Senior Security Consultant Integration

Dubai, United Arab Emirates

Job Description

b'

The Senior Security Consultant - Integration position mainly involves post-sales activities. Apart from the post-sales activities, you will be involved in Presales activities. Post-sales activities cover the implementation and integration of security products/solutions, design audit, and review of the network- and security solutions. Presales activities cover solution presentation and proof of concept. The primary targets are customer satisfaction, professionalism, accuracy, and high quality of work/duties.
Responsibilities
  • As a cyber security expert, you should be able to deploy the targeted security solutions. You should take joint ownership with the pre-sales team in building projects SoW and delivering POCs.
  • Leads projects delivering architectural level requirements and supervising activities related to deployment, configuration, testing and troubleshooting.
  • Execution of technical security projects for our clients.
  • Act as a subject matter expert for information security services to our clients.
  • Interaction and communication with vendor support organizations and engineers.
  • Designing security architectures for our clients.
  • Researching innovative solutions for client needs
  • Deliver a successful proof of concept for our clients.
  • Maintain a healthy project status.
  • Able to handle the customer demands and requests.
  • Provide the support for other team members.

Qualifications & Skills
  • 7+ years of experience in cyber security.
  • Bachelor\xe2\x80\x99s degree in information security or IT-related matter or equivalent experience.
  • Worked in IT consulting companies.
  • Strong knowledge in the cyber security domain.
  • Strong analytical and problem-solving skills.
  • The ability to architect, design, and implement the targeted solutions is a must.
  • Worked in large-scale organizations on the customer side and worked in an IT vendor environment.
  • Presentations in front of a large audience.
  • Deep understanding of technical relations in a complex environment.
  • High experience with integration and implementation experience of the below technologies:
  • Splunk (SIEM)
  • ProofPoint (Email Security)
  • Fortinet (NGFW, NAC, Email Security, SD-WAN)
  • Cisco (NGFW, NAC, Email Security)
  • Microsoft (SIEM, EDR, DLP)
  • Any additional experience in Symantec (ASG, DLP, SMG, CASB), Zscaler, Palo Alto, Trendmicro, Tenable and IXIA will be considered as an add-on.
  • Strong knowledge of both on-premise and cloud (Azure, AWS, OCI) networking.
  • Understanding of information security concepts and related technology.
  • Strong background and experience in TCP/IP networking of large-scale organizations including routing and switching including OSPF and BGP.
  • Understanding of Software Defined Networks (SDN) and virtualization.
  • Experience in cloud infrastructure such as Azure and AWS.
  • Flexible work approach, based on the job requirements.
  • Being able to identify new work areas and to set new goals for themselves very good presentation skills.
  • Excellent and accent-free communication skills in English. (Arabic is an added advantage).
  • Proper and structured documentation and diagramming.
  • Excellent organizational skills in enterprise support.
  • Excellent communication and training skills.
  • Outstanding customer handling, friendly and goal oriented.
  • Ability to communicate / translate to customer-level.
  • Being able to understand complex business processes and activities.
  • Flexible work approach, based on the job requirements.
  • Being able to manage his/her own projects.

Benefits
  • Health insurance with one of the leading global providers for medical insurance.
  • Career progression and growth through challenging projects and work.
  • Employee engagement and wellness campaigns activities throughout the year.
  • Excellent learning and development opportunities.
  • Inclusive and diverse working environment.
  • Flexible/Hybrid working environment.
  • Annual flight tickets to home country.
  • Open door policy.

About Us

Help AG is the cybersecurity arm of e& enterprise (formerly Etisalat Digital) and provides leading enterprise businesses across the Middle East with strategic consultancy combined with tailored information security solutions and services that address their diverse requirements, enabling them to evolve securely with a competitive edge.

Present in the Middle East since 2004, Help AG was strategically acquired by e& (formerly Etisalat Group) in 2020, hence creating a cybersecurity and digital transformation powerhouse in the region. Help AG has firmly established itself as the region\'s trusted IT security advisor by remaining vendor-agnostic, trustworthy, independent, and maintaining its focus on all aspects of cybersecurity.

With best of breed technologies from industry-leading vendor partners, expertly qualified service delivery teams and a state-of-the-art consulting practice, Help AG delivers unmatched value to its customers by strengthening their cyber defenses and safeguarding their business.

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1575384
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Dubai, United Arab Emirates
  • Education
    Not mentioned