22 Security Monitoring jobs in the United Arab Emirates
Security Monitoring Specialist
Posted today
Job Viewed
Job Description
Vigilance is a crucial aspect of the CCTV Operator's role, requiring them to maintain constant attention over CCTV monitors.
- They must be vigilant for human traffic entering or leaving the premises, particularly suspicious individuals.
- Illicit movements of goods should also be monitored closely.
- Misdemeanors committed by staff members need to be reported promptly.
- Any unusual activities should be brought to the attention of supervisors.
Maintenance and Technical Support are essential tasks that involve ensuring the CCTV equipment is in good working condition at all times.
- Malfunctions should be recorded in the Security log Book for follow-up action.
- Blank screens on CCTV monitors indicate potential issues with the equipment.
- Incidents should be documented in the Security log Book.
- Alerts should be sent through walkie-talkies or phones to relevant personnel in case of emergencies.
Qualifications:
- At least 2 years of experience in a similar field.
- Certification in CCTV from DPS or PSBD.
- Proficiency in Microsoft Windows applications is required.
- A professional presentation is essential for this role.
- Highly responsible and reliable candidates are preferred.
- Ability to work well under pressure and as part of a team.
Work Environment:
Full-time employment in a fast-paced environment.
Incident Response Engineer
Posted today
Job Viewed
Job Description
As a member of the ETMSA team at Crypto.com , you will be integral to responding to and managing cybersecurity threats and incidents throughout their lifecycle – from Preparation to Identification, Containment, Eradication, Recovery, and Lessons Learned – collaborating with a global team of incident responders.
You will apply your comprehensive skills in cyber defense, digital forensics, log analysis, and intrusion analysis to address security incidents across our endpoints, network, and cloud infrastructure. In this role, you will be responsible for prevention, detection, response, and remediation activities, ensuring that information assets and technologies are adequately protected by leveraging various technologies such as Next-Generation Firewalls (NGFW), Endpoint Detection and Response (EDR), Intrusion Detection/Prevention Systems (IDS/IPS), Data Loss Prevention (DLP), and more.
You will also leverage your collaboration and communication skills to work effectively with all relevant stakeholders in multicultural and global environments.
Responsibilities
- Report to Director to facilitate all phases in the incident response lifecycle
- Be involved in various incident prevention projects to improve Security posture
Preparation:
- Understand different regulatory and compliance requirements like critical time to report, escalation flows, etc.
- Take part in self-assessment exercises like Tabletop Exercises, Attack Simulations, Red/Purple Team exercises to make sure the incident response process is working smoothly
Develop incident response runbooks, playbooks and SOPs with reference to different regulatory requirements
- Evaluate the incident response readiness of different layers - people, process, technology
Detection & Analysis:
- Respond to the cyber security incidents escalated from various channels including the 24/7 SOC team.
- Respond to cyber security incidents in compliance with the local authority / regulatory requirements.
- Assess the risk, impact and scope of the identified security threats
- Perform deep-dive incident analysis of various data sources by analysing and investigating security related logs against medium-term threats and IOCs
Containment, Eradication and Recovery:
- Communicate with the stakeholders and provide guidance, recommendations to contain and eradicate the security incident
- Participate in root cause analysis using forensic and other custom tools to identify any sources of compromise and/or malicious activities taking place.
- Document and present investigative findings for high profile events and other incidents of interest.
Post incident activities:
- Provide lessons learnt meeting to the stakeholders
- Lead and keep track on the follow-up activities
- Document the incident in the case management system and provide incident reports
Always ready to jump in, in the event of security incidents.
Requirements- At least 5 years experience in the Cyber Security industry
- Strong technical and analytical skills
- Familiar with the cyber security incident response process
- Familiarity with AI tools and their application in automating security tasks and processes.
- Hands-on experience on performing incident response activities
- Have scripting experience like Bash, PowerShell, Python, Go, etc, and the ability to use these skills to aid in responding to incidents involving Windows, Linux, macOS, as well as cloud environment
- Have knowledge of cybersecurity tools and software like NGFW, EDR, IDS/IPS, EDR, DLP, SIEM, other log management platforms, etc.
- Be familiar with the MITRE ATT&CK Framework and/or Cyber Kill Chain
- Be passionate on exploring new technologies and having creative initiative to boost the team capabilities
- Holders of security related certifications is a plus ( e.g.Azure , AWS, CISSP, GCIH, GCIA, GCFA, GNFA, GREM, or other equivalent)
- Awareness of regulatory and compliance requirements like GDPR, MAS, PSD2 etc is a plus.
- Fast learner with can do attitude and ready to get the hands dirty
- A strong team player who can collaborate with compassion
- Passionate to learn and willing to put in the extra effort
- Understand the concept of ownership and accountability coupled with sense of urgency and prioritisation
- Confidence in handling incidents and managing relevant senior and technical stakeholders
- Possess business acumen/mindset (not only technical) when making critical decisions
Incident Response Engineer
Posted today
Job Viewed
Job Description
As a member of the ETMSA team at Crypto.com , you will be integral to responding to and managing cybersecurity threats and incidents throughout their lifecycle – from Preparation to Identification, Containment, Eradication, Recovery, and Lessons Learned – collaborating with a global team of incident responders.
You will apply your comprehensive skills in cyber defense, digital forensics, log analysis, and intrusion analysis to address security incidents across our endpoints, network, and cloud infrastructure. In this role, you will be responsible for prevention, detection, response, and remediation activities, ensuring that information assets and technologies are adequately protected by leveraging various technologies such as Next-Generation Firewalls (NGFW), Endpoint Detection and Response (EDR), Intrusion Detection/Prevention Systems (IDS/IPS), Data Loss Prevention (DLP), and more.
You will also leverage your collaboration and communication skills to work effectively with all relevant stakeholders in multicultural and global environments.
Responsibilities- Report to Director to facilitate all phases in the incident response lifecycle
- Be involved in various incident prevention projects to improve Security posture
- Preparation:
- Understand different regulatory and compliance requirements like critical time to report, escalation flows, etc.
- Take part in self-assessment exercises like Tabletop Exercises, Attack Simulations, Red/Purple Team exercises to make sure the incident response process is working smoothly
- Develop incident response runbooks, playbooks and SOPs with reference to different regulatory requirements
- Evaluate the incident response readiness of different layers - people, process, technology
- Detection & Analysis:
- Respond to the cyber security incidents escalated from various channels including the 24/7 SOC team.
- Respond to cyber security incidents in compliance with the local authority / regulatory requirements.
- Assess the risk, impact and scope of the identified security threats
- Perform deep-dive incident analysis of various data sources by analysing and investigating security related logs against medium-term threats and IOCs
- Containment, Eradication and Recovery:
- Communicate with the stakeholders and provide guidance, recommendations to contain and eradicate the security incident
- Participate in root cause analysis using forensic and other custom tools to identify any sources of compromise and/or malicious activities taking place.
- Document and present investigative findings for high profile events and other incidents of interest.
- Post incident activities:
- Provide lessons learnt meeting to the stakeholders
- Lead and keep track on the follow-up activities
- Document the incident in the case management system and provide incident reports
- Always ready to jump in, in the event of security incidents.
- At least 5 years experience in the Cyber Security industry
- Strong technical and analytical skills
- Familiar with the cyber security incident response process
- Familiarity with AI tools and their application in automating security tasks and processes
- Hands-on experience on performing incident response activities
- Have scripting experience like Bash, PowerShell, Python, Go, etc, and the ability to use these skills to aid in responding to incidents involving Windows, Linux, macOS, as well as cloud environment
- Have knowledge of cybersecurity tools and software like NGFW, EDR, IDS/IPS, EDR, DLP, SIEM, other log management platforms, etc
- Be familiar with the MITRE ATT&CK Framework and/or Cyber Kill Chain
- Be passionate on exploring new technologies and having creative initiative to boost the team capabilities
- Holders of security related certifications is a plus (e.g.Azure, AWS, CISSP, GCIH, GCIA, GCFA, GNFA, GREM, or other equivalent)
- Awareness of regulatory and compliance requirements like GDPR, MAS, PSD2 etc is a plus
- Fast learner with can do attitude and ready to get the hands dirty
- A strong team player who can collaborate with compassion
- Passionate to learn and willing to put in the extra effort
- Understand the concept of ownership and accountability coupled with sense of urgency and prioritisation
- Confidence in handling incidents and managing relevant senior and technical stakeholders
- Possess business acumen/mindset (not only technical) when making critical decisions
Incident Response Expert
Posted today
Job Viewed
Job Description
Cybersecurity Threat Response Specialist
Job OverviewWe are seeking a highly skilled Cybersecurity Threat Response Specialist to join our team. This role will play a vital part in managing and responding to cybersecurity threats and incidents throughout their lifecycle.
The successful candidate will collaborate with a global incident response team, applying comprehensive skills in cyber defense, digital forensics, log analysis, and intrusion analysis to address security incidents across endpoints, network, and cloud infrastructure.
This includes preventing, detecting, responding, and remediating activities to ensure that information assets and technologies are adequately protected using various technologies such as Next-Generation Firewalls (NGFW), Endpoint Detection and Response (EDR), Intrusion Detection/Prevention Systems (IDS/IPS), Data Loss Prevention (DLP), and more.
Responsibilities include reporting to Director to facilitate all phases in the incident response lifecycle, being involved in various incident prevention projects to improve Security posture, preparing for incident responses, conducting detection & analysis, containment, eradication, and recovery, post-incident activities, and always being ready to jump in during security incidents.
Requirements
- At least 5 years' experience in the Cyber Security industry.
- Strong technical and analytical skills.
- Familiarity with the cybersecurity incident response process.
- Familiarity with AI tools and their application in automating security tasks and processes.
- Hands-on experience performing incident response activities.
- Knowledge of scripting languages like Bash, PowerShell, Python, Go, etc., and the ability to use these skills to aid in responding to incidents involving Windows, Linux, macOS, as well as cloud environments.
- Knowledge of cybersecurity tools and software like NGFW, EDR, IDS/IPS, EDR, DLP, SIEM, other log management platforms, etc.
- Familiarity with the MITRE ATT&CK Framework and/or Cyber Kill Chain.
- Awareness of regulatory and compliance requirements like GDPR, MAS, PSD2, etc.
Preferred Skills
- Fast learner with a can-do attitude and ready to get hands dirty.
- A strong team player who can collaborate with compassion.
- Passionate to learn and willing to put in extra effort.
- Understanding of ownership and accountability coupled with a sense of urgency and prioritization.
- Confidence in handling incidents and managing relevant senior and technical stakeholders.
- Possess business acumen/mindset when making critical decisions.
Incident Response Manager
Posted today
Job Viewed
Job Description
Role: Incident Response Manager
Location: Abu Dhabi
Role purpose:
- The Incident Response Manager will lead the Cyber Security Incident Response unit oversee its day-to-day operations and manage the SOC shifts.
- This role requires collaboration with various internal teams and departments as well as external partners and cybersecurity agencies to ensure an effective and timely response to all security incidents.
- The manager must demonstrate strong leadership skills encourage teamwork optimize team performance and develop incident response strategies.
- Additionally this position demands hands-on expertise in handling complex L3 security incidents from detection to disposition including leveraging AI-driven threat detection and automated incident response tools.
- The role also requires strong crisis management and stakeholder communication skills to effectively coordinate during high-impact security events.
Key accountabilities of the role:
Leadership and strategy:
- Lead the Cyber Security Incident Response unit managing both the day-to-day operations and the strategic development of incident response capabilities.
- Develop oversee and refine incident response plans playbooks and strategies to ensure rapid and effective response to security breaches.
- Maintain and enhance information security monitoring processes tools and technologies driving continuous improvements and reducing gaps between current and ideal states.
- Demonstrate adaptability and innovation to address evolving threat landscapes continuously enhancing the response approach.
- Incident Management:
- Directly handle L3 security incidents overseeing their detection analysis containment and resolution.
- Supervise the staffs utilization of security monitoring tools and ensure high levels of team performance and engagement.
- Coordinate with threat intelligence monitoring teams and other security functions to effectively communicate incident findings to leadership and relevant stakeholders.
- Implement and maintain robust incident response frameworks including industry standards such as NIST MITRE ATT&CK and best practices for coordinated response efforts.
- Prepare and present post-incident reports including lessons learned and recommendations for preventive measures to executive management.
- Experience in crisis management and business continuity planning.
Operational efficiency:
- Manage SOC shift schedules to ensure 24/7 coverage and effective resource utilization.
- Provide detailed reports on incident investigations root cause analyses and mitigation strategies contributing to the organizations continuous improvement efforts.
- Develop and track key performance metrics for incident management and response reporting outcomes to senior management.
- Maintain strong relationships with internal and external stakeholders to support the incident problem and change management cycles.
- Facilitate effective communication during incidents ensuring that stakeholders are informed of progress and resolution steps.
Specialist skills / technical knowledge required for this role:
- Proven experience in managing security operations centers and incident response teams.
- Demonstrated capability in hands-on management of L3 security incidents from detection through to disposition.
- Strong leadership skills with the ability to motivate and guide teams.
- Expertise in information security principles the cyber threat landscape and incident response protocols.
- Excellent communication and interpersonal skills to interact with various business units and IT departments.
- Knowledge of ISO 27001 NESA PCI DSS SWIFT and other information security standards and regulations.
- Familiarity with incident response frameworks (NIST MITRE ATT&CK) and best practices in managing cybersecurity incidents.
- Ability to manage multiple tasks with high attention to detail and organizational skills.
- Bachelors degree in engineering IT or a related technical discipline.
- Relevant certifications in cybersecurity and incident management (e.g. CISSP CISM GCFA GCIH).
Previous Experience:
- More than 10 years of experience in information security particularly in incident management and response within banks or financial institutions.
- Strong experience in monitoring and incident handling techniques and tools.
- Experience managing a Computer Incident Response Team (CIRT) Computer Security Incident Response Center (CSIRC) or Security Operations Center (SOC).
- Executive experience including management-level discussions.
Required Experience:
Manager
#J-18808-LjbffrDigital Forensics and Incident Response Consultant
Posted today
Job Viewed
Job Description
Incident Response Consultant
Full Time | Dubai
Role and Responsibilities- Work as a DFIR consultant in DTS Solution supporting our 800-HACKED program
- Work as a consultant for many Incident Retainer Program
- Cyber breach investigations including forensic and malware analysis. Identifies network computer intrusion evidence and perpetrators.
- Strong understanding on threat hunting methodologies.
- Strong experience in post-compromise assessment.
- Ability to perform detailed forensics investigations;
- Network traffic capture and analysis
- DNS traffic analysis
- Network detection and response
- Process Injection and Malicious Process Analysis
- DLL hijacking
- Privilege Escalation
- Kernel Hook Detection
- Security Outliers
- Knowledge on DFIR tools – Autospy, Encase, Access Data, FTK+, IDA etc.
- Examines and performs comprehensive technical analysis of computer-related evidence and information stored on a device(s) during the conduct of an investigation or litigation.
- Proactively advise teams/hunt for and research potential malicious activity and incidents across multiple platforms using advanced threat network and host-based tools.
- Use both internal and external threat intelligence to build indicators of compromise into monitoring tools, can integrate these tools with one another to provide data enrichment.
- Use strong TCP/IP networking skills to perform network analysis to isolate and diagnose potential threats and anomalous network behavior.
- Ensures chain of custody and control procedures, documents procedures and findings in a manner suitable for courtroom presentation and prepares comprehensive written notes and reports.
- Report common and repeated problems (trend analysis) to management and propose process and technical improvements.
- Provide resolution plans for system and network issues.
- Provide support in the detection, response, mitigation, and reporting of real or potential cyber threats to the environment and assist in the automation of the processes.
- Provides oral and written communication to staff personnel concerning findings of fact, results of examination(s), and legal declarations, and testify in court as to the procedures and methodology used to recover and identify relevant evidence.
- Ability to write Incident Response Reports in accordance to international standards.
- 6+ years of experience of network/security and analyzing digital evidence and investigate computer security incidents
- Expert knowledge on DFIR tools such as Access Data, IDA Pro, FTK+, Encase
- Expert knowledge on threat hunting tools – commercial and open source
- Familiarity with network tools such as Wireshark, tcpdump, libpcap.
- GCIA, GCIH, or CISSP Certifications
- SANS Certified Forensic Examiner (GCFE)
- Industry Certification on Digital Forensics Tool
Incident Response and Digital Forensics Expert
Posted today
Job Viewed
Job Description
We are seeking an experienced Incident Response and Digital Forensics expert to join our team. In this role, you will be responsible for investigating and responding to cyber security incidents, as well as conducting digital forensics analysis to identify and prosecute malicious actors.
Key Responsibilities:
- Investigate and respond to cyber security incidents, including malware analysis and threat hunting.
- Conduct digital forensics analysis to identify and prosecute malicious actors.
- Develop and implement incident response plans to ensure timely and effective response to security incidents.
- Work closely with internal teams to identify and address security vulnerabilities.
- Collaborate with external partners to share knowledge and best practices in digital forensics and incident response.
Required Skills and Qualifications:
- 6+ years of experience in network security and digital forensics.
- Expert knowledge of digital forensics tools and techniques.
- Strong understanding of threat hunting methodologies and tools.
- Ability to analyze complex data sets and identify patterns and trends.
- Excellent communication and interpersonal skills.
Benefits:
As an Incident Response and Digital Forensics expert, you will have the opportunity to work on a wide range of challenging projects and develop your skills and expertise in this field. You will also have access to ongoing training and development opportunities to stay up-to-date with the latest technologies and techniques.
Others:
If you are a motivated and detail-oriented individual with a passion for digital forensics and incident response, we encourage you to apply for this exciting opportunity.
Be The First To Know
About the latest Security monitoring Jobs in United Arab Emirates !
Account Executive - Blockchain Security & Threat Monitoring
Posted today
Job Viewed
Job Description
Hexagate is a leader in real-time Web3 security, helping blockchains, DeFi protocols, asset managers, and exchanges detect and mitigate all types of on-chain risks and threats. Our solutions proactively monitor and analyze smart contracts, transactions, wallets, and blockchain interactions to prevent financial crime and exploits before they happen. We work with some of the largest players in crypto and DeFi, secure tens of billions of dollars and help them to operate and build on-chain faster and in the most secure and reliable way possible.
As an Account Executive, you’ll own the end-to-end sales cycle for our crypto native prospects—from building target lists, outreach and qualification to demo and close. You’ll engage directly with DeFi protocols, chains, foundations, and security-conscious builders. This role is both strategic and hands-on, requiring the ability to deeply understand our buyer personas and communicate how Hexagate can solve their most urgent security problems.
You’ll collaborate closely with the Solutions Engineering, Product Marketing, and Customer Success teams to deliver a seamless buying experience.
In this role, you’ll :
Stay on top of the latest blockchain trends to identify new market opportunities
Manage the full inside sales cycle for mid-market customers (typically below $50K ACV), from qualification to close
Conduct technical discovery conversations to understand each prospect’s security posture, infrastructure, and risk model
Partner with Solutions Engineers to deliver tailored demos and technical validations
Convert inbound interest and drive outbound pipeline via targeted outreach and campaigns
Work with Product Marketing to identify common objections and align sales materials to customer needs
Stay current on security trends, on-chain risks, and the evolving Web3 landscape
We’re looking for candidates who have :
2+ years of quota-carrying experience in B2B SaaS and/or blockchain infrastructure sales
Proven track record managing 30–60 day sales cycles and closing mid-market deals
Strong communication and consultative selling skills across technical and business audiences
Strong knowledge of Web3, Bridges and DeFi protocols mechanics
Curiosity about blockchain security, smart contract risks, and crypto infrastructure (you don’t need to be an expert—but you should be excited to learn fast)
Ability to operate autonomously in a fast-paced, high-context environment
Self-starter mindset with a bias for action and results
About Chainalysis
Blockchain technology is powering a growing wave of innovation. Businesses and governments around the world are using blockchains to make banking more efficient, connect with their customers, and investigate criminal cases. As adoption of blockchain technology grows, more and more organizations seek access to all this ecosystem has to offer. That’s where Chainalysis comes in. We provide complete knowledge of what’s happening on blockchains through our data, services, and solutions. With Chainalysis, organizations can navigate blockchains safely and with confidence.
You belong here.
At Chainalysis, we believe that diversity of experience and thought makes us stronger. With both customers and employees around the world, we are committed to ensuring our team reflects the unique communities around us. Some of the ways we’re ensuring we keep learning are an internal Diversity Committee, Days of Reflection throughout the year including International Women’s Day, Harvey Milk Day, World Humanitarian Day, and UN International Migrants Day, and a commitment to continue revisiting and reevaluating our diversity culture.
We encourage applicants across any race, ethnicity, gender/gender expression, age, spirituality, ability, experience and more. If you need any accommodations to make our interview process more accessible to you due to a disability, don't hesitate to let us know. You can learn more here . We can’t wait to meet you.
#J-18808-LjbffrSolution Architect - Blockchain Security & Threat Monitoring - BCF
Posted today
Job Viewed
Job Description
Chainalysis’ Blockchain Foundations Team (BCF) is a Business Unit within Chainalysis focussed on Hexagate. Hexagate is a leader in real-time Web3 security, helping blockchains, DeFi protocols, asset managers, and exchanges detect and mitigate all types of on-chain risks and threats. Our solutions proactively monitor and analyze smart contracts, transactions, wallets, and blockchain interactions to prevent financial crime and exploits before they happen. We work with some of the largest players in crypto and DeFi, secure tens of billions of dollars and help them to operate and build on-chain faster and in the most secure and reliable way possible.
As a Solutions Architect, you will act as a trusted security and technical advisor for customers throughout their journey, from initial evaluation to post-sales deployment. This hybrid pre- and post-sales position blends blockchain security, client consulting, sales support, and technical integration. You will collaborate directly with leading Web3 teams to understand their security challenges, develop real-time threat detection strategies, and ensure smooth implementation of Hexagate's solutions. This role demands technical problem-solving skills, strong blockchain security knowledge, client-facing abilities, and a proactive approach to ensuring customer success.
In this role, you’ll :
Partner with Account Executives and Inside Sales reps to run discovery calls, security risk reviews, and product demos
Help prospects evaluate Hexagate’s capabilities, align solutions with their risk profile, and build proof-of-concepts
Design and deploy customized real-time monitoring solutions for smart contracts, transactions, and blockchain entities
Lead technical onboarding and solution deployment, including custom monitor rules, API integrations, and alerting workflows
Assist with integrations into customer pipelines and tools
Provide ongoing advisory on threat models, detection coverage, and evolving security best practices
Stay ahead of blockchain threats, advising customers on new attack vectors and security best practices
Act as the voice of the customer to influence product roadmap
Document implementation patterns and best practices
Help scale Hexagate’s customer success and enablement playbooks
We’re looking for candidates who have :
3+ years of experience in a technical role such as Solutions Engineer, Security Engineer, Sales Engineer, or Blockchain Analyst
Strong knowledge of Web3 security, including smart contract vulnerabilities, DeFi risks, and blockchain transaction monitoring
Hands-on programming experience and APIs for data integrations and monitoring configurations
Ability to read Solidity and analyze smart contract interactions (some coding experience is a requirement)
Excellent communication skills, with the ability to explain complex security concepts to both technical and non-technical audiences
Experience in customer-facing roles, particularly in security, risk management, or blockchain-related industries
A self-starter mindset, with the ability to work independently and handle multiple accounts
Nice to have experience:
Background in cybersecurity, fraud detection, risk management in DeFi, or security in blockchain environments
SQL, Python, or other scripting experience for querying blockchain data
Technologies we use :
Solidity & smart contract security tools
SQL, Python, and scripting tools for data analysis
About Chainalysis
Blockchain technology is powering a growing wave of innovation. Businesses and governments around the world are using blockchains to make banking more efficient, connect with their customers, and investigate criminal cases. As adoption of blockchain technology grows, more and more organizations seek access to all this ecosystem has to offer. That’s where Chainalysis comes in. We provide complete knowledge of what’s happening on blockchains through our data, services, and solutions. With Chainalysis, organizations can navigate blockchains safely and with confidence.
You belong here.
At Chainalysis, we believe that diversity of experience and thought makes us stronger. With both customers and employees around the world, we are committed to ensuring our team reflects the unique communities around us. Some of the ways we’re ensuring we keep learning are an internal Diversity Committee, Days of Reflection throughout the year including International Women’s Day, Harvey Milk Day, World Humanitarian Day, and UN International Migrants Day, and a commitment to continue revisiting and reevaluating our diversity culture.
We encourage applicants across any race, ethnicity, gender/gender expression, age, spirituality, ability, experience and more. If you need any accommodations to make our interview process more accessible to you due to a disability, don't hesitate to let us know. You can learn more here . We can’t wait to meet you.
#J-18808-LjbffrInspection and Monitoring Engineer – Telecom Security Operations
Posted today
Job Viewed
Job Description
Get AI-powered advice on this job and more exclusive features.
Direct message the job poster from Astek Middle East
International IT & Innovation Talent Acquisition SpecialistWe are looking for a highly motivated Inspection and Monitoring Engineer with a strong background in telecom security operations. The ideal candidate will be responsible for the routine inspection, monitoring, and maintenance of security systems, analyzing threat intelligence, managing vulnerabilities, and supporting incident response processes. This role requires proficiency in log analysis, security tools, and cloud-based security best practices.
Key Responsibilities:
- Support change management activities such as provisioning security service instances, initial configurations, data access, backup, and upgrades.
- Inspect and monitor security products regularly, analyze faults and alarms, and perform necessary rectifications.
- Collect, process, and label security data for model and service adaptation.
- Handle routine alarm responses related to threats, risks, and service intrusions; participate in emergency responses and war room sessions.
- Execute routine vulnerability scans, threat intelligence analysis, external threat response, and threat tracking.
- Generate and deliver periodic statistical and performance reports.
Requirements:
- Minimum 3 years of experience in the security industry , with at least 1 year in a telecom company.
- Solid understanding of security device operations and maintenance , including system baseline checks and policy configuration.
- Hands-on experience with log analysis tools such as ELK and Splunk , with strong knowledge of KQL/EQL .
- Familiarity with OWASP Top 10 vulnerabilities, basic exploitation techniques, and mitigation methods.
- Practical knowledge of cloud security tools and their use in scanning, configuration checks, and alarm management.
- Experience with creating and managing security operation documentation .
- Strong analytical and troubleshooting skills.
- Effective communication skills, both verbal and written.
- Bachelor's degree in Computer Science, Cybersecurity, Telecommunications, or related field.
ONLY CANDIDATES WITH THE REQUIRED SKILLS AND EXPERIENCE WILL BE CONSIDERED
Seniority level- Seniority level Associate
- Employment type Full-time
- Job function Information Technology and Engineering
- Industries Telecommunications and Computer and Network Security
Referrals increase your chances of interviewing at Astek Middle East by 2x
Get notified about new Monitoring Engineer jobs in Abu Dhabi Emirate, United Arab Emirates .
Security System Engineer - Design and Commissioning NOC Infrastructure Monitoring Engineer(SolarWinds is must)Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 2 days ago
Abu Dhabi Emirate, United Arab Emirates 1 week ago
NOC Application Monitoring Engineer(Dynatrace is a must)Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 1 day ago
Abu Dhabi Emirate, United Arab Emirates 5 days ago
Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 1 day ago
Abu Dhabi Emirate, United Arab Emirates 2 days ago
NOC Application Monitoring Engineer(Dynatrace is a must)Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 2 days ago
Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 2 days ago
Commissioning Engineer - Fire & Security SystemsAbu Dhabi, Abu Dhabi Emirate, United Arab Emirates 4 days ago
Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 3 days ago
Associate Engineer/Fixed Field Maintenance (FFM)Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 1 year ago
Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 2 days ago
Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 5 months ago
Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 1 month ago
Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 1 month ago
Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates AED16,000.00-AED18,000.00 3 days ago
Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 4 hours ago
Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 1 month ago
Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates AED5,000.00-AED6,000.00 5 days ago
Abu Dhabi Industrial City, Abu Dhabi Emirate, United Arab Emirates AED5,000.00-AED6,000.00 5 days ago
QA Engineer - SAP Success Factors Migration ProjectAbu Dhabi, Abu Dhabi Emirate, United Arab Emirates 10 months ago
Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 3 days ago
UAE National - Graduate Infrastructure EngineerAbu Dhabi, Abu Dhabi Emirate, United Arab Emirates 1 day ago
Abu Dhabi Emirate, United Arab Emirates 2 weeks ago
Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 1 day ago
Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 3 months ago
Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 4 days ago
Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 3 days ago
We're unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
#J-18808-Ljbffr