It Security Analyst

United Arab Emirates, United Arab Emirates

Job Description

Manage the installation and configuration of IT security solutions internally, ensuring a high level of system security.

Client Details

A prominent entity in the UAE actively seeking hands-on security professionals

Description

Leverage knowledge of technologies like Carbon Black to support audits on Active Directory.Support blue-team activities such as malware detections and configuration of web gateway firewalls.Assist in vulnerability assessment processes, including the creation of scan profiles and discovery scans, to identify and address potential vulnerabilities.Participate in IT security policy making, ensuring policy-based routings and that security remains intact.

Profile

4+ years of hands-on experience in IT security/security operations.Proven expertise in IBM Qradar, firewalls (F5, Fortinet, Palo Alto), web proxies, SSL, and SFTP.Proficiency in analysing security logs, events, and alerts to identify and respond to potential threats.Strong understanding of anti-malware, email security, and threat hunting.

Job Offer

Engage in dynamic and fast-paced cyber defense operations.

Bayt

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1558753
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    United Arab Emirates, United Arab Emirates
  • Education
    Not mentioned