Application And Cloud Security Engineer

Dubai, DU, AE, United Arab Emirates

Job Description

Job Title:

Application & Cloud Security Engineer (Mandatory OSCP/OSWE/eWPTX)

Location:

Dubai, UAE

Job Type:

Full-Time / 1-Year Contract (Extendable)

Company:

Sandbox Security

About the Role:


We are seeking a skilled

Application & Cloud Security Engineer

to join our cybersecurity team in Dubai. The ideal candidate will embed security into digital products and cloud platforms from the ground up, ensuring security is integral to the development lifecycle.

Mandatory Certification:

Candidates

must hold at least one of the following certifications

:

OSCP (Offensive Security Certified Professional) OSWE (Offensive Security Web Expert) eWPTX (Web Penetration Testing eXtreme)

Key Responsibilities:



Conduct web application, API, and cloud security assessments. Perform vulnerability scanning (SAST, DAST, IAST) and secure code reviews. Implement shift-left security practices in the SDLC. Conduct risk assessments and provide actionable remediation strategies. Collaborate with development, DevOps, and cloud teams to integrate security controls. Manage cloud security configurations across Azure, AWS, and GCP. Oversee container and microservices security (Kubernetes, Docker, OpenShift). Utilize security tools such as Burp Suite, Nessus, Checkmarx, SOCRadar, and CI/CD security pipelines.

Mandatory Skills:



Application & Cloud Security experience (Azure mandatory; AWS/GCP desirable) DevSecOps, Secure Coding, and SAST/DAST experience Vulnerability Management and Penetration Testing Cloud Security Posture Management (CSPM) / CNAPP experience Knowledge of ISO 27001, PCI DSS, and NIST compliance standards

Preferred Skills:



Kubernetes/Docker container security Threat modeling and secure architecture design Microsoft Defender XDR, Azure Policy, Azure Sentinel experience Strong written and verbal communication skills

Requirements:



Minimum 4 years in Information Security with hands-on cloud security experience. Bachelor's degree in Computer Science, Information Security, Engineering, or related discipline. UAE-based candidates only.

Benefits:



Competitive salary and contract extension opportunities Work with a leading cybersecurity company Exposure to cloud-native and enterprise environments

How to Apply:


Interested candidates with the mandatory certification and UAE residency may

apply directly through Indeed

with their updated resume and LinkedIn profile to preet@sandboxsecurity.ai

Job Type: Full-time

Pay: AED15,000.00 - AED18,000.00 per month

Application Question(s):

Do you currently hold any of the following certifications: OSCP, OSWE, or eWPTX? (Yes/No Do you have experience with Application Security, Secure Coding, SAST/DAST, or DevSecOps * Do you have minimum 4 years of experience in Information Security, including cloud security?

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2029139
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Dubai, DU, AE, United Arab Emirates
  • Education
    Not mentioned