7 Security Analysts jobs in Dubai
Interview Questions for Information Security Analyst
Posted today
Job Viewed
Job Description
Login for faster access to the best deals. Click here if you don't have an account.
Interview Questions for Information Security Analyst Jun 25th, 2025 at 05:44 Learning Dubai 10 views Reference: 5123 Contact us Location: Dubai Price: Contact usInterview Questions for Information Security Analyst roles often focus on key areas like risk management, network security, incident response, and vulnerability assessment. Candidates may be asked about common security tools, threat detection techniques, encryption methods, and how they would handle real-world security incidents. Preparing for these questions helps build confidence and demonstrates the technical knowledge and problem-solving skills required for a successful career in information security.
Send a message #J-18808-LjbffrSenior Manager - Information Security
Posted today
Job Viewed
Job Description
Our client is a well-established financial services organisation in Jeddah.
The Senior Manager - Information Security will:
- Support the CISO in developing and executing the information security strategy and roadmap
- Contribute to long term planning and act as a key advisor on technical risks
- Serve as acting CISO as and when required
- Evaluate and recommend security technologies, tools and methodology ensure the organisation complies with SAMA cybersecurity framework and NCA
- Lead technical input for audits and regularities reviews
- Oversee security monitoring, threat and vulnerability management activities
- Lead incident response efforts
- Collaborate with IT, compliance, audit and other business unit
- Report Information Security KPIs and metrics to executive management
- Represent the Information Security function internally and externally as require
The Senior Manager - Information Security will be/have:
- A Bachelor's or Master's degree in Information Technology, Computer Science or other relevant fields of study
- 6+ years of experience in Information Security, ideally within the Banking/Financial Services sector
- Expertise in information security architecture and engineering
- Strong understanding of Information Security frameworks such as ISO2700
- Relevant certifications such as CISSP, CISM, CCISO, etc. would be preferred
- Excellent knowledge of Saudi regulatory requirements (SAMA, NCA, etc.)
- Track record in designing secure systems and leading cyber security initiatives
- Strong project management skills
Manager Information Security RR-0269494
Posted today
Job Viewed
Job Description
Chief Information Security Officer - Product Line
Posted today
Job Viewed
Job Description
Binance is a leading global blockchain ecosystem behind the world’s largest cryptocurrency exchange by trading volume and registered users. We are trusted by over 280 million people in 100+ countries for our industry-leading security, user fund transparency, trading engine speed, deep liquidity, and an unmatched portfolio of digital-asset products. Binance offerings range from trading and finance to education, research, payments, institutional services, Web3 features, and more. We leverage the power of digital assets and blockchain to build an inclusive financial ecosystem to advance the freedom of money and improve financial access for people around the world.
The product line Chief Information Security Officer, reporting to the Global Chief Security Officer, aims to develop and implement a comprehensive information security strategy for one of the leading product lines in the Binance product suite. The role will also ensure that the IT Governance and Security Risk Management Systems align to international best practices and adhere to regulatory requirements.
Responsibilities- Experience and expertise in Defi security including blockchain, smart contracts, wallet security, and random number generation.
- Hands‑on implementation of the IT Security Risk Management function.
- Lead Security Risk Management with all stakeholders as per Security Risk Framework.
- Work as part of the three lines of defense model to ensure funds, data and systems are secure.
- Ensure all security obligations for governance, regulatory and compliance matters are delivered.
- Assist the delivery of the internal and external audits related to Technology and Security.
- Drive cyber threat & vulnerability management/penetration tests.
- IT security risk management for new projects and/or any integration with third party vendors.
- Manage Third party integrations risk to ensure alignment with security standards and SLAs.
- Security incident management, including prompt reporting to senior management & other teams.
- Facilitate continual alignment to regulatory compliance obligations and international standards.
- Track record of international company experience and cyber security in a regulatory context.
- A combination of senior management and deep cyber security experience is mandatory.
- Security community contributor either through published material or international conferences.
- Demonstrable experience in a global team with a rich multicultural fast paced environment.
- 10+ years of experience in security & technology compliance in a global firm.
- Bachelor's degree or higher in information technology, cyber security or related field.
- Track record in self motivated leadership and excellent communication and listening skills.
- Proven management of cyber security operations with hands‑on implementation skills.
- Delivery of best practices for international data privacy and information security frameworks.
- NIST Cybersecurity & Privacy Framework, ISO 27001/ISO 27701, CIS and PCI-DSS.
- Must seek excellence by default and show a passion for collaboration and team achievement.
- Demonstrable experience delivering effective business and technical security solutions.
- A passion for the latest cyber security trends and emerging threats is essential.
- Shape the future with the world’s leading blockchain ecosystem
- Collaborate with world‑class talent in a user‑centric global organization with a flat structure
- Tackle unique, fast‑paced projects with autonomy in an innovative environment
- Thrive in a results‑driven workplace with opportunities for career growth and continuous learning
- Competitive salary and company benefits
- Work‑from‑home arrangement (the arrangement may vary depending on the work nature of the business team)
Binance is committed to being an equal opportunity employer. We believe that having a diverse workforce is fundamental to our success.
By submitting a job application, you confirm that you have read and agree to our Candidate Privacy Notice .
#J-18808-LjbffrSecurity Analyst
Posted today
Job Viewed
Job Description
Help AG is looking for a talented and enthusiastic Security Analyst who will have a strong knowledge and interest in network security. The Security Analyst will be responsible for monitoring multiple security technologies and events using the Security Information Event Management (SIEM) tool in order to detect and identify IT security related incidents.
This role requires:
- 2-4 years of experience in information security, in areas such as security operations, intrusion detection, incident analysis, incident handling, log analysis, or firewall administration.
- 2-4 years of experience in one of the following: Network operations or engineering or system administration on Unix, Linux, Windows.
Responsibilities
- Follow detailed operational processes and procedures to appropriately analyze, escalate, and assist in the remediation of critical information security incidents.
- Correlate and analyze events using the Splunk/Log Rhythm/Qradar SIEM tool to detect IT security incidents.
- Conduct analysis of log files, including forensic analysis of system resource access.
- Review customer reports to ensure quality and accuracy.
- Monitor multiple security technologies, such as SIEM, IDS/IPS, Firewalls, Switches, VPNs, and other security threat data sources.
- Respond to inbound requests via phone and other electronic means for technical assistance with managed services.
- Respond in a timely manner (within documented SLA) to support, threat, and other cases.
- Document actions in cases to effectively communicate information internally and to customers.
- Resolve problems independently and understand escalation procedures.
- Maintain a high degree of awareness of the current threat landscape.
- Participate in knowledge sharing with other analysts and writing technical articles for Internal Knowledge Bases.
- Perform other essential duties as assigned.
- Able to work in rotating shifts within a 24/7 operating environment.
Qualifications & Skills
- A Degree in Computer Science, Information Systems, Electrical Engineering, or a closely related degree.
- An active interest in internet security, incident detection, network and systems security.
- A sound knowledge of IT security best practices, common attack types and detection/prevention methods.
- Demonstrable experience of analyzing and interpreting system, security, and application logs.
- Knowledge of the type of events that both Firewalls, IDS/IPS, and other security-related devices produce.
- Experience in using SIEM tools such as Splunk, Log Rhythm, Qradar, Alien Vault, NitroSecurity, etc.
- TCP/IP knowledge, networking, and security product experience.
- Knowledge of Cyber Kill Chain and MITRE ATT&CK frameworks.
- Possible attack activities, such as scans, man in the middle, sniffing, DoS, DDoS, etc., and possible abnormal activities, such as worms, Trojans, viruses, etc.
- CCNA, CISSP, GCA, GCIA, GCIH, CEH certification would be preferable.
- Outstanding organizational skills.
- Exclusive focus and vast experience in IT.
- Strong analytical and problem-solving skills.
- A motivated, self-managed individual who can demonstrate above-average analytical skills and work professionally with peers and customers even under pressure.
- Very good communication skills.
- Strong written and verbal skills.
- Strong interpersonal skills with the ability to collaborate well with others.
- Ability to speak and write in English is required; Arabic is preferred.
Benefits
- Health insurance with one of the leading global providers for medical insurance.
- Career progression and growth through challenging projects and work.
- Employee engagement and wellness campaigns activities throughout the year.
- Excellent learning and development opportunities.
- Inclusive and diverse working environment.
- Flexible/Hybrid working environment.
- Annual flight tickets to home country.
- Open door policy.
About Us
Help AG is the cybersecurity arm of e& enterprise (formerly Etisalat Digital) and provides leading enterprise businesses across the Middle East with strategic consultancy combined with tailored information security solutions and services that address their diverse requirements, enabling them to evolve securely with a competitive edge.
Present in the Middle East since 2004, Help AG was strategically acquired by e& (formerly Etisalat Group) in 2020, hence creating a cybersecurity and digital transformation powerhouse in the region.
Help AG has firmly established itself as the region's trusted IT security advisor by remaining vendor-agnostic, trustworthy, independent, and maintaining its focus on all aspects of cybersecurity. With best of breed technologies from industry-leading vendor partners, expertly qualified service delivery teams, and a state-of-the-art consulting practice, Help AG delivers unmatched value to its customers by strengthening their cyber defenses and safeguarding their business.
#J-18808-LjbffrGroup-IT Security Analyst
Posted today
Job Viewed
Job Description
At GAC Group IT, our dedication to providing top‑notch solutions to 6000+ users worldwide relies on the dependability of our IT systems, all while upholding our ISO 27001 certification. As we grow the GAC Group IT Team, we are actively seeking an IT Security Analyst to bring his/her technological proficiency to enhance our security protocols.
The Group IT team is dedicated to constructing, configuring, maintaining, and enhancing applications throughout their life cycle while safeguarding them against cyber threats.
Key Responsibilities- Implement and maintain security solutions for our network, infrastructure and applications hosted in On‑prem Data Center and Azure Cloud.
- Closely work with Software development & DevSecOps teams to resolve issues.
- Guide GAC branch offices to improve their IT security posture.
- Monitor and respond to security incidents and perform root cause analysis.
- Research and stay updated on the latest security trends and best practices.
- A bachelor’s degree in computer science / information security.
- A minimum of 2 years of experience as an IT Security Analyst or a similar role.
- A proficiency in implementing & managing security tools such as CSPM, VAPT, VMDR, EDR.
- Excellent teamwork, problem‑solving, analytical and communication skills.
- Holding relevant certifications such as Azure Security (AZ‑500), CCSP, etc. will be advantageous.
IAM Security Analyst (UAE National)
Posted today
Job Viewed
Job Description
Company: Al Rostamani Group of Companies LLC
Every employee at Al Rostamani Group plays a role in making a real difference to the business and our customers. We care for our employees by offering them meaningful and purposeful work and an opportunity to grow, learn, contribute and succeed. Today, the Al Rostamani Group has come a long way since its birth in 1957. Our group has grown steadfastly with the guiding principles of Commitment, Care & Vision, alongside a strong sense of active involvement in the community. We are a well-diversified group, with a key presence in industries such as General Trading, Automobiles and Heavy Equipment, Travel, Foreign Exchange, Financial Services, Property Management, Construction, Infrastructure Development and Information Technology Services. Our Group employs approximately 2000 people from 41 different nationalities, which contributes to our multicultural and multi-national environment.
The Identity & Access Management (IAM) Security Analyst is responsible for protecting the organisation’s digital assets by managing identities, access controls, and authentication systems. This role ensures that only authorised users can access sensitive data, enforce the principle of least privilege, and support compliance with security policies and regulations. Working closely with IT Security & Governance, Group Information Technology, and other departments, the Analyst helps implement security measures, monitor for threats, and respond to incidents.
Beyond daily operations, the Analyst develops security protocols, works closely with business units to conduct access reviews and security assessments, and recommends improvements to strengthen the organisation’s cybersecurity posture. The role also involves cross‑functional collaboration, providing actionable insights to senior leadership, and promoting a culture of security awareness across the enterprise.
Technical Responsibilities
- Access Management and Review: Lead and manage the IAM lifecycle, including provisioning, modification, deprovisioning, and access reviews across all systems and applications.
- Security Monitoring and Incident Response: Monitor IAM and SIEM logs and alerts to identify and respond to suspicious activity, unauthorised access, and security incidents.
- Technical Due Diligence: Evaluate new applications for IAM compatibility, focusing on authentication, access controls, scalability, and security compliance.
- Vulnerability Assessment and Penetration Testing: Conduct comprehensive VA/PT across IT infrastructure, including servers, web applications, APIs, and mobile applications.
- Security Configuration Management: Oversee and optimise IAM solutions across cloud platforms, ensuring seamless system integrations and secure access through technical controls such as firewalls, WAF, NAC, and PAM.
- Security Technology Research: Actively research, evaluate, and drive next‑generation security technologies and solutions to meet organisational requirements.
Business Responsibilities
- Audit Coordination and Remediation: Support the coordination of internal and external audits, track security audit findings, and report remediation efforts.
- Policy and Governance: Enforce and support the development of IAM policies, procedures, and best practices, and remediate violations in coordination with IT Operations and Application teams.
- Security Training and Awareness: Assist in developing and delivering security training programs and awareness campaigns for employees.
- Compliance Monitoring: Monitor adherence to IT and security governance frameworks and recommend improvements.
- Vendor Liaison: Liaise with vendors for POCs and demos of new IT security requirements.
Qualifications
- Bachelor's degree or higher in a relevant field.
- Security certifications such as Certified Ethical Hacker (CEH) or CompTIA Security+ are preferred.
Experience
- Proven experience (typically 3+ years) in information security.
Knowledge and Skills
- Strong knowledge of cloud security, cybersecurity frameworks, standards, and best practices.
- Strong understanding of IT governance frameworks, regulatory requirements, and industry standards.
- Excellent communication and interpersonal skills.
- Demonstrated ability to influence and collaborate with cross‑functional teams.
- In‑depth understanding of risk management, compliance, and governance principles.
Experience in managing data protection mechanisms, preferably on cloud platforms like Microsoft Purview.
- Knowledge of the Microsoft Defender Suite and the Identity and Access Management suite.
- Understanding security solutions such as NAC, PAM, EDR, DLP, SIEM, SOAR, and NDR.
- Knowledge of security configurations in cloud platforms, e.g., AWS, Azure, and Microsoft 365.
At Al Rostamani Group, we seek talented people who work hard to achieve great things. We consider not only your skills and experience, but also your passion for the role, your desire to learn and how well you align with our core values of care, commitment and vision. If this position represents an opportunity you wish to pursue, we invite you to apply.
#J-18808-LjbffrBe The First To Know
About the latest Security analysts Jobs in Dubai !