Company DescriptionDEF-X Cyber Intelligence is a next-generation cyber intelligence powerhouse engineered to stay ahead of adversaries in an era of accelerated digital risk. Headquartered in the UAE with a growing global footprint, DEF-X brings together a specialised collective of former black-hat researchers, digital forensic experts, threat analysts, and AI-driven security architects who understand cyber warfare from every angle.
By blending deep adversarial insight with cutting-edge AI frameworks and intelligence-led defense strategies, DEF-X delivers a security posture that is proactive, predictive, and relentlessly adaptive. Our teams think like attackers, act as defenders, and operate with military-grade precision to secure enterprises, governments, and high-value digital ecosystems across the world.
With a mission rooted in automation, intelligence, and real-world threat expertise, DEF-X is redefining the future of cybersecurity—transforming organizations from reactive to resilient, and from vulnerable to vigilant.
Role Description — Cyber Threat Investigator (5+ Years Experience)This is a full-time senior position at DEF-X Cyber Research Labs, responsible for driving advanced threat investigations, adversary intelligence, and strategic cyber research.
The Cyber Threat Investigator will lead high-impact cases, analyse sophisticated threat actor behaviours, track emerging global threats, and support the GRID – Global Research & Intelligence Division with intelligence-driven reporting and advisory.
Key Responsibilities- Lead and execute complex cyber threat investigations across enterprise, cloud, and hybrid environments
- Perform deep-dive analysis of security logs, EDR telemetry, network traffic, and digital artifacts
- Conduct advanced OSINT, dark web intelligence gathering, and attack surface intelligence
- Correlate IOCs/IOAs, map adversary TTPs to MITRE ATT&CK, and identify attribution patterns
- Monitor global cyber-crime trends, APT activity, malware campaigns, and exploit developments
- Produce high-quality intelligence briefs, threat profiles, and investigation reports
- Collaborate with the GRID R&D team on adversary simulation programs and internal research initiatives
- Contribute to process enhancement, automation, and intelligence lifecycle development
Qualifications (5+ Years)- Minimum 5 years of experience in cyber threat intelligence, SOC L2/L3, DFIR, or cyber investigation roles
- Strong mastery of threat actor behaviours, TTP analysis, ATT&CK mapping, and IOC/IOA correlation
- Proficiency with SIEM/EDR tools (Sentinel, CrowdStrike, QRadar, Splunk, etc.)
- Excellent OSINT capabilities across surface, deep, and dark web sources
- Ability to conduct threat modelling, attack surface mapping, and log analysis across Windows, Linux, and cloud environments
- Familiarity with malware analysis fundamentals (sandboxing, static/dynamic basics)
- Strong communication, analytical, and reporting skills
- Ability to work independently, manage investigations end-to-end, and mentor junior analysts
Preferred Certifications(Any of the below will be considered a strong advantage)
- GCTI (GIAC Cyber Threat Intelligence)
- GCFA (GIAC Certified Forensic Analyst)
- GREM (GIAC Reverse Engineering Malware)
- GCIA (GIAC Certified Intrusion Analyst)
- OSCP (Offensive Security Certified Professional)
- OSWP (Offensive Security Wireless Professional)
- OSDA / OSEP (Offensive Security Defense/Exploitations)
Think Like Attackers. Defend Like Architects. Secure Like DEF-X