112 Threat Analyst jobs in the United Arab Emirates

Cybersecurity Threat Analyst

Dubai, Dubai beBeeDetection

Posted today

Job Viewed

Tap Again To Close

Job Description

Job Description

As a key member of our cybersecurity team, you will play a pivotal role in detecting, analyzing, and responding to cyber threats. Your proactive approach to threat hunting, creating detection rules, and contributing to the development of security operations capabilities will ensure our clients' environments remain secure.

Key responsibilities include developing, fine-tuning, and maintaining detection rules and signatures for SIEM, EDR, and IDS/IPS platforms. You will also conduct threat hunting activities, perform malware analysis, reverse engineering, and behavioral analysis of threats, research and analyze the latest cyber threats, tactics, techniques, and procedures (TTPs), work closely with SOC analysts to improve detection coverage and reduce false positives, maintain detailed threat intelligence repositories and contribute to threat intelligence feeds, and collaborate with cross-functional teams to improve incident detection and response processes.

Required Skills & Qualifications
  • At least 3 years of experience in cybersecurity, threat detection, or threat research.
  • Proficiency in using SIEM tools and EDR platforms.
  • Strong understanding of the MITRE ATT&CK framework and common attack techniques.
  • Hands-on experience with detection rule creation.
  • Knowledge of malware analysis tools.
  • Proficiency in scripting languages for automation and custom detections.
Benefits
  • Permanent, remote role with a competitive salary range.
  • Opportunities for professional growth and certification sponsorship.
Why Work With Us?

We offer a collaborative environment where you can grow professionally and contribute to high-profile projects. Our company is passionate about innovation and dedicated to delivering top-notch services to our clients.

This advertiser has chosen not to accept applicants from your region.

Cyber Security Threat Analyst

Dubai, Dubai beBeeCyber

Posted today

Job Viewed

Tap Again To Close

Job Description

As a Cyber Threat Intelligence Professional, you will be responsible for analyzing and researching known indicators, correlating events, identifying malicious activity, and discovering new sources to provide early warning related to various cyber threats.

Key Responsibilities:
  • Analyze open-source information feeds and threat actor activity to identify activity levels and indicators for cyber threats and cyber-attacks.
  • Identify open-source intelligence (OSINT) threats relevant to the customer environment and develop relevant reports.
  • Provide daily collections, reviews, analysis, and filtering of open-source intelligence (OSINT) and social media intelligence (SOCMINT).
  • Identify and investigate malicious actors with the interest and capability to target client infrastructure.
  • Develop and provide a cyber threat intelligence report, monthly report, quarterly report, and annual report.
Requirements:
  • 4+ years of experience in extracting and disseminating open-source intelligence (OSINT)
  • Regional expertise as applied to threat actors
  • Familiarity with alternative analysis techniques and predictive analysis methodology
  • Experience with conducting intelligence investigations and familiarity with investigative tools
  • Familiarity with threat rating methodology
  • Active membership with associations across the security and intelligence community
This advertiser has chosen not to accept applicants from your region.

Threat Intelligence Analyst

Dubai, Dubai Dautom

Posted today

Job Viewed

Tap Again To Close

Job Description

In this role, you will have the opportunity to work closely with one of our esteemed clients. This client is a global leader known for its commitment to quality and innovation. They have chosen Dautom as their trusted partner for their upcoming projects.

Job Description:

  • Provide cyber risk and threat identification by proactively and continuously monitoring the internal and external landscape for relevant events, risks and threats related to malicious code, vulnerabilities, and attacks.
  • Ownership of threat intelligence monitoring tool services, product contracts and relationships.
  • Assist in the evaluation, development, testing, and implementation of emerging data access control technologies, information systems security issues, safeguards, and techniques.
  • Recommend mitigation Tactics Techniques and Procedures (TTPs) for identified malicious logic within the customer's environment.
  • Maintain current knowledge of tools and best practices in advanced persistent threats.
  • Perform periodic and ad-hoc threat hunting exercises using the Threat Intelligence tools and ensure delivery of the below services working with the OEM:
    • Attack Surface Management
    • Dark Web and Cyber Crime Monitoring and Intelligence
    • Brand Protection and Social Media Monitoring
    • VIP/Executive Monitoring
    • Cyber Threat Intelligence
    • Incident Response
Required Skills:
#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Lead Threat Intelligence Analyst

Dubai, Dubai CPX

Posted today

Job Viewed

Tap Again To Close

Job Description

Job Purpose

At CPX, trust is at the heart of everything we do just because it is essential to every part of our connected digital world.

Whether it is enjoying the freedom of a protected internet, secure transactions or safe communications - we protect, transform and nurture today so that all people can flourish with the freedom to achieve their potential tomorrow.

As a Lead Threat Intelligence Analyst, you will have strong analytical and investigative skills and be capable of receiving mass data and translate it into bright intelligence findings.

You will conduct research and analysis, and will collaborate to author various analytic documents, identifying findings and presenting hypotheses and intelligence gaps and recommendations.

The analyst will also review weekly, monthly and on demand reports enabling discussions relating to our mission.

The analyst will also contribute to the enhancement of the Threat Intelligence Center, processes, tool selection and capabilities through continuous innovation.

Job Responsibilities

Key Focus Areas

Key Activities

Key Responsibilities

Collection, analysis and distribution of threat intelligence from multiple sources (All-Source Intelligence)

Manage threat intelligence platforms and monitor feed sources for efficacy

Preparation of intelligence products, including high-quality papers, assessments, briefings, recommendations, and findings.

Develop, manage, optimize and continuously improve processes to enhance the overall cyber threat intelligence function

Develops and validates templates

Validates TIP processes and procedures – assists in authoring

Assist in the definition of corporate intelligence requirements (both inside and outside of the team, to include key business areas or units) based on changes to business needs, structure, priorities and technology

Dissemination of Intel products, to include threat alerts, reports, briefings, etc.

Contribute to situational awareness activities or processes within the organization, and business, providing business context to active or emerging threats

Conduct intelligence assessments to determine key characteristics of the attack, attribution, and actor motivation, intent, and capability.

Enhance the Threat Intelligence Center, processes, tool selection and capabilities through continuous innovation.

Continuous exploration of future TI developments and mentoring of junior team members

AOR (Any Other Responsibilities)

Any other responsibilities as required by the Line Manager

Job Specifications

Skills / Certifications (Technical & Non-Technical)

Have in-depth analytical and monitoring skills, team cooperation and ability to work in a high-pressure environment.

Demonstrate the ability to communicate effectively with the other key stakeholders.

Have a passion for security, with a good understanding of adversary motivations, capability and intent and the tools and techniques of the trade

Expertise in understanding and applying the intelligence lifecycle.

In-depth awareness and use of open source intelligence-type tools and methods.

Expertise in collection methods, intelligence production and analysis, analytic writing, argument mapping, and structured analytic techniques.

Training in critical thinking, cyber intelligence, and cyber counterintelligence

Strong knowledge of threat intelligence platforms.

Strong analytic tradecraft is necessary, as is the ability to defend analysis in the face of countervailing opinion.

Strong understanding of the information security threat landscape

Formal intelligence analysis training and / or intelligence application experience

Ability to work well with others in a fast-paced dynamic environment

Excellent verbal and written communication skills with strong interpersonal, facilitation & communication skills

Ability to learn & perform analysis quickly while balancing attention to detail and thoroughness

In-depth knowledge and understanding of cyber-attack vectors, detection techniques, malware analysis, cybercrime networks and methodologies

Experience working in large scale security operations especially large corporations, military or government organizations

Experience with using threat intelligence analytics software

Strong understanding of threat models, including security kill chain and diamond model

CISSP, GIAC, or similar Information Security / CTI certification is preferred

Minimum Work Experience

8+ years' experience working in a cyber threat analyst, threat researcher and / or intelligence analyst

Education

Bachelor's degree in Computer Information Systems or a related discipline, or equivalent experience

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Cyber Threat Intelligence Analyst

Dubai, Dubai DTS Solution

Posted today

Job Viewed

Tap Again To Close

Job Description

  • Work as a Cyber Threat Intel Analyst in DTS Solution HawkEye CSOC cyber command center.
  • Analyze and research known indicators, correlate events, identify malicious activity, and discover new sources to provide early warning related to a variety of Cyber threats.
  • Monitor Open Source information feeds and threat actor activity to identify activity levels and indicators for Cyber threats and Cyber-attacks.
  • Identify Open Source Intelligence (OSINT) threats relevant to the DTS Solution - HawkEye CSOC customer s environment and develop relevant reports.
  • Provide daily (business day) collections, reviews, analysis and filtering of Open Source Intelligence (OSINT) and SOCMINT (Social Media Intelligence)
  • Identify and investigate malicious actors with the interest and capability to target client and its infrastructure.
  • Develop and provide a Cyber Threat Intelligence Report, Monthly Report and Quarterly Report and an Annual Report.
  • Reviews all current threat intelligence feeds in use, categorizes and prioritizes by relevancy.
  • Provide proactive APT hunting, incident response support, and advanced analytic capabilities.
  • Analyze threat information reports and intelligence summaries, trends, gaps, and methods of operation.
  • Review audit logs and identify any unusual or suspect behavior.
  • Initiates ad-hoc threat intelligence work parcel assignments for Tier I/II analysts and reviews/expands the SOC daily recurring activity SOP s.
  • Develops reports that can be sent for awareness to various groups and levels of leadership.
  • Engage constructively in cross-functional projects designed to improve DTS Solution - HawkEye CSOC and its customers security postures.
  • Understanding of geo-political dynamics and how they affect the wider cyber threat landscape.
  • Experience using Cyber Kill Chain.
  • Expertise on in using Threat Intelligence Platforms (Recorded Future, Flashpoint, Blueliv, Anomali, ThreatIQ etc.)
  • Expertise in using Digital Risk Management platforms that looks for dark web activities, breaches,
  • Have a curated list of important threat intel fusion across various sources
  • Knowledge on dark web and accessing dark web forums, IRCs, chat groups etc.
  • Knowledge on APT groups and monitoring all activities through handlers
  • Curate newsletter and social media weekly posts based on weekly activities in the cyberspace.
Qualifications
  • 4+ years of experience on extract and disseminate open source intelligence (OSINT)
  • Regional expertise as applied to threat actors
  • Familiarity with alternative analysis techniques and predictive analysis methodology
  • Experience with conducting intelligence investigations and familiarity with investigative tools, including Maltego, DomainTools, and VirusTotal
  • Familiarity with Threat Rating Methodology
  • Active memberships with associations across the security and intelligence community

Disclaimer: is only a platform to bring jobseekers & employers together. Applicants are advised to research the bonafides of the prospective employer independently. We do NOT endorse any requests for money payments and strictly advice against sharing personal or bank related information. We also recommend you visit Security Advice for more information. If you suspect any fraud or malpractice, email us at

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Cyber Threat Intelligence Analyst

Dubai, Dubai DTS Solution

Posted 5 days ago

Job Viewed

Tap Again To Close

Job Description

  • Work as a Cyber Threat Intel Analyst in DTS Solution HawkEye CSOC cyber command center.
  • Analyze and research known indicators, correlate events, identify malicious activity, and discover new sources to provide early warning related to a variety of Cyber threats.
  • Monitor Open Source information feeds and threat actor activity to identify activity levels and indicators for Cyber threats and Cyber-attacks.
  • Identify Open Source Intelligence (OSINT) threats relevant to the DTS Solution - HawkEye CSOC customer s environment and develop relevant reports.
  • Provide daily (business day) collections, reviews, analysis and filtering of Open Source Intelligence (OSINT) and SOCMINT (Social Media Intelligence)
  • Identify and investigate malicious actors with the interest and capability to target client and its infrastructure.
  • Develop and provide a Cyber Threat Intelligence Report, Monthly Report and Quarterly Report and an Annual Report.
  • Reviews all current threat intelligence feeds in use, categorizes and prioritizes by relevancy.
  • Provide proactive APT hunting, incident response support, and advanced analytic capabilities.
  • Analyze threat information reports and intelligence summaries, trends, gaps, and methods of operation.
  • Review audit logs and identify any unusual or suspect behavior.
  • Initiates ad-hoc threat intelligence work parcel assignments for Tier I/II analysts and reviews/expands the SOC daily recurring activity SOP s.
  • Develops reports that can be sent for awareness to various groups and levels of leadership.
  • Engage constructively in cross-functional projects designed to improve DTS Solution - HawkEye CSOC and its customers security postures.
  • Understanding of geo-political dynamics and how they affect the wider cyber threat landscape.
  • Experience using Cyber Kill Chain.
  • Expertise on in using Threat Intelligence Platforms (Recorded Future, Flashpoint, Blueliv, Anomali, ThreatIQ etc.)
  • Expertise in using Digital Risk Management platforms that looks for dark web activities, breaches,
  • Have a curated list of important threat intel fusion across various sources
  • Knowledge on dark web and accessing dark web forums, IRCs, chat groups etc.
  • Knowledge on APT groups and monitoring all activities through handlers
  • Curate newsletter and social media weekly posts based on weekly activities in the cyberspace.
Qualifications
  • 4+ years of experience on extract and disseminate open source intelligence (OSINT)
  • Regional expertise as applied to threat actors
  • Familiarity with alternative analysis techniques and predictive analysis methodology
  • Experience with conducting intelligence investigations and familiarity with investigative tools, including Maltego, DomainTools, and VirusTotal
  • Familiarity with Threat Rating Methodology
  • Active memberships with associations across the security and intelligence community

Disclaimer: Naukrigulf.com is only a platform to bring jobseekers & employers together. Applicants are advised to research the bonafides of the prospective employer independently. We do NOT endorse any requests for money payments and strictly advice against sharing personal or bank related information. We also recommend you visit Security Advice for more information. If you suspect any fraud or malpractice, email us at

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Cyber Threat Intelligence Analyst Lead

Dubai, Dubai beBeeCyber

Posted today

Job Viewed

Tap Again To Close

Job Description

Job Overview

We are seeking a high-performing Cyber Threat Intelligence Analyst Lead to join our team. The successful candidate will have strong analytical and investigative skills, with the ability to receive mass data and translate it into actionable intelligence findings.

This role involves conducting research and analysis, collaborating on various analytic documents, identifying key findings, presenting hypotheses, and recommending solutions. Additionally, you will be responsible for reviewing weekly, monthly, and on-demand reports to inform strategic discussions related to our mission.

The ideal candidate will contribute to the enhancement of the Threat Intelligence Center, processes, tool selection, and capabilities through continuous innovation.

Key Responsibilities:

  • Collection, analysis, and distribution of threat intelligence from multiple sources (All-Source Intelligence)
  • Management of threat intelligence platforms and monitoring feed sources for efficacy
  • Preparation of intelligence products, including high-quality papers, assessments, briefings, recommendations, and findings
  • Development, management, optimization, and continuous improvement of processes to enhance the overall cyber threat intelligence function
  • Validation of TIP processes and procedures – assistance in authoring
  • Dissemination of Intel products, to include threat alerts, reports, briefings, etc.
  • Contribution to situational awareness activities or processes within the organization, providing business context to active or emerging threats
  • Intelligence assessment to determine key characteristics of the attack, attribution, actor motivation, intent, and capability
  • Enhancement of the Threat Intelligence Center, processes, tool selection, and capabilities through continuous innovation

Required Skills and Qualifications:

  • Strong analytical and monitoring skills, with the ability to work in a high-pressure environment
  • Effective communication skills, with the ability to interact with other key stakeholders
  • Passion for security, with a good understanding of adversary motivations, capability, and intent, as well as tools and techniques of the trade
  • Expertise in understanding and applying the intelligence lifecycle
  • In-depth awareness and use of open-source intelligence-type tools and methods
  • Expertise in collection methods, intelligence production, analysis, analytic writing, argument mapping, and structured analytic techniques
  • Training in critical thinking, cyber intelligence, and cyber counterintelligence
  • Strong knowledge of threat intelligence platforms
  • Strong analytic tradecraft is necessary, as is the ability to defend analysis in the face of countervailing opinion
  • Strong understanding of the information security threat landscape
  • Formal intelligence analysis training and/or intelligence application experience
  • Ability to work well with others in a fast-paced dynamic environment
  • Excellent verbal and written communication skills, with strong interpersonal, facilitation, and communication skills
  • Ability to learn and perform analysis quickly, while balancing attention to detail and thoroughness
  • In-depth knowledge and understanding of cyber-attack vectors, detection techniques, malware analysis, cybercrime networks, and methodologies
  • Experience working in large-scale security operations, especially in large corporations, military, or government organizations
  • Experience with using threat intelligence analytics software
  • Strong understanding of threat models, including security kill chain and diamond model
  • CISSP, GIAC, or similar Information Security/CTI certification is preferred

Minimum Work Experience: 8+ years' experience working in a cyber threat analyst, threat researcher, and/or intelligence analyst

Education: Bachelor's degree in Computer Information Systems or a related discipline, or equivalent experience

This advertiser has chosen not to accept applicants from your region.
Be The First To Know

About the latest Threat analyst Jobs in United Arab Emirates !

Information Security Analyst

Dubai, Dubai International Free Zone Authority | IFZA

Posted today

Job Viewed

Tap Again To Close

Job Description

Join to apply for the Information Security Analyst role at International Free Zone Authority | IFZA

Join to apply for the Information Security Analyst role at International Free Zone Authority | IFZA

About Us

IFZA Dubai is the most dynamic and truly international Free Zone Community in the UAE, optimizing the country's strategic location and world-class infrastructure. We provide easy, reliable, and fast company formation services through our network of Professional Partners and Government Authorities.

About Us

IFZA Dubai is the most dynamic and truly international Free Zone Community in the UAE, optimizing the country's strategic location and world-class infrastructure. We provide easy, reliable, and fast company formation services through our network of Professional Partners and Government Authorities.

Job Description

Job Overview:

The Information Security Analyst will be responsible for protecting IFZA's information systems by identifying, assessing, and mitigating security risks. This role involves monitoring, analyzing, and responding to security incidents, implementing security measures, and ensuring compliance with industry standards and regulations. The ideal candidate is proactive, detail-oriented, and possesses strong technical and analytical skills.

Main Responsibilities

  • Threat Monitoring and Incident Response:
  • Monitor network traffic and security alerts for potential threats using SIEM tools (e.g., Microsoft Sentinel).
  • Investigate and respond to security incidents, including malware infections, phishing attacks, and unauthorized access.
  • Conduct root cause analysis and document incident reports with remediation recommendations.
  • Risk Assessment and Vulnerability Management:
  • Perform regular vulnerability scans and penetration testing to identify weaknesses in systems and applications.
  • Collaborate with IT teams to prioritize and remediate vulnerabilities.
  • Conduct risk assessments to evaluate potential security threats and recommend mitigation strategies.
  • Security Policy and Compliance:
  • Implement, and enforce security policies, procedures, and standards in alignment with frameworks such as NIST, ISO 27001, or GDPR.
  • Ensure compliance with regulatory requirements and industry's best practices.
  • Assist in preparing for and responding to internal and external audits.
  • Security Awareness and Training:
  • Conduct security awareness training for employees to promote best practices (e.g., password management, phishing prevention).
  • Create and distribute educational materials on emerging cyber threats.
  • System and Network Security:
  • Configure and manage security tools such as firewalls, intrusion detection/prevention systems (IDS/IPS), and endpoint protection solutions.
  • Implement and monitor encryption, authentication, and access control mechanisms.
  • Threat Intelligence and Research:
  • Stay updated on the latest cyber threats, vulnerabilities, and attack vectors.
  • Analyze threat intelligence reports and apply findings to enhance organizational security posture.

Requirements
  • Bachelor's in Engineering, Computer Science, or related field.
  • 8+ years of experience in Information Security.
  • Minimum 3 + years hands-on experience in SOC, blue-team, or security engineering roles.
  • Proven expertise with Microsoft Sentinel, Microsoft Defender, Incident management, Compromised recovery, patch management and vulnerability management platform.
  • Solid grasp of TCP/IP, Windows/Linux internals, AWS/Azure security primitives.
  • Scripting for automation (Python, Bash, or PowerShell).
  • Familiarity with MITRE ATTACK mapping and threat-hunting methodology.
  • CompTIA Security+, CEH, GRC, CCNA or CCNP - Security.
  • Analytical mindset with strong investigation and documentation discipline.
  • Clear verbal/written communication for incident briefings and executive reports.
  • Ability to multitask and stay calm under pressure.
  • Experience with Zero Trust architecture projects.
  • Knowledge of privacy regulations (GDPR, HIPAA, PDPA).
  • Exposure to DevSecOps.

Benefits
  • International team (over 60 nationalities)
  • 24 working days as annual leave
  • Annual flight home
  • Life insurance plan
  • Medical insurance plan (with the option to upgrade at your own cost)

check(event) ; career-website-detail-template-2 => ,meta)" mousedown="lyte-button => check(event)" final- final-class="lyte-button lyteBackgroundColorBtn lyteSuccess" lyte-rendered="">Seniority level
  • Seniority level Mid-Senior level
Employment type
  • Employment type Full-time
Job function
  • Job function Information Technology
  • Industries Government Administration

Referrals increase your chances of interviewing at International Free Zone Authority | IFZA by 2x

Get notified about new Information Security Analyst jobs in Dubai, Dubai, United Arab Emirates.

Information Security - Identity & Access Governance Penetration Testing Consultant / Cyber Security Analyst – Red Team Cyber Security Analyst - UAE National Only Analyst (UAE National)– Cyber Security & Data Analytics Risk & Quality - Information Security Analyst- Associate - UAE Risk & Quality - Information Security Analyst- Associate - UAE Risk & Quality - Information Security Analyst- Associate - UAE

We're unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Senior Information Security Analyst

Dubai, Dubai beBeeNetwork

Posted today

Job Viewed

Tap Again To Close

Job Description

Job Opportunity:

We are seeking a skilled Network Security Specialist to provide technical guidance and expertise on security solutions.

  • Key Responsibilities:
  • Security Solutions :
    • Develop and implement network security strategies
    • Provide technical expertise on security solutions
    • Analyze and resolve security issues
  • Collaboration and Communication :
    • Work collaboratively with the organization's teams
    • Communicate effectively with stakeholders
This advertiser has chosen not to accept applicants from your region.

Information Security

Dubai, Dubai Chalhoub Group

Posted today

Job Viewed

Tap Again To Close

Job Description

INSPIRE | EXHILARATE | DELIGHT

For over seven decades, Chalhoub Group has been a partner and creator of luxury experiences in the Middle East. In its pursuit to excel as a hybrid luxury retailer, the Group has curated a portfolio of over 10 owned brands and strengthened its distribution and marketing expertise for over 400 international names across luxury fashion, beauty, jewellery, watches, eyewear, and art de vivre categories.

Every step at Chalhoub Group is taken to build a future where luxury dreams become reality — bridging cultures and crafting memorable experiences for our consumers. Be it by constantly reinventing itself, committing to innovation, or embracing new technologies, the Group is shaping the future of luxury retail. It delivers seamless omnichannel experiences across more than 950 stores, online platforms, and mobile apps. Driving this innovation journey is The Greenhouse — the Group's innovation hub, incubator, and accelerator for startups and emerging businesses, regionally and globally.

Chalhoub Group fosters a people-at-heart culture rooted in diversity, equity, and inclusion, and a workplace catalysed by forward thinking and future-proofing. Today, it brings together over 16,000 talented professionals across eight countries in the Middle East, with a presence in LATAM. Their collective efforts have earned the Group the Great Place to Work certification in several markets.

Sustainability is at the core of the Group's strategy, guided by a clear commitment to people, partners, and the planet. Chalhoub Group is proud to be a member of the United Nations Global Compact, a signatory of the Women's Empowerment Principles, and to have pledged to reach Net Zero by 2040.

What You'll Be Doing

The AI and Information Security Lead will be instrumental in ensuring that AI systems and data assets are secure, compliant, and ethically managed, aligning with global best practices and regional regulatory standards. This role will drive security innovation, mitigate risks associated with AI technologies, and support the organization in adopting AI securely while ensuring the privacy and integrity of its data.

Key Responsibilities

  • Develop and execute a comprehensive AI security strategy that aligns with Chalhoub Group's business objectives and digital transformation goals.
  • Lead the integration of AI-driven security solutions into the Group's existing cybersecurity architecture, ensuring interoperability, scalability and resilience.
  • Establish security frameworks for AI model development, deployment, and lifecycle management, incorporating best practices from NIST AI RMF and CSA's AI Organizational Responsibilities.
  • Collaborate with data governance teams to ensure AI models adhere to privacy standards and ethical considerations throughout their lifecycle.
  • Work closely with data governance teams to implement robust data protection measures, including encryption, access controls, and anonymization techniques, ensuring compliance with regional data protection laws such as the UAE's Data Protection Law and international standards like GDPR.
  • Oversee the secure handling of sensitive data throughout the AI model lifecycle, from development to deployment, supporting business innovation while mitigating risks.
  • Identify and assess emerging AI-driven security threats, implementing proactive measures to mitigate risks associated with adversarial AI, model poisoning, and data leakage.
  • Lead the development and execution of AI-specific threat models and risk assessments, ensuring alignment with Chalhoub Group's overall risk management framework.
  • Stay ahead of emerging threats in AI and data security, providing continuous threat intelligence and mitigation strategies.
  • Ensure that AI systems adhere to ethical guidelines, promoting transparency, fairness, and accountability in AI decision-making processes.
  • Monitor and enforce compliance with relevant regulations and standards, including ISO/IEC 27001, NIST 800-53, EU AI Act and the UAE's AI Ethics Guidelines.
  • Act as a thought leader, driving internal awareness, training programs, and promoting a culture of responsible AI use and ethical data practices.
  • Foster collaboration with cross-functional teams, including Tech&Data, legal, data privacy and compliance, to integrate AI security considerations into business processes and technological advancements.
  • Engage proactively with external stakeholders, technology partners, vendors, and regulatory bodies to remain informed on emerging trends, best practices, and regulatory shifts relevant to AI and cybersecurity.
  • Participate in hackathons, and crowd sourcing platforms effectively to progress on cyber 'definition of good'.

What You'll Need to Succeed

Bachelor's or Master's degree in Cybersecurity, Computer Science, Data Science, Artificial Intelligence, or a related field.

Advanced certifications or specialized courses in AI/ML or AI Security, such as:

  • Certified Artificial Intelligence Practitioner or AI Security Practitioner certifications.
  • Specialized AI/ML courses from recognized platforms like Coursera, edX, or AI-focused programs.

Industry-Specific Certifications:

  • Certified Information Systems Security Professional (CISSP)
  • Certified Information Security Manager (CISM)
  • Certified Cloud Security Professional (CCSP)
  • Certified Ethical Hacker (CEH)

Practical experience with securing AI/ML models, including the development of adversarial machine learning defenses, model validation, and securing AI pipelines.

Familiarity with security frameworks for AI/ML models such as NIST AI RMF, and CSA's AI Organizational Responsibilities.

Proficiency with popular AI/ML tools and libraries, including TensorFlow, PyTorch, scikit-learn, and cloud-based AI platforms (AWS, Azure, Google Cloud).

Knowledge of AI-driven cybersecurity applications, including anomaly detection, threat intelligence, and automated defense systems.

Working knowledge in LLM models like Gemini, Llama, GPT, DALL-E and frameworks like LangChain & Vector databases like Faiss, Pinecone etc.

Deep understanding of AI-specific risks such as model poisoning, adversarial attacks, and data leakage

What We Can Offer You

With us,you will turn your aspirations into reality. We will help shape your journey through enriching experiences, learning and development opportunities and exposure to different assignments within your role or through internal mobility. Our Group offers diverse career paths for those who are extraordinary, every day.

We recognise the value that you bring, and we strive to provide a competitive benefits package which includes health care, child education contribution, remote and flexible working policies as well as exclusive employeediscounts.

We Invite All Applicants to Apply

It Takes Diversity Of Thought, Culture, Background, Differing Abilities and Perspectives to truly Inspire, Exhilarate and Delight our customers. At Chalhoub Group, we are committed to inclusion and diversity.

We welcome all applicants to apply and be part of our exciting future. We ensure equal opportunity for all our applicants without regard to gender, age, race, religion, national origin or disability status.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Threat Analyst Jobs