It Security Siem

Dubai, United Arab Emirates

Job Description

b'

13261-IT Security - SIEM

Experience: 10-15
Posted: 24 Mar,2023
Location: United Arab Emirates
Apply Now
Key Responsibilities & Accountabilities:
  • Develop detailed plan of action for security services scope of work and leads the security incident monitoring team.
  • Keep abreast with evolving threats/risks, industry trends and works to implement best practices.
  • Review, monitor and provide resolution / mitigation plan for information and security incidents.
  • Undertake and complete tasks independently and work under minimal supervision. Prioritize and switch gears in a time-sensitive managed services environment.
  • Forensics experience is advantage.
  • Excellent attention to detail; Resilient and approachable with the ability to work successfully in a dynamic, fast paced environment.
  • Ability to operate as a team player, with a flexible and positive attitude; Strong analytical and problem-solving skills; Ability to work under pressure.
  • A self-starter able to work independently but comfortable and effective working in a team environment. Commitment to accuracy and precision with all outcomes.

Education & experience:
  • 10+ years of experience is required.
  • Experience in managed information security services, information security domain, IT security policies, security tools & technologies, security tool deployment and implementation projects, security incident handling, security project roll outs, governance and compliance
  • Experience leading specific programs and lead the transformation services in security domain should have familiarity with security industry best practices standards.
  • Understanding of network perimeter, end user and application security controls that can be leveraged to secure infrastructure. Experience and exposure as security architect including multiple security domains.
  • Experience of leading security domains including Vulnerability Management, Identity & Access Management, Security Operations Centre, Privileged Access Management, and overall Security Architecture etc.
  • More than 6-8 years\xe2\x80\x99 experience as SOC Analyst. Minimum of 3 years hands on experience with SOAR platform, SIEM tools and log management tools
  • Experience of working within medium to large scale complex IT environments in telecommunication industry
  • Hands-on experience of Security incident response in large scale enterprise set-up and strong grounding in processes, procedures, tools and methodologies used in SOC environment.
  • Proven experience in analysing security exposures and implementing cost effective passive, reactive, and proactive programs to address these exposures.
  • In-depth knowledge of security concepts such as security operations centre (SOC), cyber-attacks and techniques, threat vectors, risk management, incident management.
  • Excellent analytical and problem-solving skills as well as interpersonal skills to interact with team members, vendors and upper management.
  • Familiarity in malware and attack techniques, understanding and implementation experience in MITRE kill chain.

Required Skills

Skill
Years
Months
SOC - Security Operations center
8
0
SIEM
8
0
IT Security
8
0
Vulnerability Management
8
0
Log Management
8
0
Identity & Access Management (IAM)
8
0
Beyond Trust Privileged Access Management
8
0
SOAR platform
8
0

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1517003
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Dubai, United Arab Emirates
  • Education
    Not mentioned