Cyber Security Instructor (blue Team)

United Arab Emirates, United Arab Emirates

Job Description

MWDN company is looking for a self-motivated and goal-oriented Cyber Security Instructor who would like to be a part of a team working on Defense Cybersecurity studies for professionals and beginners in the field.

Part-time position.

We Offer:
  • People-oriented management without bureaucracy
  • The friendly climate inside the company is confirmed by the frequent comeback of previous employees
  • Dedicated HR
  • Possibility to choose your workspace either remote or a combination of your home and our development office
Responsibilities:
  • Collaborate closely with our curriculum development team to craft well-structured course materials
  • Design a syllabus that covers crucial Red Team topics
  • Create engaging quiz questions and assignments that effectively assess learners\' comprehension of the principles of the topics
  • Recording informative and clear instructional videos that guide students through various concepts and methodologies
  • Leverage your experience to provide expert insights and recommendations that enhance the quality and relevance of our courses
Company name:
Cyber Gain Center

About the project:

Work with us to increase your knowledge of cybersecurity and stay several steps ahead of the IT security hazards. Our UAE-based company is a dynamic platform that allows us to simulate cyberthreats and help our customers learn how to deal with them in an innovative way. Apply for our open positions to become a part of our cybersecurity team.
  • Extensive experience in cybersecurity, incident response, threat hunting, network defense, and network security (minimum 3 years).
  • Extensive experience in SOC operations, and blue teaming methodologies (minimum 3 years).
  • Strong knowledge of defensive security strategies, techniques, and best practices.
  • Strong knowledge of SOC tools and technologies including hands-on experience in SIEM IBM QRadar or Splunk, EDR solutions, XDRs, IDS/IPS, FW and much more.
  • Experience with incident response procedures, security monitoring, and threat detection.
  • Proficiency in scripting languages such as Python, PowerShell, or Bash for automating tasks and developing tools.
  • Thorough understanding of networking technologies, protocols, and architecture.
  • In-depth experience with Active Directory (AD) and its role in security operations.
  • Proficiency in operating systems such as Windows and Linux, particularly from a security perspective.
  • Previous experience in teaching, training, or education is a plus.
  • Advanced English level.
Our next steps:

\xe2\x9c\x85 Submit a CV in English \xe2\x80\x94 \xe2\x9c\x85 Intro call with a Recruiter \xe2\x80\x94 \xe2\x9c\x85 Client interview \xe2\x80\x94 \xe2\x9c\x85 Test task \xe2\x80\x94 \xe2\x9c\x85 Offer

MWDN

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1579973
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    United Arab Emirates, United Arab Emirates
  • Education
    Not mentioned