224 Chief Information Security Officer jobs in the United Arab Emirates
Virtual Chief Information Security Officer (vCISO)
Posted today
Job Viewed
Job Description
Job Title: Virtual Chief Information Security Officer (vCISO)
Location: Dubai (Remote)
Industries: Healthcare, Shipping, and more
- Develop and implement security policies and procedures.
- Conduct risk assessments and manage compliance.
- Lead incident response and disaster recovery efforts.
- Provide cybersecurity advice and training.
- Collaborate with IT teams and present security reports to executives.
- Proven experience as a CISO or similar role.
- Knowledge of security frameworks and regulations.
- Strong communication and leadership skills.
- Relevant certifications (CISSP, CISM, CCISO) preferred.
- Experience in healthcare and shipping industries is a plus.
- Competitive salary.
- Flexible remote work.
- Opportunity to work with leading companies.
- Professional development and training.
Send your resume to .
#J-18808-LjbffrVirtual Chief Information Security Officer (vCISO)
Posted today
Job Viewed
Job Description
Job Title: Virtual Chief Information Security Officer (vCISO)
Location: Dubai (Remote)
Industries: Healthcare, Shipping, and more
- Develop and implement security policies and procedures.
- Conduct risk assessments and manage compliance.
- Lead incident response and disaster recovery efforts.
- Provide cybersecurity advice and training.
- Collaborate with IT teams and present security reports to executives.
Requirements:
- Proven experience as a CISO or similar role.
- Knowledge of security frameworks and regulations.
- Strong communication and leadership skills.
- Relevant certifications (CISSP, CISM, CCISO) preferred.
- Experience in healthcare and shipping industries is a plus.
Benefits:
- Competitive salary.
- Flexible remote work.
- Opportunity to work with leading companies.
- Professional development and training.
How to Apply:
Send your resume to
#J-18808-LjbffrChief Information Security Officer - Software Security
Posted today
Job Viewed
Job Description
Our organization is seeking a highly skilled professional to assume the position of Security Specialist. This individual will be responsible for fortifying and streamlining our security practices within the software development lifecycle.
The ideal candidate will possess a strong background in both API security and application security practices, with hands-on experience in conducting intrusive assessments. This role entails designing secure APIs, implementing security testing at every stage of development, and executing offensive security assessments to identify vulnerabilities.
- Design, implement, and maintain secure APIs and application security practices within the development lifecycle, integrating security testing tools at every stage.
- Automate security tasks to ensure continuous integration and continuous delivery (CI/CD) processes are secure and efficient.
- Collaborate closely with cross-functional teams to incorporate security controls into the software development process.
- Conduct intrusive penetration testing and vulnerability assessments on APIs, applications, infrastructure, and network systems.
- Perform security audits and code reviews to identify flaws in the development pipeline.
- Utilize advanced attack techniques and tools to simulate real-world cyberattacks, assess security gaps, and recommend mitigation actions.
- Identify and evaluate security risks related to software deployments and automation processes.
- Develop and implement strategies to reduce vulnerabilities in the development and operational environments.
- Provide actionable feedback and training to teams to improve secure coding and configuration practices.
- This role operates under industry-standard security practices, secure coding principles, and relevant compliance frameworks.
- Ensures security is integrated early in development and maintains secure coding practices.
- Works closely with development, operations, and security teams to incorporate security controls into the software development lifecycle.
- Interacts with technical and non-technical stakeholders to present risk assessments and security findings.
Chief Information Security Officer - United Arab Emirates
Posted today
Job Viewed
Job Description
Binance is a leading global blockchain ecosystem behind the world’s largest cryptocurrency exchange by trading volume and registered users. We are trusted by over 250 million people in 100+ countries for our industry-leading security, user fund transparency, trading engine speed, deep liquidity, and an unmatched portfolio of digital-asset products. Binance offerings range from trading and finance to education, research, payments, institutional services, Web3 features, and more. We leverage the power of digital assets and blockchain to build an inclusive financial ecosystem to advance the freedom of money and improve financial access for people around the world.
The Chief Information Security Officer aims to develop and implement a comprehensive information security strategy for Binance. The role will also ensure that the IT Governance and Security Risk Management Systems align to international best practices and adhere to regulatory requirements as defined by the laws pertaining to regulations of financial markets and virtual assets providers within and from the United Arab Emirates.
Responsibilities- Hands-on implementation of the IT Security Risk Management function for Binance UAE.
- Development and improvement of the security framework, including policies, security standards and processes improvements.
- Lead Security Risk Management with all stakeholders as per Security Risk Framework.
- Accountable to the regulatory authority for all Security and IT Governance matters.
- Maintain and develop security governance practices including regulatory, board and committee reporting.
- Work as part of the three lines of defense model to ensure funds, data and systems are secure.
- Ensure all security obligations for governance, regulatory and compliance matters are delivered.
- Assist the delivery of the internal and external audits related to Technology and Security.
- Drive cyber threat & vulnerability management/penetration tests as per the regulatory framework.
- IT security risk management for new projects and/or any integration with third party vendors.
- Manage Third party integrations risk to ensure alignment with security standards and SLAs.
- Manage the local security team & contribute to continual improvement of the global department.
- Security incident management, including prompt reporting to senior management & other teams.
- Facilitate continual alignment to regulatory compliance obligations and international standards.
- Implement robust resilience best practices to ensure that Binance products remain best in class.
- Currently based in Dubai or Abu Dhabi.
- Bilingual English/Arabic is required to be able to coordinate with overseas partners and stakeholders.
- Held an approved person's role within a regulated financial institution.
- Track record of international company experience and cyber security in a regulatory context.
- A combination of senior management and deep cyber security experience is mandatory.
- Security community contributor either through published material or international conferences.
- Demonstrable experience in a global team with a rich multicultural fast paced environment.
- 10+ years of experience in finance or a related sector, focusing on security and technology compliance in a global firm.
- Bachelor's degree or higher in information technology, cyber security or related field.
- Track record in self-motivated leadership and excellent communication and listening skills.
- Proven management of cyber security operations with hands-on implementation skills.
- Delivery of best practices for international data privacy and information security frameworks.
- NIST Cybersecurity & Privacy Framework, ISO 27001/ISO 27701, CIS and PCI-DSS.
- Must seek excellence by default and show a passion for collaboration and team achievement.
- Demonstrable experience delivering effective business and technical security solutions.
- A passion for the latest cyber security trends and emerging threats is essential.
- Mandatory requirement for experience engaging directly with a regulatory body and implementing regulator's recommendations.
- Certifications are a plus: CISSP, CISM, CEH, CIPP, CIPM, FIM, ISO 27701, ISO 27001 Lead Auditor, and/or ISC2, ISACA, GIAC, CREST.
Why Binance
• Shape the future with the world’s leading blockchain ecosystem
• Collaborate with world-class talent in a user-centric global organization with a flat structure
• Tackle unique, fast-paced projects with autonomy in an innovative environment
• Thrive in a results-driven workplace with opportunities for career growth and continuous learning
• Competitive salary and company benefits
• Work-from-home arrangement (the arrangement may vary depending on the work nature of the business team)
Binance is committed to being an equal opportunity employer. We believe that having a diverse workforce is fundamental to our success.
By submitting a job application, you confirm that you have read and agree to our Candidate Privacy Notice.
#J-18808-LjbffrChief Information Security Officer - United Arab Emirates
Posted today
Job Viewed
Job Description
Bachelors in Computer Application (Computers)
Nationality: Any
Vacancy: 1
Job DescriptionBinance is a leading global blockchain ecosystem and the world's largest cryptocurrency exchange by trading volume and registered users. We are trusted by over 250 million people in 100+ countries for our security, transparency, trading speed, liquidity, and digital-asset products. Our offerings include trading, finance, education, research, payments, institutional services, Web3 features, and more. We leverage blockchain technology to build an inclusive financial ecosystem that promotes financial freedom and access worldwide.
The Chief Information Security Officer will develop and implement a comprehensive information security strategy for Binance in the UAE. The role ensures IT Governance and Security Risk Management systems align with international best practices and comply with UAE regulations concerning financial markets and virtual assets.
Responsibilities- Implement IT Security Risk Management for Binance UAE.
- Develop and improve security policies, standards, and processes.
- Lead Security Risk Management with stakeholders according to the Security Risk Framework.
- Ensure compliance with regulatory authorities regarding security and IT governance.
- Maintain security governance practices, including reporting to regulatory bodies, boards, and committees.
- Work within the three lines of defense model to secure funds, data, and systems.
- Ensure delivery of security obligations related to governance, regulatory, and compliance matters.
- Coordinate internal and external security audits.
- Manage cyber threats, vulnerabilities, and penetration testing as per regulations.
- Oversee security risk management for new projects and third-party integrations.
- Manage third-party risk to ensure security standards and SLAs are met.
- Lead the local security team and contribute to global security initiatives.
- Manage security incidents and report promptly to senior management.
- Ensure ongoing compliance with regulatory and international security standards.
- Implement resilience best practices to keep Binance products secure and competitive.
- Based in Dubai or Abu Dhabi.
- Bilingual in English and Arabic.
- Experience in a regulated financial institution in an approved role.
- International experience in cybersecurity within a regulatory context.
- Senior management experience with deep cybersecurity expertise.
- Contributions to the security community via publications or conferences.
- Experience working in multicultural, fast-paced global teams.
- 10+ years in finance or related sectors focusing on security and compliance.
- Bachelor’s or higher degree in IT, cybersecurity, or related fields.
- Strong leadership, communication, and listening skills.
- Hands-on management of cybersecurity operations.
- Knowledge of international data privacy and security frameworks (NIST, ISO 27001/27701, CIS, PCI-DSS).
- Passion for cybersecurity trends and emerging threats.
- Experience engaging with regulatory bodies and implementing their recommendations.
- Certifications such as CISSP, CISM, CEH, CIPP, ISO 27001 Lead Auditor are a plus.
- Banking
- Broking
- IT Software
- Chief Information Security Officer - United Arab Emirates
Disclaimer: Naukrigulf.com is a platform connecting jobseekers and employers. Please verify the employer’s credentials independently. We do NOT endorse payment requests or sharing personal/bank information. For security tips, visit our Security Advice page. Report fraud to
- Dubai, Others - United Arab Emirates (UAE)
#J-18808-Ljbffr
Chief Information Security Officer - United Arab Emirates
Posted today
Job Viewed
Job Description
Crypto Jobs
Job DescriptionPosition- Chief Information Security Officer (CISO)
- Job Type: Full-time
Binance is the world’s leading blockchain ecosystem and cryptocurrency exchange, trusted by over 250 million users in 100+ countries. It offers solutions spanning trading, education, research, institutional services, Web3, and payments — working to promote financial inclusion and the freedom of money globally.
Role OverviewAs CISO for Binance UAE, you will be responsible for designing, implementing, and managing a comprehensive information security strategy. You'll play a central role in ensuring regulatory compliance, protecting Binance's systems and user data, and engaging with regulatory bodies in the UAE. You will also lead governance practices, security risk frameworks, and regulatory reporting.
Key Responsibilities- Implement and lead the IT Security Risk Management function in line with UAE regulatory requirements.
- Develop and maintain a security framework, including policies, standards, and governance processes.
- Act as the main security point of contact for regulators and ensure compliance with laws related to financial and virtual asset services.
- Lead cybersecurity risk assessments, threat modeling, penetration testing, and security incident responses.
- Deliver regulatory reports, board updates, and internal/external audit requirements related to security and IT governance.
- Manage third-party security risks and integrations.
- Guide and grow a local security team while contributing to global department improvements.
- Align cybersecurity measures with international frameworks like ISO 27001/27701, NIST, CIS, PCI-DSS, etc.
- Engage directly with regulatory bodies and implement their recommendations.
- Promote resilience best practices to secure Binance products and services.
- Based in Dubai or Abu Dhabi (mandatory).
- Bilingual in English and Arabic (mandatory).
- 10+ years in security and tech compliance in the finance or fintech sector.
- Held a senior/regulatory-approved role within a regulated financial institution.
- Deep cybersecurity leadership experience and strong knowledge of regulatory environments.
- Proven ability to deliver hands-on technical solutions and lead cross-functional teams.
- Excellent communication, leadership, and problem-solving skills.
- Experience managing security audits, risk registers, and governance models.
- Strong familiarity with privacy and information security frameworks (e.g., ISO 27001/27701, NIST, PCI-DSS).
- International exposure and experience in a global, fast-paced, multicultural environment.
- CISSP, CISM, CEH, CIPP, CIPM, FIM
- ISC2, ISACA, GIAC, CREST
- Shape the future of security in the world’s largest blockchain ecosystem.
- Work with elite global talent in a fast-paced, mission-driven organization.
- Enjoy autonomy in leading regulatory strategy and security governance.
- Competitive salary, remote flexibility, and excellent company benefits.
- Contribute to the development of a more secure and inclusive financial world.
#J-18808-Ljbffr
Chief Information Security Officer - United Arab Emirates
Posted today
Job Viewed
Job Description
Crypto Jobs
Job DescriptionPosition- Chief Information Security Officer (CISO)
- Job Type: Full-time
Binance is the world’s leading blockchain ecosystem and cryptocurrency exchange, trusted by over 250 million users in 100+ countries. It offers solutions spanning trading, education, research, institutional services, Web3, and payments — working to promote financial inclusion and the freedom of money globally.
Role OverviewAs CISO for Binance UAE, you will be responsible for designing, implementing, and managing a comprehensive information security strategy. You'll play a central role in ensuring regulatory compliance, protecting Binance's systems and user data, and engaging with regulatory bodies in the UAE. You will also lead governance practices, security risk frameworks, and regulatory reporting.
Key Responsibilities- Implement and lead the IT Security Risk Management function in line with UAE regulatory requirements.
- Develop and maintain a security framework, including policies, standards, and governance processes.
- Act as the main security point of contact for regulators and ensure compliance with laws related to financial and virtual asset services.
- Lead cybersecurity risk assessments, threat modeling, penetration testing, and security incident responses.
- Deliver regulatory reports, board updates, and internal/external audit requirements related to security and IT governance.
- Manage third-party security risks and integrations.
- Guide and grow a local security team while contributing to global department improvements.
- Align cybersecurity measures with international frameworks like ISO 27001/27701, NIST, CIS, PCI-DSS, etc.
- Engage directly with regulatory bodies and implement their recommendations.
- Promote resilience best practices to secure Binance products and services.
- Based in Dubai or Abu Dhabi (mandatory).
- Bilingual in English and Arabic (mandatory).
- 10+ years in security and tech compliance in the finance or fintech sector.
- Held a senior/regulatory-approved role within a regulated financial institution.
- Deep cybersecurity leadership experience and strong knowledge of regulatory environments.
- Proven ability to deliver hands-on technical solutions and lead cross-functional teams.
- Excellent communication, leadership, and problem-solving skills.
- Experience managing security audits, risk registers, and governance models.
- Strong familiarity with privacy and information security frameworks (e.g., ISO 27001/27701, NIST, PCI-DSS).
- International exposure and experience in a global, fast-paced, multicultural environment.
- CISSP, CISM, CEH, CIPP, CIPM, FIM
- ISC2, ISACA, GIAC, CREST
- Shape the future of security in the world’s largest blockchain ecosystem.
- Work with elite global talent in a fast-paced, mission-driven organization.
- Enjoy autonomy in leading regulatory strategy and security governance.
- Competitive salary, remote flexibility, and excellent company benefits.
- Contribute to the development of a more secure and inclusive financial world.
#J-18808-Ljbffr
Be The First To Know
About the latest Chief information security officer Jobs in United Arab Emirates !
Chief Information Security Officer - United Arab Emirates
Posted today
Job Viewed
Job Description
Crypto Jobs
Job DescriptionPosition- Chief Information Security Officer (CISO)
- Job Type: Full-time
Binance is the world’s leading blockchain ecosystem and cryptocurrency exchange, trusted by over 250 million users in 100+ countries. It offers solutions spanning trading, education, research, institutional services, Web3, and payments — working to promote financial inclusion and the freedom of money globally.
Role OverviewAs CISO for Binance UAE, you will be responsible for designing, implementing, and managing a comprehensive information security strategy. You'll play a central role in ensuring regulatory compliance, protecting Binance's systems and user data, and engaging with regulatory bodies in the UAE. You will also lead governance practices, security risk frameworks, and regulatory reporting.
Key Responsibilities- Implement and lead the IT Security Risk Management function in line with UAE regulatory requirements.
- Develop and maintain a security framework, including policies, standards, and governance processes.
- Act as the main security point of contact for regulators and ensure compliance with laws related to financial and virtual asset services.
- Lead cybersecurity risk assessments, threat modeling, penetration testing, and security incident responses.
- Deliver regulatory reports, board updates, and internal/external audit requirements related to security and IT governance.
- Manage third-party security risks and integrations.
- Guide and grow a local security team while contributing to global department improvements.
- Align cybersecurity measures with international frameworks like ISO 27001/27701, NIST, CIS, PCI-DSS, etc.
- Engage directly with regulatory bodies and implement their recommendations.
- Promote resilience best practices to secure Binance products and services.
- Based in Dubai or Abu Dhabi (mandatory).
- Bilingual in English and Arabic (mandatory).
- 10+ years in security and tech compliance in the finance or fintech sector.
- Held a senior/regulatory-approved role within a regulated financial institution.
- Deep cybersecurity leadership experience and strong knowledge of regulatory environments.
- Proven ability to deliver hands-on technical solutions and lead cross-functional teams.
- Excellent communication, leadership, and problem-solving skills.
- Experience managing security audits, risk registers, and governance models.
- Strong familiarity with privacy and information security frameworks (e.g., ISO 27001/27701, NIST, PCI-DSS).
- International exposure and experience in a global, fast-paced, multicultural environment.
- CISSP, CISM, CEH, CIPP, CIPM, FIM
- ISC2, ISACA, GIAC, CREST
- Shape the future of security in the world’s largest blockchain ecosystem.
- Work with elite global talent in a fast-paced, mission-driven organization.
- Enjoy autonomy in leading regulatory strategy and security governance.
- Competitive salary, remote flexibility, and excellent company benefits.
- Contribute to the development of a more secure and inclusive financial world.
#J-18808-Ljbffr
Chief Information Security Officer - United Arab Emirates
Posted today
Job Viewed
Job Description
Crypto Jobs
Job DescriptionPosition- Chief Information Security Officer (CISO)
- Job Type: Full-time
Binance is the world’s leading blockchain ecosystem and cryptocurrency exchange, trusted by over 250 million users in 100+ countries. It offers solutions spanning trading, education, research, institutional services, Web3, and payments — working to promote financial inclusion and the freedom of money globally.
Role OverviewAs CISO for Binance UAE, you will be responsible for designing, implementing, and managing a comprehensive information security strategy. You'll play a central role in ensuring regulatory compliance, protecting Binance's systems and user data, and engaging with regulatory bodies in the UAE. You will also lead governance practices, security risk frameworks, and regulatory reporting.
Key Responsibilities- Implement and lead the IT Security Risk Management function in line with UAE regulatory requirements.
- Develop and maintain a security framework, including policies, standards, and governance processes.
- Act as the main security point of contact for regulators and ensure compliance with laws related to financial and virtual asset services.
- Lead cybersecurity risk assessments, threat modeling, penetration testing, and security incident responses.
- Deliver regulatory reports, board updates, and internal/external audit requirements related to security and IT governance.
- Manage third-party security risks and integrations.
- Guide and grow a local security team while contributing to global department improvements.
- Align cybersecurity measures with international frameworks like ISO 27001/27701, NIST, CIS, PCI-DSS, etc.
- Engage directly with regulatory bodies and implement their recommendations.
- Promote resilience best practices to secure Binance products and services.
- Based in Dubai or Abu Dhabi (mandatory).
- Bilingual in English and Arabic (mandatory).
- 10+ years in security and tech compliance in the finance or fintech sector.
- Held a senior/regulatory-approved role within a regulated financial institution.
- Deep cybersecurity leadership experience and strong knowledge of regulatory environments.
- Proven ability to deliver hands-on technical solutions and lead cross-functional teams.
- Excellent communication, leadership, and problem-solving skills.
- Experience managing security audits, risk registers, and governance models.
- Strong familiarity with privacy and information security frameworks (e.g., ISO 27001/27701, NIST, PCI-DSS).
- International exposure and experience in a global, fast-paced, multicultural environment.
- CISSP, CISM, CEH, CIPP, CIPM, FIM
- ISC2, ISACA, GIAC, CREST
- Shape the future of security in the world’s largest blockchain ecosystem.
- Work with elite global talent in a fast-paced, mission-driven organization.
- Enjoy autonomy in leading regulatory strategy and security governance.
- Competitive salary, remote flexibility, and excellent company benefits.
- Contribute to the development of a more secure and inclusive financial world.
#J-18808-Ljbffr
Chief Information Security Officer - United Arab Emirates
Posted today
Job Viewed
Job Description
Crypto Jobs
Job DescriptionPosition- Chief Information Security Officer (CISO)
- Job Type: Full-time
Binance is the world’s leading blockchain ecosystem and cryptocurrency exchange, trusted by over 250 million users in 100+ countries. It offers solutions spanning trading, education, research, institutional services, Web3, and payments — working to promote financial inclusion and the freedom of money globally.
Role OverviewAs CISO for Binance UAE, you will be responsible for designing, implementing, and managing a comprehensive information security strategy. You'll play a central role in ensuring regulatory compliance, protecting Binance's systems and user data, and engaging with regulatory bodies in the UAE. You will also lead governance practices, security risk frameworks, and regulatory reporting.
Key Responsibilities- Implement and lead the IT Security Risk Management function in line with UAE regulatory requirements.
- Develop and maintain a security framework, including policies, standards, and governance processes.
- Act as the main security point of contact for regulators and ensure compliance with laws related to financial and virtual asset services.
- Lead cybersecurity risk assessments, threat modeling, penetration testing, and security incident responses.
- Deliver regulatory reports, board updates, and internal/external audit requirements related to security and IT governance.
- Manage third-party security risks and integrations.
- Guide and grow a local security team while contributing to global department improvements.
- Align cybersecurity measures with international frameworks like ISO 27001/27701, NIST, CIS, PCI-DSS, etc.
- Engage directly with regulatory bodies and implement their recommendations.
- Promote resilience best practices to secure Binance products and services.
- Based in Dubai or Abu Dhabi (mandatory).
- Bilingual in English and Arabic (mandatory).
- 10+ years in security and tech compliance in the finance or fintech sector.
- Held a senior/regulatory-approved role within a regulated financial institution.
- Deep cybersecurity leadership experience and strong knowledge of regulatory environments.
- Proven ability to deliver hands-on technical solutions and lead cross-functional teams.
- Excellent communication, leadership, and problem-solving skills.
- Experience managing security audits, risk registers, and governance models.
- Strong familiarity with privacy and information security frameworks (e.g., ISO 27001/27701, NIST, PCI-DSS).
- International exposure and experience in a global, fast-paced, multicultural environment.
- CISSP, CISM, CEH, CIPP, CIPM, FIM
- ISC2, ISACA, GIAC, CREST
- Shape the future of security in the world’s largest blockchain ecosystem.
- Work with elite global talent in a fast-paced, mission-driven organization.
- Enjoy autonomy in leading regulatory strategy and security governance.
- Competitive salary, remote flexibility, and excellent company benefits.
- Contribute to the development of a more secure and inclusive financial world.
#J-18808-Ljbffr