Information Security Specialist For Bahrain

Manama, Capital Governorate, Bahrain, Bahrain

Job Description

VAM Systems is currently looking for Information Security Specialist for our Bahrain operations with the following skillsets and terms & conditions: Technical Skills Security Incident Handling & Response Security Management Frameworks Firewall/IDS/IPS (Palo Alto, Fortinet, Cisco etc.,) Vulnerability management (VAPT) SIEM Management Data Management Protection Advanced Malware Prevention Identity & Access Management AWS: IAM, KMS, VPC, Security Groups, Network ACLs, VPC endpoints, CloudWatch, VPC Flow Logs Logging and Monitoring, SIEM, Syslog CloudFront, WAF and Certificate Management Technical Certifications like CEH, Security+, CISSP etc., Duties & Responsibilities: Monitoring the system and ensure the system available 24/7. Maintain the best practices and security standards. Design and implement security solutions that protect the organization's On-prem / cloud infrastructure, applications, and data from security threats. Responsible for conducting regular security assessments of the organization's On-prem / cloud environment to identify potential security vulnerabilities and recommend appropriate remediation measures. Configure and maintain various security tools such as firewalls, intrusion detection and prevention systems, and security information and event management (SIEM) systems to ensure optimal protection against security threats. Regularly monitor the syslogs and take corrective actions if any security breach or vulnerabilities found in the logs. Run VAPT tools to mitigate the security vulnerabilities. Responsible for managing access controls for cloud resources, including user authentication and authorization, identity and access management (IAM), and network security groups (NSGs). Monitor the On-prem / cloud environment for security incidents and respond promptly to any security breaches or threats. Create and maintain security policies and procedures for the organization's On-prem / cloud environment, including disaster recovery plans, incident response plans, and security awareness training for employees. Keep up-to-date with the latest security trends and best practices to ensure that the organization's On-prem / cloud environment remains secure against evolving security threats Review and the apply the WAF polices to protect against DDoS and application related attacks. Test the WAF rules and ensure they block malicious traffic. Terms and conditions Joining time frame: (15 - 30 days) The Selected candidate shall be deputed to one of the leading Banks in Bahrain Should you be interested in this opportunity please send resume at

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1532531
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Manama, Capital Governorate, Bahrain, Bahrain
  • Education
    Not mentioned