelligence Analyst
Posted today
Job Viewed
Job Description
In this role, you will have the opportunity to work closely with one of our esteemed clients. This client is a global leader known for its commitment to quality and innovation. They have chosen Dautom as their trusted partner for their upcoming projects.
Job Description:
- Provide cyber risk and threat identification by proactively and continuously monitoring the internal and external landscape for relevant events, risks and threats related to malicious code, vulnerabilities, and attacks.
- Ownership of threat intelligence monitoring tool services, product contracts and relationships.
- Assist in the evaluation, development, testing, and implementation of emerging data access control technologies, information systems security issues, safeguards, and techniques.
- Recommend mitigation Tactics Techniques and Procedures (TTPs) for identified malicious logic within the customer's environment.
- Maintain current knowledge of tools and best practices in advanced persistent threats.
- Perform periodic and ad-hoc threat hunting exercises using the Threat Intelligence tools and ensure delivery of the below services working with the OEM:
- Attack Surface Management
- Dark Web and Cyber Crime Monitoring and Intelligence
- Brand Protection and Social Media Monitoring
- VIP/Executive Monitoring
- Cyber Threat Intelligence
- Incident Response
#J-18808-Ljbffr
Threat Intelligence Manager
Posted today
Job Viewed
Job Description
Role: Threat Intelligence Manager
Location: Abu Dhabi
Role Purpose:
- Reporting to the Head of Information Security Cyber Defense Operations the Threat Intelligence Manager will be responsible for leading and managing the threat intelligence function to identify collect analyze and report on potential and existing cyber threats.
- This role will focus on understanding the threat landscape developing proactive strategies and delivering intelligence-driven insights to protect ADIBs information assets and reputation.
- The Threat Intelligence Manager will collaborate closely with internal stakeholders and external intelligence communities to continuously enhance threat detection analysis and reporting capabilities.
- This role demands exceptional leadership skills strategic thinking and the ability to provide actionable intelligence to key decision-makers.
Key accountabilities of the role:
- Manage the Threat Intelligence function in alignment with ADIBs strategic objectives and risk management practices.
- Develop and manage a comprehensive Threat Intelligence program that proactively identifies analyzes and disseminates critical actional intelligence.
- Continuously improve intelligence-gathering techniques and methodologies to enhance detection and response capabilities.
- Foster a proactive approach to identifying new and emerging threats that could impact ADIBs business operations.
- Conduct threat profiling to identify and analyze threat actors their tactics techniques and procedures (TTPs).
- Perform malware analysis and reverse engineering to understand threat behavior and develop countermeasures.
- Conduct forensic investigations ensuring accurate collection preservation and analysis of digital evidence.
- Integrate threat intelligence outputs with SOC and incident response processes.
- Develop actionable intelligence products including reports briefs and presentations for technical and executive audiences.
- Maintain strong relationships with internal and external stakeholders including FS-ISAC and intelligence-sharing communities.
- Coordinate with SOC and Incident Response teams for joint threat mitigation efforts.
- Maintain the chain of custody and evidence integrity throughout the investigation lifecycle
- Generate forensic investigation reports presenting findings and recommended actions to management and stakeholders
- Work closely with SOC and Incident Response teams to investigate analyze and respond to cyber incidents.
- Lead the deployment and maintenance of Threat Intelligence Platforms (TIPs) to aggregate correlate and analyze threat data.
- Oversee third-party vendors and ensure their compliance with security standards.
Experience and skills / technical knowledge required for this role:
- 10 years of experience in threat intelligence and cyber threat analysis preferably within large financial institutions.
- Hands-on experience in malware analysis reverse engineering and digital forensics investigations.
- Experience in collecting preserving and analyzing digital evidence in compliance with legal and regulatory standards.
- Proficiency with forensic tools and techniques such as EnCase.
- Strong knowledge of threat intelligence platforms (TIPs) and their integration within SOC environments.
- Deep understanding of cyber threat frameworks such as MITRE ATT&CK Cyber Kill Chain and Diamond Model of Intrusion Analysis.
- Familiarity with OSINT techniques and commercial threat feeds for gathering intelligence.
- Knowledge of cybersecurity standards and regulations (ISO 27001 NESA PCI DSS SWIFT).
- Bachelors or Masters degree in engineering IT or a related technical discipline.
- Relevant certifications such as GCTI (GIAC Cyber Threat Intelligence) CTIA (Certified Threat Intelligence Analyst) CISSP CISM GCFA GREM EnCase Certified Examiner (ENCE).
Required Experience:
Manager
#J-18808-LjbffrThreat Intelligence Strategist
Posted today
Job Viewed
Job Description
As a Cyber Threat Intelligence professional, you will play a vital role in analyzing and researching known indicators to provide early warning related to various cyber threats.
- Analyze and research known indicators to identify malicious activity and discover new sources of cyber threats.
- Monitor Open Source information feeds and threat actor activity to identify indicators for cyber threats and cyber-attacks.
Key Responsibilities:
- Analyze and research known indicators to identify malicious activity and discover new sources of cyber threats.
- Monitor Open Source information feeds and threat actor activity to identify indicators for cyber threats and cyber-attacks.
- Identify Open Source Intelligence (OSINT) threats relevant to the customer environment and develop relevant reports.
- Provide daily collections, reviews, analysis, and filtering of Open Source Intelligence (OSINT) and SOCMINT (Social Media Intelligence).
- Develop and provide a Cyber Threat Intelligence Report, Monthly Report, Quarterly Report, and Annual Report.
Our ideal candidate should have:
- 4+ years of experience in extracting and disseminating open source intelligence (OSINT)
- Regional expertise as applied to threat actors
- Familiarity with alternative analysis techniques and predictive analysis methodology
- Experience with conducting intelligence investigations and familiarity with investigative tools
This is a challenging opportunity for individuals who are passionate about staying ahead of emerging cyber threats. You will be working closely with our team to analyze and mitigate potential risks.
Be The First To Know
About the latest Security research Jobs in United Arab Emirates !
Threat Intelligence Specialist
Posted today
Job Viewed
Job Description
Key Responsibilities:
- Work as a Cyber Threat Intel Analyst in a leading cyber command center.
- Analyze and research known indicators, correlate events, identify malicious activity, and discover new sources to provide early warning related to various Cyber threats.
- Monitor Open Source information feeds and threat actor activity to identify activity levels and indicators for Cyber threats and Cyber-attacks.
- Identify relevant Open Source Intelligence (OSINT) threats and develop reports.
- Provide daily collections, reviews, analysis, and filtering of OSINT and SOCMINT.
- Investigate malicious actors targeting clients and their infrastructure.
- Develop and provide Cyber Threat Intelligence Reports.
Required Skills and Qualifications:
- 4+ years of experience in extract and disseminate open source intelligence (OSINT)
- Regional expertise applied to threat actors
- Familiarity with alternative analysis techniques and predictive analysis methodology
- Experience with investigative tools including Maltego, DomainTools, and VirusTotal
- Active membership with associations across the security and intelligence community
Benefits:
This role offers a unique opportunity to contribute to a leading cyber command center. As a Cyber Threat Intelligence Professional, you will have the chance to work on cutting-edge projects and collaborate with experienced professionals in the field.
Threat Intelligence Manager
Posted 5 days ago
Job Viewed
Job Description
Role: Threat Intelligence Manager
Location: Abu Dhabi
Role Purpose:
- Reporting to the Head of Information Security Cyber Defense Operations the Threat Intelligence Manager will be responsible for leading and managing the threat intelligence function to identify collect analyze and report on potential and existing cyber threats.
- This role will focus on understanding the threat landscape developing proactive strategies and delivering intelligence-driven insights to protect ADIBs information assets and reputation.
- The Threat Intelligence Manager will collaborate closely with internal stakeholders and external intelligence communities to continuously enhance threat detection analysis and reporting capabilities.
- This role demands exceptional leadership skills strategic thinking and the ability to provide actionable intelligence to key decision-makers.
Key accountabilities of the role:
- Manage the Threat Intelligence function in alignment with ADIBs strategic objectives and risk management practices.
- Develop and manage a comprehensive Threat Intelligence program that proactively identifies analyzes and disseminates critical actional intelligence.
- Continuously improve intelligence-gathering techniques and methodologies to enhance detection and response capabilities.
- Foster a proactive approach to identifying new and emerging threats that could impact ADIBs business operations.
- Conduct threat profiling to identify and analyze threat actors their tactics techniques and procedures (TTPs).
- Perform malware analysis and reverse engineering to understand threat behavior and develop countermeasures.
- Conduct forensic investigations ensuring accurate collection preservation and analysis of digital evidence.
- Integrate threat intelligence outputs with SOC and incident response processes.
- Develop actionable intelligence products including reports briefs and presentations for technical and executive audiences.
- Maintain strong relationships with internal and external stakeholders including FS-ISAC and intelligence-sharing communities.
- Coordinate with SOC and Incident Response teams for joint threat mitigation efforts.
- Maintain the chain of custody and evidence integrity throughout the investigation lifecycle
- Generate forensic investigation reports presenting findings and recommended actions to management and stakeholders
- Work closely with SOC and Incident Response teams to investigate analyze and respond to cyber incidents.
- Lead the deployment and maintenance of Threat Intelligence Platforms (TIPs) to aggregate correlate and analyze threat data.
- Oversee third-party vendors and ensure their compliance with security standards.
Experience and skills / technical knowledge required for this role:
- 10 years of experience in threat intelligence and cyber threat analysis preferably within large financial institutions.
- Hands-on experience in malware analysis reverse engineering and digital forensics investigations.
- Experience in collecting preserving and analyzing digital evidence in compliance with legal and regulatory standards.
- Proficiency with forensic tools and techniques such as EnCase.
- Strong knowledge of threat intelligence platforms (TIPs) and their integration within SOC environments.
- Deep understanding of cyber threat frameworks such as MITRE ATT&CK Cyber Kill Chain and Diamond Model of Intrusion Analysis.
- Familiarity with OSINT techniques and commercial threat feeds for gathering intelligence.
- Knowledge of cybersecurity standards and regulations (ISO 27001 NESA PCI DSS SWIFT).
- Bachelors or Masters degree in engineering IT or a related technical discipline.
- Relevant certifications such as GCTI (GIAC Cyber Threat Intelligence) CTIA (Certified Threat Intelligence Analyst) CISSP CISM GCFA GREM EnCase Certified Examiner (ENCE).
Required Experience:
Manager
#J-18808-LjbffrSenior Threat Intelligence Specialist
Posted today
Job Viewed
Job Description
Help AG is looking for a talented and enthusiastic individual to join as a Senior Threat Intelligence Specialist who will analyze, curate, and operationalize threat intelligence to enhance cyber defense strategies. This role focuses on integrating intelligence with security systems, providing actionable insights, and optimizing Threat Intelligence Platforms (TIPs) for maximum efficiency. The specialist will apply advanced expertise to stay ahead of evolving threats, ensuring that intelligence is effectively leveraged to improve organizational security posture. This high-impact position requires both technical acumen and strategic vision to continuously adapt to the dynamic threat landscape
Responsibilities
Apply intelligence tradecraft techniques to gather, analyze, and disseminate actionable threat intelligence to support cybersecurity operations.
Operate and manage Threat Intelligence Platforms (TIPs)for ingesting, enriching, and correlating threat data from multiple internal and external sources.
Conduct detailed threat assessments to evaluate the relevance, credibility, and potential impact of threats on organizational assets and operations.
Produce timely and well-structured threat intelligence reports for both technical and non-technical stakeholders.
Collaborate with SOC, IR, and vulnerability management teams to operationalize threat intelligence in detecting and mitigating threats.
Monitor open-source intelligence (OSINT), dark web, and commercial feeds to identify emerging threats and trends.
Recommend improvements to threat intelligence workflows and data integration strategies.
Maintain awareness of evolving threat actor TTPs (tactics, techniques, and procedures) through frameworks like MITRE ATT&CK.
Monitor and manage threat intelligence artefacts and data hosted on one or more Threat Intelligence Platforms (TIPs).
Tune and optimize TIPs as necessary, ensuring they remain effective for the detection and analysis of emerging threats.
Develop and adhere to detailed processes and procedures for analyzing, escalating, and disseminating threat intelligence.
Correlate threat intelligence using TIPs and other systems, focusing on prioritizing and increasing the relevance of the information to internal clients.
Oversee the lifecycle of threat intelligence, ensuring it is properly categorized, stored, and updated throughout its lifespan.
Respond promptly to inbound requests for technical assistance regarding threat intelligence-related queries or tasks.
Address tickets and cases related to threat intelligence, incidents, and support, ensuring timely resolution within established SLAs.
Document actions and findings clearly to communicate information effectively within the organization and to external clients.
Review customer reports to ensure quality, accuracy, and relevance.
Maintain a high level of awareness of both global and regional threat landscapes, including tracking threat actors, emerging tactics, techniques, and procedures (TTPs).
Stay updated on geopolitical events and their impact on the security posture of the organization, particularly concerning critical infrastructure and national interests.
Collaborate with other teams, including threat hunting, Global Security Operations Center (GSOC), and incident response teams, to provide timely and actionable intelligence.
Participate in internal knowledge-sharing initiatives, including writing technical articles, guidelines, and SOPs for threat intelligence processes.
Collect and analyze threat intelligence from a variety of sources such as OSINT (Open-Source Intelligence), threat feeds, IOCs (Indicators of Compromise), TTPs, and external advisories.
Track and monitor relevant threat actors and geopolitical developments, using tools like the dark web and social media channels to gather intelligence.
Proactively conduct investigations into potential threats, including analyzing incidents related to intellectual property or geopolitical events affecting the organization.
Provide continuous updates through detailed reports and briefings for relevant stakeholders.
Assist in creating and refining departmental manuals, guidelines, and standard operating procedures (SOPs) for incident management, security monitoring, and threat response.
Qualifications and Skills
A Degree in computer science, information systems, electrical engineering or a closely related degree.
Minimum 6-7 years of experience in Threat Intelligence.
Strong knowledge and hands-on experience with Threat Intelligence Platforms (TIPs) such as MISP, ThreatConnect, Anomali, Recorded Future, etc.
Familiarity with intelligence tradecraft methodologies (collection, analysis, validation, and dissemination of intelligence).
Proficiency in conducting threat assessments and producing intelligence products tailored to different audiences (executive, technical, operational).
Good understanding of threat actor profiling, TTPs, and frameworks such as MITRE ATT&CK, Diamond Model, and Kill Chain.
Experience in working with or integrating feeds from OSINT, commercial, and dark web sources.
An active, demonstrable interest in cyber security, cyber threat detection and cyber threat intelligence.
Demonstrable experience analyzing and interpreting threat intelligence indicators, TTPs and threat actors.
A solid understanding of IT systems and network security concepts.
A sound knowledge of IT security best practices, common attack types and detection / prevention methods.
Demonstrable experience of analyzing and interpreting system, security and application logs.
Knowledge of the type of events that both Firewalls, IDS/IPS and other security related devices produce.
TCP/IP knowledge, networking and security product experience.
Possible attack activities, such as scans, man in the middle, sniffing, DoS, DDoS, etc. and possible abnormal activities, such as worms, Trojans, viruses, etc.
Industry certifications such as GIAC Cyber Threat Intelligence (GCTI), CEH, CISSP, or Security+ are preferred.
Exclusive focus and vast experience in IT.
Strong analytical and problem-solving skills.
A motivated, self-managed, individual who can demonstrate above average analytical skills and work professionally with peers and customers even under pressure.
Strong written and verbal skills.
Strong interpersonal skills with the ability to collaborate well with others
Benefits
Health insurance with one of the leading global providers for medical insurance.
Career progression and growth through challenging projects and work.
Employee engagement and wellness campaigns activities throughout the year.
Excellent learning and development opportunities.
Inclusive and diverse working environment.
Flexible/Hybrid working environment.
Annual flight to home country.
Open door policy.
About Us Help AG is the cybersecurity arm of e& enterprise (formerly Etisalat Digital) and provides leading enterprise businesses across the Middle East with strategic consultancy combined with tailored information security solutions and services that address their diverse requirements, enabling them to evolve securely with a competitive edge.
Present in the Middle East since 2004, Help AG was strategically acquired by e& (formerly Etisalat Group) in 2020, hence creating a cybersecurity and digital transformation powerhouse in the region.
Help AG has firmly established itself as the region's trusted IT security advisor by remaining vendor-agnostic, trustworthy, independent, and maintaining its focus on all aspects of cybersecurity.
With best of breed technologies from industry-leading vendor partners, expertly qualified service delivery teams and a state-of-the-art consulting practice, Help AG delivers unmatched value to its customers by strengthening their cyber defenses and safeguarding their business.
#J-18808-Ljbffr