Information Security Specialists For Bahrain

Manama, Capital Governorate, Bahrain, Bahrain

Job Description

VAM Systems is currently looking for Information Security Specialists for our Bahrain operations with the following skillsets and terms & conditions: Main Objectives Monitor, implement and improve the current information security management system (including the underlying policy, processes, and procedures) and activities as required business. Manage security tools, monitor logs and analyse the events. Ensuring compliance with relevant legislation, effective risk management, maintaining integrity and protection of company information assets. Education & Skills University degree in Information Technology, Computer Science or other equivalent ICT technology. Professional Certifications: ISO 27001:2013 Lead Auditor or Lead Implementer. Optional professional certifications: CISSP, CRISC, CISM, CCSP, AWS Security speciality, CISA, CCNA Security, PCI DSS, CEH. Highest proficiency in written and spoken English. Arabic is an advantage. Strong knowledge on the advanced working of firewalls, routers, switches, TCP/IP stack, Protocols, Cryptography, IAM, SecOps and risk management tools. Strong knowledge of vulnerability assessment tools, CVE, CVSS and CWE ratings. In-depth knowledge of information security related regulations like PDPL, PCI DSS, Data Protection Regulations, NIST. Advanced negotiation, troubleshooting and communication skills. Knowledge of airline solutions or experience in any field in the airline industry will be beneficial. Experience Minimum 5 years of experience in an Information Security role with strong skills in Risk Management, Secure architecture design, Secure application design, Vulnerability management, Endpoint protection, Intrusion Prevention, SIEM, Key Management systems, Database firewalls, Network access control, encryption, content filtering, Email security gateway and incident response management. Experience in cyber threat hunting, spam email identification and threat management. Strong leadership skills to independently negotiate and generate consensus with stakeholders to ensure successful implementation of changes. Experience in conducting information security awareness campaigns Main Duties Prepare, implement and improve information security policies. Design information security architecture using the principles of defence-in-depth, layered security, segregation of duties and zero trust. Plan and perform information security assessments and conduct periodic reviews and assessments on IT assets to maintain the required security compliances, including but not limited to vulnerability and penetration assessments. Document and communicate areas of weakness and improvement. Prepare and deliver assessment reports, recommendations or alternatives that address existing and potential security vulnerabilities in IT assets and processes across the organization. Perform risk assessment, identify and analyse areas of potential risk to IT assets and recommend ways to control or reduce risks. Document the risks, manage and review the risk register regularly to monitor the progress and closure of the identified open risks following the IT risk management methodology. Follow global and industry wide trends, legislation, standards and good practices to effectively address company information security requirements. Monitor the implemented information security controls to ensure effective and efficient working. Perform market research and recommend information security tools and controls to counter ever emerging threats and vulnerabilities. Monitor inward, outward and internal traffic to identify discrepancies and potential security breaches. Prepare training material and plans, and conduct information security awareness sessions and trainings. Perform internal assessment against the security requirements related to ISO 27001 and the Payment Card Industry Data Security Standard (PCI DSS). The Selected candidate shall be deputed to one of the leading Organizations in Bahrain Should you be interested in this opportunity please send resume at

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1509381
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Manama, Capital Governorate, Bahrain, Bahrain
  • Education
    Not mentioned