Analyst Cyber Security

UAE, United Arab Emirates

Job Description

b'

Analyst \xe2\x80\x93 Cyber Security - 23000482
United Arab Emirates
Closing Date: Sep 8th 2023

MAIN OBJECTIVE OF ROLE
To conduct security reviews by identifying vulnerabilities in protection, detection, and response measures, and to propose and implement solutions involving process enhancements and technological measures, while monitoring progress towards resolution. KEY RESPONSIBILITIES 1. Assists the security team in enhancing security architecture and process design, while contributing to the improvement of overall security posture. 2. Contributes to the development, review, and implementation of Cyber Security policies, processes, guidelines, and standards 3. Creates documentation for network and system component security configurations and settings 4. Conducts reviews of existing and emerging threats relevant to the organization, and devises and deploys appropriate countermeasures 5. Performs security assessments on the current environment to identify vulnerabilities and recommends remediation actions 6. Oversees the development and execution of cybersecurity review and implementation plans. 7. Collaborates with relevant teams, including audit, to handle cybersecurity matters within the organization. 8. Ensures compliance with relevant cybersecurity requirements to establish the appropriate action plan 9. Oversees the administration of security monitoring tools and platforms, covering both cloud-based and on-premises environments 10. Mitigates and controls security incidents through close collaboration with incident response teams and relevant stakeholders

Qualifications

MINIMUM QUALIFICATIONS / EXPERIENCE/ KNOWLEDGE / SKILLS Minimum Education
  • Bachelor\xe2\x80\x99s Degree (or equivalent)
  • Engineering in IT/Computer Science

Experience Specific Requirements
  • Preferred No. of Years (with Relevant Degree) \xe2\x80\x93 4

Systems, Licensing, Language or Certification Requirements
  • 3 to 5 years of experience
  • Network & System security concepts, solutions, tools & administration
  • Functional and operational knowledge of M365, AWS, Mimecast, Vulnerability Management, SIEM & XDR
  • CEH, GSEC, CISSP, CCSP, AWS Architect, Azure Architect (any of these are preferred)

CORE COMPETENCIES
  • Customer Focus
  • Team work
  • Effective Communication
  • Personal Accountability & Commitment to achieve
  • Resilience and Flexibility (Can do attitude)
ISR Requirements Reads and complies with the ISR policies of the Company and diligently reports any weakness or incidents to the respective Line Manager or the Information Security team. Completes all required ISR awareness sessions and follows associated guidelines in the day to day business operations.

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1575424
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    UAE, United Arab Emirates
  • Education
    Not mentioned