Cyber Security Officer

Dubai, United Arab Emirates

Job Description



Job Title INT

Description

Our client a large technology company based in the UAE, is currently looking to hire a team of Cyber Security professional who will perform the following responsibilities:
Safeguards information system assets by identifying and solving potential and actual security problems.

Protects system by defining access privileges, control structures, and resources.

Recognizes problems by identifying abnormalities reporting violations.

Implements security improvements by assessing current situation evaluating trends anticipating requirements.

Determines security violations and inefficiencies by conducting periodic audits.

Upgrades system by implementing and maintaining security controls.

Keeps users informed by preparing performance reports communicating system status.

Maintains quality service by following organization standards.

Maintains technical knowledge by attending educational workshops reviewing publications.

Contributes to team effort by accomplishing related results as needed.
Requirements
To be considered for this role, you need to meet the following criteria:
Bachelor's degree in Computer Science, Information Systems, or equivalent education or work experience

4+ years of prior relevant experience

Advanced certifications such as SANS GIAC/GCIA/GCIH, CISSP or CASP and/or SIEM-specific training and certification

Hold DoD-8570 IAT Level 2 baseline certification (Security+ CE or equivalent) at start date

Advanced understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth and common security elements.

Hands-on experience analyzing high volumes of logs, network data (e.g. Netflow, FPC), and other attack artifacts in support of incident investigations

Experience with vulnerability scanning solutions

Familiarity with the DOD Information Assurance Vulnerability Management program.

Proficiency with any of the following: Anti-Virus, HIPS, ID/PS, Full Packet Capture, Host-Based Forensics, Network Forensics, and RSA Security

In-depth knowledge of architecture, engineering, and operations of at least one enterprise SIEM platform (e.g. Nitro/McAfee Enterprise Security Manager, ArcSight, QRadar, LogLogic, Splunk)

Experience developing and deploying signatures (e.g. YARA, Snort, Suricata, HIPS)

Understanding of mobile technology and OS (i.e. Android, iOS, Windows), VMware technology, and Unix and basic Unix commands
To view other vacancies we have, please visit our website -

You have applied correctly

A message has been sent to the employer, you are going to receive the reply soon. Good luck!

You have applied correctly

The request has been sent correctly. However, we have seen that your resume is incomplete. We highly recommend you to fill it to let the employer know you. These are the fields you have empty:

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1469626
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Dubai, United Arab Emirates
  • Education
    Not mentioned