Lead Information Security Assurance

Abu Dhabi, United Arab Emirates

Job Description



Job Title Information Cyber Security

Description

Information and Cyber Security Assurance Specialist - IT is responsible to assist Information & Cyber Security -IT Assurance to develop and evaluate Corporate Security Controls as per defined standards and reduce the risk level by performing security assessments, penetration testing, security tools management and other information security assurance activities as assigned by Enterprise Security Department.Assurance Security System/Tools. Responsible to manage Data Loss Prevention (DLP) & Dynamic data protection (DDP) solutions.. Responsible to manage Vulnerability management tool. Responsible to manage Offensive Security Tools. Responsible to manage Database monitoring tool. Responsible to manage any new technology procured by Assurance DepartmentAssurance security services. Conduct infrastructure penetration testing activities against IT environment. Identify relevant gaps and provide recommended solutions and countermeasures. . Conduct Web Application/API testing. Identify relevant gaps and provide recommended solutions and countermeasures.. Conduct testing against proposed or existing IT solutions. Identify relevant gaps and provide recommended solutions and countermeasures.. Conduct security architecture reviews against best security practices and Nawah security standards.. Conduct configuration assessment against known benchmarks like CIS or STIGS.. Develop hardening checklists based on industry best practices against products and solutions and conduct configuration assessments against IT Solution. Conduct Red Teaming exercises against IT environments. Conduct source code review for Web Application. Identify relevant gaps and provide recommended solutions and countermeasures.. Ability to serve as a lead for related engagements.. Work with multiple stakeholders to handle Security Incidents with Security Operations Center (SOC).. Work with internal/external stakeholders building relationships and helping them understand how to successfully address security findings. Skills Master's in computer science or Engineering Domain5+ Years of experience in conducting Security Assessments, Vulnerability Assessments, Compromise Assessment, Incident Response and Purple Team Assessments Experience working in Information Security and knowledge of Cyber Security best practices and standards and frameworks like CIS Controls, MITRE ATT&CK and other relevant industry standards Experience in managing and handling vulnerabilitiesDetailed understanding of Advanced Persistent Threats (APTs)

You have applied correctly

A message has been sent to the employer, you are going to receive the reply soon. Good luck!

You have applied correctly

The request has been sent correctly. However, we have seen that your resume is incomplete. We highly recommend you to fill it to let the employer know you. These are the fields you have empty:

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1458559
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Abu Dhabi, United Arab Emirates
  • Education
    Not mentioned