Sr. Security Researcher

Abu Dhabi, United Arab Emirates

Job Description



Job Title Sr Security Researcher

Description

At Digital14, trust is at the heart of everything we do just because it is essential to every part of our connected digital world. Whether its enjoying the freedom of a protected internet, secure transactions or safe communications - we protect, transform and nurture today so that all people can flourish with the freedom to achieve their potential tomorrow. Digital14s Digital Transformation practice aims to help organizations harness advanced technologies in smart, secure, and effective ways in pursuit of operational excellence. The Digital Transformation team aspires to be the trusted partner to advise, coordinate, and execute a digital transformation strategy successfully for governments and businesses. We are Digital14. We bring together the best of digital capabilities to help our clients use digital technology to transform their businesses. For the role of Sr. Security Researcher we would require : for security test and assurance engineer experienced in product evaluation under assurance schemas and/or POCs, specifically skilled in the solution implementation, test design, execution, and reporting. The desired competence includes the following product functionality understanding:
Security Systems:
o Mobility Management and Security Solutions
o Identity Protection Solutions
o WAF and DB Firewalls
Infrastructure Systems:
o VMware or alternatives for virtualization
o Security Information and Event Management
o Linux, Windows, and other OS
Red Team Toolkit, including but not limited to:
o Breach and Attack Simulation
o Kali Linux and similar tools In this role, you will:
Minimum of 06 to 10 years of experience in technical capability, with at least 04 years in a technical role, preferably working for a Certification Lab or Systems Integration organization.
Bachelors/Masters degree level qualification in Computer Science, Information Security, or related field.
Experience of security product selection and evaluation.
Experience of POCs planning and execution, including requirements selection.
Security lab environment operation, maintenance, and enhancement.
Familiarity with laboratory toolsets (e.g. Kali Linux, Metasploit(able), MITRE Caldera).
Log reading and analysis.
Technical deployment and operational expertise in using various security ecosystem products.
Good inter-personal and communication skills; capable of writing technical documentation, acting as a vendor liaison, work closely with Senior Solution Architects and peers.
Maintains and evangelizes strong values of integrity, commitment, and self-improvement to self and others
Strive for knowledge and innovation.
To bring your dream to life, youll need: Technical Requirements
Candidates must be able to demonstrate in-depth knowledge in three or more of the following core functions (install, configure, operate): 1. Operating System Administration (Windows, Linux) Intermediate level
2. Virtualization - Working proficiency with virtual environments
3. Any scripting language Python/Perl/PowerShell
4. Penetration toolkits (e.g. Kali Linux, Parrot, Metasploit(able), Caldera)
5. SIEM (e.g. Splunk, QRadar, LogRhythm, Sumo Logic, ELK)
6. Breach and attack simulation tools (e.g. AttackIQ, Safebreach, Verodin, Cymulate) Additional technologies knowledge is a plus:
1. Database management and operation (e.g. SQL, MongoDB, Oracle)
2. Single-Sign-On (SSO)
3. PKI Solution and Secure Key Management (Hardware Security Module)
4. Microsegmentation
5. DB Firewall
6. Deception Technology
7. Vulnerability Management
8. Mobile Device Management (MDM) / Enterprise Mobility Management (EMM)
9. Browser Isolation (Secure Browsing)
10. Content Threat Removal (CTR)/Content Disarm and Reconstruct (CDR)
11. Passwordless Authentication
12. Information / Digital Rights Management (IRM / DRM)
13. Security Web / Email Gateway (SWG / SEG)
14. DNS Securty
15. anti-DDoS
16. Network TAP / Visibility Fabric
17. Security Configuration Management (SCM)
18. Privileged Access Management
19. Endpoint Protection Platform (EPP) / Endpoint Detection and Response (EDR)
20. Data Classification & Data Loss Prevention (DLP) Certifications, general understanding, and experience should be demonstrated in the following:
21. Documentation: High Level Design (HLD), User Acceptance Test (UAT), Proof of Concept (POC)
22. Industry Certification: CISSP / SSCP / Security+ / CEH / OSCP / Any other industry standard professional level security certification. Working in Abu Dhabi: Just off the Arab Gulf and right at the edge of your imagination, is a place where geniuses make their cyber security dreams come true. At Digital14, were turning our biggest ideas into reality in the fastest moving and most dynamic city on the planet. Working here, youll lead technical innovation in the region while taking advantage of all Abu Dhabi has to offer. From first class healthcare and education, to superior living accommodations and cultural attractions, youll find your ideal career and more in this global crossroads. The UAE is one of the safest and most secure areas in the world. And with its location between Europe, Africa and Asia, youll expand your worldview in just a short flight. But you wont have to venture far from the city to experience its diversity. Youll find people of over 50 nationalities working at Digital14. Join us and see that while far away from the concrete tech jungle, Abu Dhabi is an oasis where your latest innovations will thrive and grow. fidanto.com asks for your consent to use your personal data to:
perm_identity Personalised ads and content, ad and content measurement, audience insights and product development
devices Store and/or access information on a device

Some vendors may process your personal data on the basis of legitimate interest, which you can object to by managing your options below. Look for a link at the bottom of this page or in our privacy policy where you can withdraw consent.

You have applied correctly

A message has been sent to the employer, you are going to receive the reply soon. Good luck!

You have applied correctly

The request has been sent correctly. However, we have seen that your resume is incomplete. We highly recommend you to fill it to let the employer know you. These are the fields you have empty:

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1456820
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Abu Dhabi, United Arab Emirates
  • Education
    Not mentioned