Vulnerability Management Specialist

Dubai, United Arab Emirates

Job Description

: The Managed Security Services Vulnerability Management Specialist is responsible and accountable for delivery and governance of Vulnerability and Compliance Management services to Help AG Customers. This role is based in our Dubai office and accountability includes support and alignment with pre-sales, direct engagement with Customers alongside Help AG Sales Team, onboarding of Customers and Service Delivery, operational management, and handling of escalations.
Responsibilities:
  • Manage parallel activities and competing priorities
  • Ensure smooth delivery of Help AG MSS services specifically the vulnerability management service
  • Monitor for, and improve processes, to ensure high-quality execution, in-line with committed SLA’s and obligations
  • Maintain regular communication with Customers and chair/drive regular Customer meetings as required.
  • Guide & provide inputs to Customers on security maturity, good practice and current threats
  • Maintain effective knowledge management practice within the function
  • Develop & enhance vulnerability management service, including development & fine-tuning of services, processes and capabilities
  • Provide inputs to MSS Leadership regarding service development to enhance services and offerings
  • Represent Help AG at Customer engagements, Present content on behalf of Help AG at conferences & events as requested
  • Contribution to threat advisories, based on latest vulnerabilities & threats
  • Lead and coordinate vulnerability remediation with customers
  • Creation of reports, dashboards, metrics for SOC operations and presentation to Sr. Mgmt.
  • Revise and develop processes to strengthen the current SOC Framework, Review policies and highlight the challenges in managing SLAs

Qualifications:
  • Minimum of 5 years of experience in information security field, with direct experience in managing Vulnerability Assessment and Compliance functions
  • Hands-on experience with Vulnerability and Threat assessment, prioritization, aggregation, validation, and reporting, preferably in an MSSP environment.
  • In-depth knowledge of security concepts such as cyber-attacks and techniques, vulnerabilities and exploitation methods, risk management, incident management andthreat modelling etc.
  • Good knowledge of cyber security architecture practices, controls, and risks
  • Working understanding of Information Security standards and frameworks e.g. ISO27001, MITRE ATT&CK and Cyber kill chain
  • A Degree in Computer Science, Information Systems, Electrical Engineering, or a closely related degree
  • Experience leading and working in UAE is highly desirable. An active interest in Cyber Security, vulnerability management, network and systems security
  • A strong knowledge of Cyber security best practices, common attack types and detection / prevention methods.
  • Guide, mentor, assist & develop individual / teams
  • Hands on experience on specific security technologies – Vulnerability Management (Tenable Nessus/SC/IO, QualysGuard, Rapid7 Nexpose)
  • Working knowledge of network security, end-point security and threat detection systems
  • Proficient in preparation of reports, dashboards and documentation
  • Proficiency in Business English, both written and verbal
  • Ability to handle high pressure situations with key stakeholders
  • Good Analytical skills, Problem solving and Interpersonal skills

Benefits:
  • Health insurance with one of the leading global providers for medical insurance
  • Career progression and growth through challenging projects and work
  • Employee engagement and wellness campaigns activities throughout the year
  • Excellent learning and development opportunities
  • Annual Flights Tickets
  • Inclusive and diverse working environment
  • Flexible/Hybrid working environment
  • Open Door Policy

About Us Help AG is the cybersecurity arm of e& enterprise (formerly Etisalat Digital) and provides leading enterprise businesses and governments across the Middle East with strategic consultancy combined with tailored information security services and solutions that address their diverse requirements, enabling them to evolve securely with a competitive edge.
Present in the Middle East since 2004, Help AG was strategically acquired by e& (formerly Etisalat Group) in Feb 2020, hence creating a cybersecurity and digital transformation powerhouse in the region.
Help AG has firmly established itself as the region's trusted IT security advisor by remaining vendor-agnostic, trustworthy, independent, and cybersecurity focused. With best-of-breed technologies from industry-leading vendor partners, expertly qualified service delivery teams and a state-of-the-art consulting practice, Help AG delivers unmatched value to its customers by strengthening their cyber defences and safeguarding their business.

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1427488
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Dubai, United Arab Emirates
  • Education
    Not mentioned