Information Security Officer

Ras al-Khaimah, United Arab Emirates

Job Description

b'

Job Title: Information Security Officer Job Type: Full-time Job Location: Ras Al khaimah, UAE Job Summary: 1. Core responsibilities of the role:
  • Support to implement an organization-wide information security program and for maintaining ongoing activities to preserve the availability, integrity and confidentiality of information resources in compliance with applicable security policies and standards.
  • Manage network security solutions like FortiGate firewall, NAC and DLP solutions as part of security operations.
  • Monitor security systems like Email Security and Web Security solutions in CLIENT\xe2\x80\x99s IT Infrastructure to ensure information confidentiality, integrity and availability at all times and pro-actively identify and resolve potential security breaches.
  • Work with Application development team to ensure secure design, development and deployment of applications
  • Support the team to drive automated incident response and threat mitigation processes.
  • Ensure all users have the requisite clearances, authorization, need-to-know, and are aware of their security responsibilities before granting access to the IS and educate cleared personnel regarding their security responsibilities, ensuring compliance with the security Policies.
  • Implement IT security policies and procedures, including those for end users, efficiently and effectively to ensure compliance with industry-standard best practices.
  • Stay abreast of new threats, vulnerabilities and security-focused technologies and incorporate such into CLIENT\xe2\x80\x99s Information Security Program and systems; ensuring the overall security, integrity and availability of CLIENT\xe2\x80\x99s systems and data.
  • Assist in preparing audit plans and conduct regular security audits in order to enforce security policies, determine any future needs and improvements and develop innovative solutions for information security.
  • Maintain periodic security awareness campaigns to all employees of CLIENT and conduct phishing simulations and associated targeted trainings
  • Conduct yearly access reviews for critical systems for business users, privilege users and generic accounts to support joiners, movers and leavers process.
  • Assist with IS assessments to ensure systems and applications are complying with CLIENT\xe2\x80\x99s policies, applicable regulatory and legal requirements, and leading industry practices.
  • Maintain ISO 27001 and ISO 20000 standards implementation and compliance to support for internal and external audits
2. Educational Qualification:
  • B.Sc. in a technology discipline (Computer Science, Information Management, Computer Engineering, Cybersecurity) or comparable work experience; Security certifications such as CompTIA Security +, CISSP, CISA, CCNA or equivalent or working towards certification is preferred
3. Years of experience:
  • Minimum 2 years\xe2\x80\x99 experience working directly in an Information Security or Information Technology department with experience performing security system operations, monitoring, risk management, and incident response.
4. Other required skills:
  • Fluent in English (Arabic is preferred).
  • Strong interpersonal, communication (verbal and written).
  • Passion towards learning and working on new technologies and solutions to support Security Operations.
  • Hands-on experience in designing, implementing, and maintaining secure networks, firewalls, intrusion detection/prevention systems, and other security tools.
  • Familiarity with Windows OS and network, server, applications and database vulnerabilities
  • Familiarity with programming and scripting languages (e.g., Python, Java, JavaScript, Bash)
  • Working knowledge of the following frameworks and regulations: ISO 27001/2, SANS Top 20 Critical Security Controls, ISF Standard of Good Practice.
  • Ability to work collaboratively in a team environment.
  • Ability to work independently with little direction and/or supervision.
  • Ability to prioritize and multitask and a work approach that supports flexibility and adaptability is paramount.
  • Ability to communicate security risks to non-technical business stakeholders.
  • Strong project management skills and the ability to function in multiple roles based on project demands.
  • Demonstrated strategic thinking of multidiscipline, high-performance work teams/groups.
  • Must have a clear understanding of the challenges of information security.
  • Strong process orientation with significant attention to details and ability to resolve conflicts and complex issues.
  • Problem solving abilities including self-confidence to ensure issues are escalated appropriately.
Job Type: Contract
Contract length: 12 months Salary: AED15,000.00 - AED16,500.00 per month

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1576222
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Ras al-Khaimah, United Arab Emirates
  • Education
    Not mentioned