It Security Infrastructure

Dubai, United Arab Emirates

Job Description

We are hiring an IT Infrastructure Security Senior Executive for a Financial Company. To establish, implement, operate, monitor, review and improve IT security-related activities for the prevention, detection, containment, and correction of data security breaches to ensure security risks are identified and mitigated within appropriate timelines. Job Responsibilities: IT Security Strategy, Plans and Configurations
  • Work with SVP - IT to develop strategies and plans to enforce IT security requirements and address identified risks.
  • Develop and maintain security architecture and security policies, principles and standards.
  • Develop security processes and procedures, and support service level agreements (SLAs) to ensure that security controls are managed and maintained.
  • Keeping the systems updated and minimizing SSL vulnerability
  • Define, develop, and validate baseline security configurations for operating systems, applications, and networking and telecommunications equipment, including policy assessment and compliance tools, network security appliances, and host-based security systems.
  • Research, evaluate, and recommend information security-related hardware and software, including developing business cases for security investments.
Information and Data Security
  • Ensure the alignment of initiatives in line with information and data security related policies and procedures with the company\'s IT strategy and overall business objectives.
  • Liaise and coordinate with all departments in the Company to ensure consistent Information Security Management System (ISMS).
IT Applications and Projects
  • Provide guidance for security activities in the system development life-cycle (SDLC) and application development efforts and participate in organizational projects, as required.
  • Work with assigned business units and other risk functions to identify security requirements, using methods that may include risk and business impact assessments, including business system analysis and communication, facilitation, and consensus building.
Security Incidents, Audits and Compliance
  • Monitor daily or weekly reports and security logs for unusual events and act as a liaison between incident response leads and subject matter experts.
  • Provide second and third-level support and analysis during and after a security incident and assist IT staff in the resolution of reported security incidents.
  • Participate in security investigations and compliance reviews, as requested by internal or external auditors.
  • Manage relationships with the Audit, Risk and Compliance Departments and receive audit findings, and manage the collection of responses and remediation plans with owners for timely closure of any non-conformity reported during audit of the ISMS.
  • Provide oversight and management of audit finding remediation, including generating requirements for full remediation, providing feedback and suggestions on managerial responses to findings, and tracking progress and providing status and updates to the Compliance Department for reporting purposes
Educational Qualification
  • Bachelor\xe2\x80\x99s degree in any Information Technology related field such as Computer Science or Computer Engineering; Masters would be an advantage
  • Certified Information Systems Security Professional (CISSP) Certification
Required Skills
  • Advanced MS Office skills
  • Data analysis skills
  • Knowledge of common information security management frameworks, such as ITIL and COBIT frameworks
  • Excellent technical knowledge of mainstream operating systems and a wide range of security technologies, such as network security appliances, identity and access management (IAM) systems, anti-malware solutions, automated policy compliance tools, and desktop security tools
The suitable candidate will have knowledge a working experience in banks or financial companies. Location: Dubai Experience required: 2-3 years in a bank or financial company Emirati citizens are encouarged to apply Job Type: Full-time Salary: From AED15,000.00 per month Application Question(s):
  • What is your Nationality?
  • What is your age?
Experience:
  • IT Infrastructure Security: 2 years (Preferred)

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1484286
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Dubai, United Arab Emirates
  • Education
    Not mentioned