Head Of Cyber Defense | Enterprise It | Dubai

Dubai, United Arab Emirates

Job Description

We\'re here to provide excellent service but a little help from you can ensure a five-star candidate experience from start to finish.

Before you click \xe2\x80\x9capply\xe2\x80\x9d: Please read the job description carefully to ensure you can confidently demonstrate why this opportunity is right for you and take the time to put together a well-crafted and personalised CV to further boost your visibility. Our global Talent Acquisition team members are all assigned to specific businesses to ensure that we make the best matches between talent and opportunities. We not only consider the requisite compatibility of skills and behaviours, but also how candidates align with our Values of Respect, Integrity, Collaboration, and Excellence.

As part of our candidate experience promise, we also want to make ourselves available to you throughout the application process. We make every effort to review and respond to every application.

Job Purpose:

Provide security services to the enterprise with 24x7 continuous security monitoring of the technology landscape, correlative analysis for proactive risk detection and threat intelligence. Validate security monitoring requirements for any change in environments, in line with Al-Futtaim Group Information Security policies, processes and standards.

:

Provide leadership and oversight for a 24 x 7 x 365 managed security operations centre (outsourced) implementation and expansion which is responsible for security monitoring, incident response and threat intelligence.

Develop, maintain and execute against a global strategy aligned with each region\'s cybersecurity requirements.

Provide leadership, structure and guidance to the security operations and infrastructure teams.

Leverage knowledge and experience gained through SOC and Threat Intelligence to build other cybersecurity capabilities.

Regular reporting of operational activities, intelligence, briefings, quarterly business reviews, executive presentations, and the regular operational and control- based metrics.

Leverage and maintain vendor relationships strategically for SOC delivery and Threat Intelligence.

Ensure due diligence and compliance of local legal and policy requirements.

Ensure appropriate training for technical and support staff.

Document and ensure appropriate controls for security operations and threat intelligence process and products.

Develops and executes crisis communication plan to CISO and other stakeholders

Runs compliance assessment against organization and regulatory.

Measures SOC performance metrics and communicates the value of security operations to business leaders

Monitors Threat intelligence and provides recommendations to CISO on remediation actions at an Organization

Develop and define - AAR (After Action Review) and TTP (Tactics, Threat & Procedures).

Review SOC processes, automation & orchestration with SOAR and improve efficiency of SOC capabilities

Education:

Degree in Engineering or equivalent. Should also have one of the certifications CISSP, GCIA, GCIH, GCFE.

Minimum Experience and Knowledge:

Minimum of 12 years of experience in Information Security domain of which 5 years should be in managing a Security Operations or Cyber Defence function within a large corporate environment. Knowledge on International Standards such as ISO27000, PCI-DSS, CSA, COBIT, Cyber Security standards, etc.

Job-Specific Skills:

Base experience in setting up and running of Global Security Operations Centre and have managed the overall Threat Intelligence gathering, interpretation, SIEM, EDR, AV, IPS,

Implementation of Security Operations, Cybersecurity Design, NOC/SOC Management. Knowledge on International Standards such as ISO31000, ISO27005, ISO20000, PCI-DSS, ITIL, COBIT, Cyber Security standards, Playbook Design, etc.

Vulnerability management, CASB, MSSP.

Have a detailed knowledge of tactics, techniques and procedures used by threat actors, and the ability to analyze data to identify anomalous and malicious behaviour.

Leadership:
  • Engagement with senior Business executives with ability to influence
  • Building and leading a team of Security and Forensic Analysts
We\'re here to provide excellent service but a little help from you can ensure a five-star candidate experience from start to finish.

Before you click \xe2\x80\x9capply\xe2\x80\x9d: Please read the job description carefully to ensure you can confidently demonstrate why this opportunity is right for you and take the time to put together a well-crafted and personalised CV to further boost your visibility. Our global Talent Acquisition team members are all assigned to specific businesses to ensure that we make the best matches between talent and opportunities. We not only consider the requisite compatibility of skills and behaviours, but also how candidates align with our Values of Respect, Integrity, Collaboration, and Excellence.

As part of our candidate experience promise, we also want to make ourselves available to you throughout the application process. We make every effort to review and respond to every application.

Al-Futtaim

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1549393
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Dubai, United Arab Emirates
  • Education
    Not mentioned