Job Openings Detection Engineer / Threat Researcher

About the job Detection Engineer / Threat Researcher

Job Title: Detection Engineer / Threat Researcher

Location: Remote (Candidates based in India only)

Employment Type: Permanent, Full-time

Employer: Dubai-based Cybersecurity Company

Salary: AED 5,000 6,000 per month

About the Role

We are seeking a skilled and motivated Detection Engineer / Threat Researcher to join our cybersecurity team. You will play a critical role in detecting, analyzing, and responding to cyber threats, ensuring our clients' environments remain secure. This role requires a proactive approach to threat hunting, creating detection rules, and contributing to the development of security operations capabilities.

Key Responsibilities

  • Develop, fine-tune, and maintain detection rules and signatures for SIEM, EDR, and IDS/IPS platforms.
  • Conduct threat hunting activities to proactively identify malicious activity and anomalies.
  • Perform malware analysis, reverse engineering, and behavioral analysis of threats.
  • Research and analyze the latest cyber threats, tactics, techniques, and procedures (TTPs).
  • Work closely with SOC analysts to improve detection coverage and reduce false positives.
  • Maintain detailed threat intelligence repositories and contribute to threat intelligence feeds.
  • Collaborate with cross-functional teams to improve incident detection and response processes.

Required Skills & Qualifications

  • 3+ years of experience in cybersecurity, threat detection, or threat research.
  • Proficiency in using SIEM tools (e.g., Splunk, Elastic, Sentinel) and EDR platforms (e.g., CrowdStrike, SentinelOne).
  • Strong understanding of MITRE ATT&CK framework and common attack techniques.
  • Hands-on experience with detection rule creation (Sigma, YARA, Suricata, etc.).
  • Knowledge of malware analysis tools (e.g., IDA Pro, Ghidra, Cuckoo Sandbox).
  • Proficiency in scripting languages (Python, PowerShell, Bash) for automation and custom detections.
  • Strong analytical skills with attention to detail and the ability to work independently.

Preferred Qualifications

  • Relevant certifications such as GCFA, GCTI, GREM, OSCP, or SANS Blue Team certifications.
  • Experience with cloud security monitoring (AWS, Azure, GCP).
  • Familiarity with Threat Intelligence Platforms (TIPs).

Why Join Us?

  • Permanent, remote role with a Dubai-based employer.
  • Work with a cutting-edge cybersecurity team across multiple industries.
  • Competitive salary range (AED 5,000 6,000 per month).
  • Opportunities for professional growth and certification sponsorship.

Send your resume and a brief cover letter highlighting your detection engineering or threat research experience to aravinth@ithr360.com with the subject line: Application Detection Engineer / Threat Researcher.