582 Cybersecurity Specialists jobs in the United Arab Emirates
Manager - Threat Intelligence
Posted today
Job Viewed
Job Description
COMPANY INTRODUCTION
Emirates NBD is a market leader across the MENAT (Middle East, North Africa and Türkiye) region with a presence in 13 countries, serving over 20 million customers. The Emirates NBD Group has a total of 853 branches and 4,213 ATMs / SDMs. Emirates NBD is the leading financial services brand in the United Arab Emirates with a Brand value of USD 3.89 billion.
At the bank, we serve our customers and help them realize their financial objectives through a range of banking products and services including retail banking, corporate & institutional banking, Islamic banking, investment banking, private banking, asset management, global markets and treasury, and brokerage operations.
The formation of the Group Information Security function is to ensure Emirates NBD information and data is resilient against external and internal security threats embed information security mindset as a core element of organization business strategy and provide an independent & objective view of Emirates NBD Security posture to the management committees. The unit exists to provide secure banking environment for our customer and employees.
JOB PURPOSE
The
Manager - Threat Intelligence
is responsible for managing cyber intelligence collection, analysis, dissemination and correlation combined with effective reporting for senior management.
They will also act as standby resources for managing the incident processes to ensure they are well drilled and effective. Maintain acceptable cyber hygiene levels and ensure the goals of the unit are met.
Threat Intelligence
- Collect and analyze open-source intelligence (OSINT)
- Develop technical expertise on threat actors, attack trends, and attack tactics, techniques, and procedures (TTPs).
- Draft, edit, and review threat intelligence analysis from multiple sources
- Manage vendor relationships
- Develop intelligence on, characterize, and track threat actors' activities, ranging from tactical level capabilities to global operations
- Produce intelligence reporting (ranging from short to longer reports) on threat and threat actor activities
- Maintain current knowledge of tools and best-practices in advanced persistent threats; tools, techniques, and procedures (TTPs) of threat actors;
- In collaboration with other members on the team, identify and hunt for related TTPs and Indicators of Compromise (IOCs) across all internal/external repositories
- Correlate collected intelligence, to build upon a larger knowledge base of tracked threat activity
- Provide both technical and executive level intelligence briefings / presentations
- IOC collection and management
Incident Management
- Lead the investigation and/or containment teams during an incident.
- Present technical findings (investigative or otherwise) to senior management.
- Prepare and meet SLA's defined for Incident Management.
- Prepare and provide relevant reports for identified incidents.
- Prepare and maintain relevant documentation for Incident Management.
- Ensure the relevant documentation is kept upto date at all times.
- Proactively identify gaps and remediate them to keep observations from Auditors and Regulators to a minimum.
Security Monitoring
- Assist in the Cyber Security Monitoring Operations of the Bank.
- Keep up to date on the latest security threats and feed them into the Monitoring Operations to help ensure those are pro-actively detected and mitigated in the Bank.
- Assist in the timely reporting of Security incidents to relevant stakeholders.
- Assist in ensuring Monitoring should be continuous, covering 24/7 operations.
- Assist in the preparation and maintenance of relevant documentation for Cyber Security team.
- Highlight gaps and recommend sound security practices to improve the monitoring.
- Be a cost-effective solutions provider for security gaps.
Threat Hunting
- Proactively and iteratively search through networks and datasets to detect advanced threats that evade automated tools.
- Use both manual and machine assisted techniques to find the Tactics, Techniques and Procedures of advanced adversaries.
- Trace attacker paths and detect suspicious patterns of threat actors.
- Research innovative methods for making Threat Hunting more efficient and effective.
- Develop processes and procedures for conducting continuous threat hunting as per industry best practices.
- Collaborate to enhance the wider team's operational/tactical intelligence products and to leverage them for targeted hunts.
- Provide corrective recommendations to enhance any identified gaps in visibility and detection.
People Management
- Ensure that security SMEs reporting to this role maintain quality.
- Coach, mentor and manage security SMEs to ensure quality delivery
- Assist security engineers in decision making when it comes to security incidents.
- Manage conflicts within the team.
- Identify and ensure team and self is kept up to date with highest level of technical acumen.
Project Management
- Suggest new solutions to improve the Security Monitoring posture of the Group.
- Conduct PoCs for new technologies which could help uplift the level of Security within the Group.
- Run security projects end to end where necessary.
KEY REQUIREMENTS
Education
- ESSENTIAL:
Bachelor's degree in a computer-related field such as Computer Science, Management Information System or Information Science or Mathematics - DESIRABLE:
Master's degree in Business Administration, Information Security, Human Resource Management, Finance or International Business or Executive Education from reputed institutes like Harvard
Certifications
- ESSENTIAL:
GREM, GCIH, GCFA, OCSP, EnCE, CISSP
Experiences
- 5 years of experience in Cloud Security, Cyber Hunt, or other technical Information Security positions.
- 7-10+ years of Technology experience (overall)
Key Skills
- Cyber Threat intelligence technologies (Threat Intelligence Platforms (TIPS), malware analysis platforms, Maltego, etc.)
- Familiarity with investigative tools and techniques such as host and network-based analysis tools, forensic tools (Encase, Paraben, etc.), volatile memory analysis techniques.
- Multiple operating systems, such as Windows, Linux/Unix, and Mac/OSX
- Scripting (Shell/Python/R/etc.) / Programming in support of data analysis
- Big Data analysis experience (Hadoop/Tableau/MongoDB/etc.)
- Superior written and verbal communication skills in order to effectively communicate security threats and recommendations to technical or non-technical stakeholders
- Good hands-on experience with infrastructure technologies that involve perimeter protection, core protection and end-point protection/detection
- Penetration testing experience is desirable. Must be able to understand and mitigate security issues that relate to applications.
- Takes responsibility and ownership for the security of projects that are assigned to them
- Should have good project management & execution skills with respect to tasks and ensure completion
- Process-oriented skills are advantageous
- Coding & Programming skills are mandatory. (Primarily Python Coding)
- Experience with technologies/concepts such as OAuth, AI, Blockchain, Robotics, SecDevOps, SAML, OWASP Top 10
WHY JOIN US
?
We aspire to be an employee's employer of choice. We believe, we can help you realize your true potential by providing the right opportunities. At Emirates NBD we are reimagining the future of work so that you can unlock your potential, every day we want to ensure, every employee can exceed in the future of work by upskilling, building new digital skills and knowledge. Our goal is to empower our employees to build career experiences and skills they need in the future and that will produce a great outcome for our bank as well, we want our employees no matter their background, location, preferences to feel engaged to one Emirates NBD team.
We encourage interested candidates to review the key responsibilities and qualifications for each role and apply for any positions that match their skills and capabilities. ENBD is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment, however due to high volume of applicants, only SHORTLISTED candidates will be contacted.
Threat Intelligence Analyst
Posted today
Job Viewed
Job Description
In this role, you will have the opportunity to work closely with one of our esteemed clients. This client is a global leader known for its commitment to quality and innovation. They have chosen Dautom as their trusted partner for their upcoming projects.
Job Description:
- Provide cyber risk and threat identification by proactively and continuously monitoring the internal and external landscape for relevant events, risks and threats related to malicious code, vulnerabilities, and attacks.
- Ownership of threat intelligence monitoring tool services, product contracts and relationships.
- Assist in the evaluation, development, testing, and implementation of emerging data access control technologies, information systems security issues, safeguards, and techniques.
- Recommend mitigation Tactics Techniques and Procedures (TTPs) for identified malicious logic within the customer's environment.
- Maintain current knowledge of tools and best practices in advanced persistent threats.
- Perform periodic and ad-hoc threat hunting exercises using the Threat Intelligence tools and ensure delivery of the below services working with the OEM:
- Attack Surface Management
- Dark Web and Cyber Crime Monitoring and Intelligence
- Brand Protection and Social Media Monitoring
- VIP/Executive Monitoring
- Cyber Threat Intelligence
- Incident Response
#J-18808-Ljbffr
Threat Intelligence Specialist
Posted today
Job Viewed
Job Description
A highly skilled Intelligence Analyst with strong analytical skills, regional expertise, and language capabilities is sought. The ideal candidate excels at online investigations, connecting the dots to deliver actionable threat intelligence across various domains.
The role requires critical thinking, discretion, and a passion for fast-paced, mission-driven work that strengthens client relationships.
Key Responsibilities- Leverage your analytical skills and tradecraft to provide actionable threat intelligence.
- Proactively update the Client's ZeroFox Platform, creating reporting that clearly shows the effectiveness of their solution, providing ongoing education, and being the internal ZeroFox advocate for your Clients needs.
- Assist in customer care and all production aspects, covering the range of assigned duties. Support and/or lead recurring deliverables and touchpoints.
- Provide security alerts, short and long-form intelligence reports, and investigative summaries.
- Focus on customer-specific collections metrics, key observables, and other quantifiable datasets to support value-add.
- General experience in threat intelligence.
- Understanding of the threat intelligence lifecycle.
- Experience in writing both brief and long-form intelligence and investigative reports.
- Experience in orally delivering intelligence briefs or presentations in English and Iraqi Arabic.
- Experience in analyzing and synthesizing large amounts of data and information to turn it into actionable intelligence.
- Ability to convey complex ideas, trends, and information in a simple way.
- Experience servicing or working face-to-face with Clients.
- Ability to liaise between various internal and external teams.
- Ability to navigate Client issues, incidents, and culture in a respectful and timely manner.
- Ability to assess, write, and communicate in an informed, objective, and timely manner.
- Ability to quickly and effectively respond to requests and meet deadlines.
- Proven use of discretion when making important decisions.
- Strong organizational skills and ability to prioritize and track multiple projects in tandem.
- Strong attention to detail and proven research skills.
- Strong data analysis skills.
- Ability to translate Client requirements into tactical and operational processes.
- Quick ability to adapt and recommend solutions as needed based on evolving situations.
- Ability to be highly collaborative but also work independently.
- Direct Client advocacy and engagement experience in post-sales or professional services functions.
- Provide advice and guidance as the subject matter expert to ensure successful ongoing usage of and value from the ZeroFox platform.
- Ability to assist in facilitating requests for new platform configuration and changes to use cases within the Client environment. Work with the Client on an ongoing basis, attending all recommended calls and meetings.
- Design and develop innovative solutions to Client requirements using ZeroFox's platform.
- Deliver web-based training to user groups to support organizational adoption.
- Undertake discovery and education activities to identify opportunities for ZeroFox usage across organizational functions and processes.
- Assist in functioning as a frontline technical resource for best practice and informal Client questions.
- Initiate engagement with other ZeroFox resources when needed as a Client advocate to ensure speedy resolution of Client issues.
- Maintain current functional and technical knowledge of ZeroFox service options.
- Help to document best practices in developing and using ZeroFox solutions.
- Native speaker or fluency in Iraqi Arabic (must be comfortable reading, writing, speaking and briefing in this language).
- Experience in open source and social media research, or investigations, typically obtained in 2-3 years; ability to connect the dots.
- Creativity in leveraging internet search techniques and methods.
- Ability to determine the credibility, value, significance, and relevancy of information from different data sources to produce clear, concise, and timely analytical products.
- Experience with some of the following: Social Media Platforms, blogs, IRC, Deep / Darkweb, and message boards.
- Ability to collect, authenticate, validate and document online evidence.
- Strong written and oral communication skills; comfortable with providing briefings and presentations.
- Experience producing short and long form reports, applying BLUF or similar models.
- Comfort working independently and in teams.
- Proficient in Google Suite of productivity tools.
- Knowledge of data analytics, dashboards, and reporting.
- Skill with various workflow tools: Google Suite, Monday.com, Zendesk.
- Propensity to thrive on change and general dissatisfaction with the status quo founded on the belief that great is better than good.
- Bachelor's or Graduate degree, preferably in Computer Science, Information Systems, Cyber, Intelligence studies or other similar background.
Mobility, walking, climbing, sitting, standing, reaching, bending, lifting (minimum of 10 lbs), fine eye-hand coordination, ability to read, write, listen and speak clearly, the ability to understand and follow written and oral instructions and directions, ability to travel <10%, and ability to remain calm under pressure. Must be able to sit and/or stand for extended periods of time. Must be able to use a computer, cell phone, monitor(s), mouse and keyboard extensively and for lengthy periods of time.
Manager - Threat Intelligence
Posted today
Job Viewed
Job Description
The Threat Intelligence Manager is an integral part of the Threat Intelligence Center. As the Threat Intelligence Manager, you will be leading a team of highly skilled Cyber Threat Intelligence Analysts to ensure that cyber threat intelligence is properly collected, analyzed, and disseminated. You will be a natural leader with drive and ambition to ensure intelligence operations are delivered efficiently and effectively.
Responsibilities- Leads a team of threat intelligence analysts to collect, analyze and distribute relevant and actionable threat intelligence to clients
- Responsible for the quality and timeliness of the team's reports, briefs, presentations, findings and recommendations including executive level threat reporting
- Responsible for measuring and reporting on CTI value and customer satisfaction
- Leads development, management, optimization and continuous improvement of processes to enhance the cyber threat intelligence function
- Leads and contributes practically in key projects
- Prepares intelligence products, including high-quality reports, assessments, briefings, recommendations, and findings
- Establishes and maintains relationships with public and private intelligence community members
- Interfaces with clients and SOC personnel to ensure timely, relevant and actionable threat intelligence is communicated
- Acts as Point of Contact for Threat Intelligence Requests; coordinates internal and external stakeholder interactions
- Demonstrates exceptional problem-solving skills to identify appropriate options and resolve varied, non-routine issues
- Performs any other responsibilities as required by the Line Manager
- Ability to work well with others in a fast-paced dynamic environment
- Excellent verbal and written communication skills with strong interpersonal, facilitation and communication abilities
- Experience leading cost-effective, high-value threat intelligence teams
- Experience analyzing, gathering intelligence on, developing, and documenting threat group activities
- Strong knowledge of technology, emerging trends, adversary techniques, vulnerabilities, exploits and current affairs
- Knowledge of cyber-attack vectors, detection techniques, cybercrime networks and methodologies
- Understanding of remediation and countermeasures for information security threats
- Knowledge of security analysis techniques
- Ability to monitor and enforce improvements per best practices
- Experience briefing executive management, including C-level, on cyber incidents, metrics and trends
- Working understanding of threat intel platforms
- Experience working in large-scale security operations in large corporations, military or government organizations
- Functional Experience: 10+ years in Cyber Threat Intelligence, incident response, cyber hunt, or related information security roles
- Leadership/Supervisory Experience: 5+ years in Cyber Threat Intelligence management; experience training and mentoring team members; performance management and evaluations
- Bachelor's degree in Computer Information Systems or related discipline, or equivalent experience
- Certifications such as CISSP, CISM, or similar are preferred
- Desirable: Malware analysis or threat intelligence certifications (e.g., GCIH, GREM, GCTI)
- Operating Systems: Windows, Linux/Unix, MacOS
- Scripting: Shell, Python, R
- Big Data Analysis experience
- Role Level: Mid-Level
- Work Type: Full-Time
- Country: United Arab Emirates
- City: Abu Dhabi
- Company Website:
- Job Function: Information Technology
- Industry: IT Services and IT Consulting
Searching, interviewing and hiring are part of professional life. The TALENTMATE Portal aims to connect jobseekers and employers by bringing requisites under One Roof. Whether you're hunting for your next job opportunity or exploring potential employers, we're here to help.
#J-18808-Ljbffr
Threat Intelligence Manager
Posted today
Job Viewed
Job Description
Role: Threat Intelligence Manager
Location: Abu Dhabi
Role Purpose:
- Reporting to the Head of Information Security Cyber Defense Operations the Threat Intelligence Manager will be responsible for leading and managing the threat intelligence function to identify collect analyze and report on potential and existing cyber threats.
- This role will focus on understanding the threat landscape developing proactive strategies and delivering intelligence-driven insights to protect ADIBs information assets and reputation.
- The Threat Intelligence Manager will collaborate closely with internal stakeholders and external intelligence communities to continuously enhance threat detection analysis and reporting capabilities.
- This role demands exceptional leadership skills strategic thinking and the ability to provide actionable intelligence to key decision-makers.
Key accountabilities of the role:
- Manage the Threat Intelligence function in alignment with ADIBs strategic objectives and risk management practices.
- Develop and manage a comprehensive Threat Intelligence program that proactively identifies analyzes and disseminates critical actional intelligence.
- Continuously improve intelligence-gathering techniques and methodologies to enhance detection and response capabilities.
- Foster a proactive approach to identifying new and emerging threats that could impact ADIBs business operations.
- Conduct threat profiling to identify and analyze threat actors their tactics techniques and procedures (TTPs).
- Perform malware analysis and reverse engineering to understand threat behavior and develop countermeasures.
- Conduct forensic investigations ensuring accurate collection preservation and analysis of digital evidence.
- Integrate threat intelligence outputs with SOC and incident response processes.
- Develop actionable intelligence products including reports briefs and presentations for technical and executive audiences.
- Maintain strong relationships with internal and external stakeholders including FS-ISAC and intelligence-sharing communities.
- Coordinate with SOC and Incident Response teams for joint threat mitigation efforts.
- Maintain the chain of custody and evidence integrity throughout the investigation lifecycle
- Generate forensic investigation reports presenting findings and recommended actions to management and stakeholders
- Work closely with SOC and Incident Response teams to investigate analyze and respond to cyber incidents.
- Lead the deployment and maintenance of Threat Intelligence Platforms (TIPs) to aggregate correlate and analyze threat data.
- Oversee third-party vendors and ensure their compliance with security standards.
Experience and skills / technical knowledge required for this role:
- 10 years of experience in threat intelligence and cyber threat analysis preferably within large financial institutions.
- Hands-on experience in malware analysis reverse engineering and digital forensics investigations.
- Experience in collecting preserving and analyzing digital evidence in compliance with legal and regulatory standards.
- Proficiency with forensic tools and techniques such as EnCase.
- Strong knowledge of threat intelligence platforms (TIPs) and their integration within SOC environments.
- Deep understanding of cyber threat frameworks such as MITRE ATT&CK Cyber Kill Chain and Diamond Model of Intrusion Analysis.
- Familiarity with OSINT techniques and commercial threat feeds for gathering intelligence.
- Knowledge of cybersecurity standards and regulations (ISO 27001 NESA PCI DSS SWIFT).
- Bachelors or Masters degree in engineering IT or a related technical discipline.
- Relevant certifications such as GCTI (GIAC Cyber Threat Intelligence) CTIA (Certified Threat Intelligence Analyst) CISSP CISM GCFA GREM EnCase Certified Examiner (ENCE).
Required Experience:
Manager
#J-18808-LjbffrAdvanced Threat Intelligence Specialist
Posted today
Job Viewed
Job Description
Job Summary
">- This is a challenging opportunity to lead and manage a Threat Intelligence function.
- The successful candidate will be responsible for identifying collecting analyzing and reporting on potential and existing cyber threats.
- This role demands exceptional leadership skills strategic thinking and the ability to provide actionable intelligence to key decision-makers.
Key Responsibilities:
">- Manage the Threat Intelligence function in alignment with ADIBs strategic objectives and risk management practices.
- Develop and manage a comprehensive Threat Intelligence program that proactively identifies analyzes and disseminates critical actional intelligence.
- Continuously improve intelligence-gathering techniques and methodologies to enhance detection and response capabilities.
- Foster a proactive approach to identifying new and emerging threats that could impact ADIBs business operations.
- Conduct threat profiling to identify and analyze threat actors their tactics techniques and procedures (TTPs).
- Perform malware analysis and reverse engineering to understand threat behavior and develop countermeasures.
- Conduct forensic investigations ensuring accurate collection preservation and analysis of digital evidence.
- Integrate threat intelligence outputs with SOC and incident response processes.
- Develop actionable intelligence products including reports briefs and presentations for technical and executive audiences.
- Maintain strong relationships with internal and external stakeholders including FS-ISAC and intelligence-sharing communities.
- Coordinate with SOC and Incident Response teams for joint threat mitigation efforts.
- Maintain the chain of custody and evidence integrity throughout the investigation lifecycle.
- Generate forensic investigation reports presenting findings and recommended actions to management and stakeholders.
- Work closely with SOC and Incident Response teams to investigate analyze and respond to cyber incidents.
- Lead the deployment and maintenance of Threat Intelligence Platforms (TIPs) to aggregate correlate and analyze threat data.
- Oversee third-party vendors and ensure their compliance with security standards.
Requirements:
">- 10 years of experience in threat intelligence and cyber threat analysis preferably within large financial institutions.
- Hands-on experience in malware analysis reverse engineering and digital forensics investigations.
- Experience in collecting preserving and analyzing digital evidence in compliance with legal and regulatory standards.
- Proficiency with forensic tools and techniques such as EnCase.
- Strong knowledge of threat intelligence platforms (TIPs) and their integration within SOC environments.
- Deep understanding of cyber threat frameworks such as MITRE ATT&CK Cyber Kill Chain and Diamond Model of Intrusion Analysis.
- Familiarity with OSINT techniques and commercial threat feeds for gathering intelligence.
- Knowledge of cybersecurity standards and regulations (ISO 27001 NESA PCI DSS SWIFT).
- Bachelors or Masters degree in engineering IT or a related technical discipline.
- Relevant certifications such as GCTI (GIAC Cyber Threat Intelligence) CTIA (Certified Threat Intelligence Analyst) CISSP CISM GCFA GREM EnCase Certified Examiner (ENCE).
About Us
">We are looking for a talented professional who can join our team and contribute to our mission.
"Strategic Threat Intelligence Specialist
Posted today
Job Viewed
Job Description
About the Role
- Leverage your analytical skills and tradecraft to assess risks, analyze trends, and provide clear, proactive reporting to support critical protection.
- Proactively update the platform, creating reporting that clearly shows the effectiveness of solutions, providing ongoing education, and being an internal advocate for client needs.
- Assist in customer care and all production aspects, covering a range of duties. Support and/or lead recurring deliverables and touchpoints.
- Provide security alerts, short and long-form intelligence reports, and investigative summaries.
- Focus on collections metrics, key observables, and quantifiable datasets to support value-add.
Key Responsibilities
- General experience in threat intelligence.
- Understanding of the threat intelligence lifecycle.
- Experience in writing brief and long-form intelligence and investigative reports.
- Experience in orally delivering intelligence briefs or presentations.
- Experience in analyzing and synthesizing large amounts of data and information to turn it into actionable intelligence.
Requirements
- Direct advocacy and engagement experience in post-sales functions.
- Ability to assist in facilitating requests for new configuration and changes to use cases within the environment.
- Design and develop innovative solutions to client requirements using the platform.
- Deliver training to user groups to support adoption.
- Undertake discovery and education activities to identify opportunities for usage across organizational functions and processes.
About the Opportunity
- This is a unique opportunity to leverage your analytical skills and tradecraft to support critical client protection.
- You will have the chance to work with clients, understand their needs, and provide tailored solutions to meet those needs.
- This role requires strong communication and interpersonal skills, as well as the ability to work independently and as part of a team.
What We Offer
- A dynamic and supportive work environment.
- The opportunity to work on high-profile projects and make a real impact.
- A competitive salary and benefits package.
How to Apply
- Please submit your resume and a cover letter outlining your qualifications and experience.
- We thank all applicants for their interest; however, only those selected for an interview will be contacted.
Be The First To Know
About the latest Cybersecurity specialists Jobs in United Arab Emirates !
Strategic Threat Intelligence Specialist
Posted today
Job Viewed
Job Description
We are seeking a skilled Intelligence Analyst to join our organization. The ideal candidate will possess strong analytical skills, regional expertise, and language capabilities.
The successful candidate will excel at online investigations, connecting the dots to deliver actionable threat intelligence across various domains. They will assess risks, analyze trends, and provide clear, proactive reporting to support critical client protection.
Key Responsibilities:- Leverage analytical skills and tradecraft to provide high-quality intelligence products.
- Proactively update client platforms, creating reporting that clearly shows the effectiveness of their solution, providing ongoing education, and being the internal advocate for clients needs.
- Assist in customer care and all production aspects, covering a range of assigned duties. Support and/or lead recurring deliverables and touchpoints.
- Provide security alerts, short and long-form intelligence reports, and investigative summaries.
- Focus on customer-specific collections metrics, key observables, and other quantifiable datasets to support value-add.
- Native speaker or fluency in Iraqi Arabic (must be comfortable reading, writing, speaking, and briefing in this language).
- Experience in open source and social media research, or investigations, typically obtained in 2-3 years; ability to connect the dots.
- Creativity in leveraging internet search techniques and methods.
- Ability to determine the credibility, value, significance, and relevancy of information from different data sources to produce clear, concise, and timely analytical products.
- Experience with some of the following: Social Media Platforms, blogs, IRC, Deep / Darkweb, and message boards.
- Ability to collect, authenticate, validate, and document online evidence.
- Strong written and oral communication skills; comfortable with providing briefings and presentations.
- Experience producing short and long-form reports, applying BLUF or similar models.
- Comfort working independently and in teams.
- Proficient in Google Suite of productivity tools.
- Knowledge of data analytics, dashboards, and reporting.
- Skill with various workflow tools: Google Suite, Monday.com, Zendesk.
- Propensity to thrive on change and general dissatisfaction with the status quo founded on the belief that great is better than good.
- Bachelor's or Graduate degree, preferably in Computer Science, Information Systems, Cyber, Intelligence studies, or other similar background.
Cybersecurity Specialist
Posted today
Job Viewed
Job Description
Job Title: Cybersecurity Specialist
Location: Dubai, UAE
Industry: Cybersecurity & Defense
Salary: AED 22,000/month
Key Responsibilities:- Protect and defend the organization’s data, networks, and systems from cyber threats and attacks.
- Implement cybersecurity measures to meet compliance with UAE defense regulations.
- Perform risk assessments and vulnerability assessments.
- Collaborate with military and defense teams to ensure data security in sensitive operations.
- Network Security
- Risk Management
- Incident Response
- Encryption & Firewalls
Experience: 4+ years in cybersecurity, preferably in defense or government sectors
Qualification: Bachelor's degree in Cybersecurity, Computer Science, or related field; certifications like CISSP or CISM are a plus.
#J-18808-LjbffrCybersecurity Specialist
Posted today
Job Viewed
Job Description
We are seeking a highly skilled Network Security Engineer to enhance and maintain the security of our IT infrastructure and networks.
About the RoleThis is an excellent opportunity for a seasoned Network Security professional to utilize their expertise in safeguarding our network and IT infrastructure, ensuring it operates securely and efficiently.
- Design, implement, and manage network security solutions to prevent unauthorized access and respond to potential threats.
- Monitor and analyze network traffic to detect security breaches or vulnerabilities.
- Conduct thorough security assessments, audits, and risk analysis to identify areas of improvement.
- Implement robust security measures such as firewalls, VPNs, anti-virus, and intrusion detection/prevention systems.
- Collaborate with IT teams to ensure seamless network operations and develop effective security protocols.
- Provide timely reports on security status and make recommendations for enhancements.
To succeed in this role, you will need:
- A Bachelor's degree in Computer Science, Information Technology, or a related field.
- At least 5 years of experience in network security engineering or a similar role.
- Expertise in firewalls, VPNs, IDS/IPS, and other security technologies.
- Strong understanding of network protocols, IP routing, and network traffic analysis.
- Excellent problem-solving skills with attention to detail.
- Certifications such as CISSP, CCNP Security, or similar are a plus.
We provide a competitive compensation package, opportunities to work on advanced cybersecurity projects, career growth, and professional development opportunities in a supportive and dynamic work environment.