Senior Engineer Cybersecurity G42

Abu Dhabi, United Arab Emirates

Job Description

Overview:

The opportunity

Presight AI is seeking a proficient, experienced and hands-on Senior Engineer \xe2\x80\x93 Cyber Security.

The Company

Presight, an ADX-listed public company limited by shares whose majority shareholder is Abu Dhabi company G42, is the region\xe2\x80\x99s leading big data analytics company powered by Artificial Intelligence (\xe2\x80\x9cAI\xe2\x80\x9d). It combines big data, analytics, and AI expertise to serve every sector, of every scale, to create business and positive societal impact. With its world-class computer vision, AI and omni-analytics platform as its engine, Presight excels at all-source data interpretation to support insight-driven decision making that shapes policy and creates safer, healthier, happier, and more sustainable societies. Responsibilities:

Key responsibilities
  • Design and implement the core software required to support the automation of ransomware related attack recovery.
  • Developing and implementing a cyber security strategy.
  • Research, evaluate, and select tools (both marketplace and in-house as applicable) for closed protocols analysis.
  • Own the breakdown of business requirements into technical tasks, establish design and coding standards, coding reviews, testing standards, etc.
  • Build a strong team in which the major functional areas of a reverse engineering are covered o\xef\xac\x80 and supported.
  • Work with testers to ensure that the quality of deliverables is kept to the highest standard.
  • Collaborate with DevOps in order to provision and maintain appropriate hardware to host the various product o\xef\xac\x80erings produced by the team.
  • Train and mentor team members in best practices, technologies, and design patterns.
  • Supervise and oversee the team in applying these patterns to key products and applications.
  • Collaborate with solution architects and other leaders and delivery specialists to ensure smooth delivery pipelines and strict deadlines.
  • Take the lead in day-to-day monitoring for unusual activities, implement defensive protocols, and report incidents
  • Maintain documentation of security guidelines, procedures, standards, and controls
  • Maintain knowledge of current cybercrime tactics
  • Collect data on current security measures for risk analysis, and write systems status reports regularly
  • Monitor constantly for attacks and run appropriate defensive protocols if a breach occurs
  • Conduct testing to identify vulnerabilities, and collaborate with cybersecurity team to update defensive protocols when necessary
  • Reporting and investigating IT security incidents, including recreating them to identify vulnerabilities.
Qualifications:

To qualify, you must have

Bachelor\'s Degree Computer Science or System Engineering
10+ years hands on experience in software development, experience with leading teams.
Experience in reverse engineering, digital forensics, data analysis with experience decoding and decrypting proprietary / unknown data elements. Cryptography experience. Understanding of popular encryption schemes, classi\xef\xac\x81cation of popular schemes and attack vector domain knowledge.
Experience with forensic software, evidence capture software, and familiarity with the closed protocols and formats related to these areas.
Experience with C/C++ and with debugging.
Deep experience with large scale, complex enterprise systems in a high availability, high volume, performant and distributed environment preferable. Prior experience in data integration, data ingestion and stream processing solutions preferable.
Deep experience around designing and building large scale secured data ingestion pipelines, using Java, Python, etc.
Experience working with cross-functional teams in delivery of new products or services
Ability to work in a fast-paced development environment
Excellent communicator (verbal and written) and authority while communicating to agile teams of developers.
Effectively communicating and documenting requirements and findings, analysing security gaps, and thinking strategically.
Have strong understanding of UAE security compliance for data and Infra security.

What we look for:

If you are a performance-driven, inquisitive mind with the agility to adapt to ambiguity, you will fit right in. You should be eager to explore opportunities to build meaningful collaborations with stakeholders and aspire to create unique customer-centric solutions. Bias for action and a passion to conquer new frontiers in the AI space is at the heart of the Presight community.

What working at Presight offers:

Culture: An open, diverse and inclusive environment with a global vision that encourages personal growth and focuses on ground-breaking, industry-first innovations.

Career: Outstanding learning, development & growth opportunities via structured training programs and innovative, high-tech projects.

Rewards: A competitive remuneration package with a host of perks including healthcare, education support, leave benefits and more.

More jobs on https://www.qureos.com/

Talent Pal

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1626469
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Abu Dhabi, United Arab Emirates
  • Education
    Not mentioned