drjobs
Cyber Threat Vulnerability SME
drjobs
Cyber Threat Vulnera....
drjobs Cyber Threat Vulnerability SME العربية

Cyber Threat Vulnerability SME

Employer Active

1 Vacancy
The job posting is outdated and position may be filled
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs

Jobs by Experience

drjobs

0 - 1 years

Job Location

drjobs

Dubai - UAE

Monthly Salary

drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Nationality

Any Nationality

Gender

N/A

Vacancy

1 Vacancy

Job Description

You are:

As a Security Vulnerability or Cyber Threat Intelligence professional with experience in vulnerability intelligence and risk mitigation, you will be responsible for developing various written products on evaluating vulnerability intelligence or developing tailored mitigation strategies, improvement plans, and actionable insights based on vulnerabilities identified through various open and closed source data sets. Your expertise will contribute to the enhancement of the customer’s and its ecosystem partners cybersecurity posture by identifying, acquiring, and verifying data requirements to facilitate thorough analysis.

The Work:

  • Identifying and verifying data requirements to support comprehensive analysis and analytic functions.
  • Review of vulnerability data to identify and prioritize findings and remediation efforts.
  • Performing open-source research to identify vulnerabilities using common vulnerability intelligence and vulnerability management applications.
  • Conduct research and analysis of technical vulnerabilities including evaluating prevalence, exploitability, and cyber threat actor affiliations.
  • Draft, review, and edit written products for distribution within the customer’s organization and external to customer ecosystem partners communicating vulnerability intelligence analysis and risk mitigation recommendations.
  • Assist in defining requirements, designing, and building security components and testing efforts
  • Developing customized mitigation strategies and improvement plans based on completed cybersecurity assessments.

Here's what you need:

  • 3 years of experience in Vulnerability Mitigation and/or Cyber Threat Intelligence experience
  • Ability to implement or evaluate intelligence against one or more of the following Federal Security or threat intelligence frameworks: FedRAMP, FISMA, RMF, DIACAP, NIST SP 800 series and NIST SP 800-53, Cyber Kill Chain, MITRE ATT&CK, or MITRE D3FEND.

Bonus points if you have:

  • Experience related to cyber intelligence or analysis and conducting intelligence analysis in the US intelligence community
  • Experience performing system or network administration
  • Experience with the following tools: CSAM, XACTA, eMASS
  • You have one or more of the following certifications:
  • CompTIA Security+
  • Certified Ethical Hacker (CEH)
  • Certified Authorization Professional (CAP)
  • Cyber Threat Intelligence certifications

Compensation for roles at Accenture Federal Services varies depending on a wide array of factors including but not limited to the specific office location, role, skill set and level of experience. As required by local law, Accenture Federal Services provides a reasonable range of compensation for roles that may be hired in California, Colorado, New York, or Washington State as set forth below and information on benefits offered is here.

Employment Type

Full Time

Department / Functional Area

Engineering

About Company

Report This Job
Disclaimer: Drjobs.ae is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.