Threat Hunting Engineer – Saudi Arabia – 8 to 10 Years Experience

Urgent

Job Overview

  • Date Posted
    11 April 2024
  • Location
  • Expiration date
    21 May 2024
  • Experience
    8 Year
  • Gender
    Any

Job Description

Job Title: Threat Hunting Engineer
Company: Flint International
Location: Riyadh, Saudi Arabia
Employment Type: Full-time
Experience: 8 to 10 Years
Salary: As Per Industry Standards

Job Description:
Flint International is searching for an experienced and dedicated Threat Hunting Engineer to join our team in Riyadh, Saudi Arabia. The Threat Hunting Engineer will be responsible for proactively identifying and mitigating potential security threats and vulnerabilities within our organization’s networks and systems.

Responsibilities:

  • Utilize advanced threat intelligence and analysis techniques to identify and investigate security threats.
  • Develop and implement proactive threat hunting methodologies and procedures.
  • Collaborate with cross-functional teams to identify gaps in security controls and recommend remediation measures.
  • Conduct in-depth analysis of security events and incidents to determine root cause and impact.
  • Stay updated on emerging cyber threats and develop strategies to defend against them.

Requirements:

  • Bachelor’s degree in Computer Science, Information Security, or related field.
  • 8 to 10 years of experience in cybersecurity, with a focus on threat hunting or incident response.
  • Proficiency in threat hunting tools and techniques.
  • Strong understanding of network protocols, security architectures, and attack vectors.
  • Excellent analytical and problem-solving skills.
  • Effective communication and collaboration abilities.

Preferred Qualifications:

  • Professional certifications such as GIAC Certified Incident Handler (GCIH) or Certified Threat Intelligence Analyst (CTIA).
  • Experience with SIEM platforms and threat intelligence feeds.
  • Knowledge of scripting languages such as Python for automation.
  • Familiarity with cloud security concepts and technologies.

About the Company:
Flint International is a leading provider of cybersecurity solutions, dedicated to safeguarding organizations from evolving cyber threats. With a focus on innovation and excellence, we deliver comprehensive security services tailored to our clients’ needs. Join us in our mission to protect businesses and secure the digital future.

Job Requirements

Bachelor's degree in Computer Science, Information Security, or related field.
8 to 10 years of experience in cybersecurity, with a focus on threat hunting or incident response.
Proficiency in threat hunting tools and techniques.
Strong understanding of network protocols, security architectures, and attack vectors.
Excellent analytical and problem-solving skills.
Effective communication and collaboration abilities.

Preferred Qualifications

Professional certifications such as GIAC Certified Incident Handler (GCIH) or Certified Threat Intelligence Analyst (CTIA).
Experience with SIEM platforms and threat intelligence feeds.
Knowledge of scripting languages such as Python for automation.
Familiarity with cloud security concepts and technologies.

About the Company

Flint International is a leading provider of cybersecurity solutions, dedicated to safeguarding organizations from evolving cyber threats. With a focus on innovation and excellence, we deliver comprehensive security services tailored to our clients' needs. Join us in our mission to protect businesses and secure the digital future.