42 Vulnerability Assessment jobs in the United Arab Emirates

Cybersecurity Vulnerability Assessment Manager

Dubai, Dubai beBeeCybersecurity

Posted today

Job Viewed

Tap Again To Close

Job Description

Job Title: Cybersecurity Vulnerability Assessment Manager

We are seeking a skilled and experienced Cybersecurity Vulnerability Assessment Manager to lead our banking clients' vulnerability assessment and penetration testing engagements.

Job Description:

The Cybersecurity Vulnerability Assessment Manager will be responsible for developing and executing comprehensive vulnerability assessment and penetration testing strategies, leading teams of security professionals, and collaborating with stakeholders to identify and prioritize vulnerabilities.

Key responsibilities include:

  1. Developing and executing VAPT strategies to ensure the highest level of security for our banking clients.
  2. Leading teams of security professionals to conduct vulnerability assessments and penetration testing engagements.
  3. Collaborating with stakeholders to identify and prioritize vulnerabilities, and implementing remediation plans to mitigate risks.
  4. Staying up-to-date with emerging threats and technologies to ensure our clients' security measures are always current and effective.
Required Skills and Qualifications:

Our ideal candidate will possess the following skills and qualifications:

  • Bachelor's degree in computer science, network/cyber security, or a related field.
  • 7-10 years of experience in information security or a related field.
  • Strong technical skills and expertise in VAPT methodologies, tools, and techniques.
  • Excellent analytical and communication skills.
  • Experience with platform-specific certifications, such as SIEM/Networking/Operating System.
  • Security certifications, such as SANS/ISC2/CEH/CISSP/CISM/CISO.
Benefits:

As a valued member of our team, you can expect:

  • A competitive salary and benefits package.
  • Opportunities for professional growth and development.
  • A dynamic and supportive work environment.
  • Recognition and rewards for outstanding performance.
This advertiser has chosen not to accept applicants from your region.

Vulnerability Assessment Engineer (Tenable One)

Dubai, Dubai Intercom Enterprises

Posted today

Job Viewed

Tap Again To Close

Job Description

Vulnerability Assessment Engineer (Tenable One)Vulnerability Assessment Engineer (Tenable One)

The Vulnerability Assessment Security Resident Engineer is responsible for identifying, analyzing, and helping remediate vulnerabilities across an organization’s IT infrastructure, applications, and systems. This role plays a critical part in reducing the organization’s attack surface and ensuring compliance with security policies and industry standards.

Key Responsibilities:

  • Conduct regular vulnerability assessments using automated tools (e.g., Nessus) and manual techniques.
  • Analyze scan results to identify false positives, determine risk levels, and prioritize remediation.
  • Generate clear, executive-friendly vulnerability reports for management, highlighting risk levels, trends, and remediation progress.
  • Maintain documentation and dashboards to support compliance and audit requirements.
  • Collaborate with system and application owners to verify findings and track remediation efforts.
  • Maintain and update the vulnerability management platform and supporting documentation.
  • Perform root cause analysis and trend analysis of recurring vulnerabilities.
  • Provide technical guidance and support to IT teams for vulnerability mitigation.
  • Contribute to the development of security metrics and dashboards.
  • Stay current with emerging threats, vulnerabilities, and security technologies.

Job Qualifications:

  • At least 2-3 years of experience in Network Security environment
  • Education: A bachelor's or master's degree in computer science, information technology, or a related field is required.
  • Experience in one or more of below technologies/solutions:

> Tenable One experience is a must.

> Tenable Security Center Plus.

> Tenable Identity Exposure.

> Tenable Cloud Security Standard and Enterprise.

> Tenable CIEM.

> OT Security.

> Lumin Exposure View and Attack Path Analysis.

> Number of Tenable Web App Scanning has limits.

Other Requirements:

  • Egyptian Nationality is a must
  • UAE Residential ID is a must.
Seniority level
  • Seniority levelMid-Senior level
Employment type
  • Employment typeFull-time
Job function
  • Job functionInformation Technology
  • IndustriesIT Services and IT Consulting and Computer and Network Security

Referrals increase your chances of interviewing at Intercom Enterprises by 2x

Get notified about new Cyber Security Engineer jobs in Dubai, United Arab Emirates.

L2 Network Security Engineer – Fortinet/Cisco/Palo alto

Dubai, Dubai, United Arab Emirates 13 hours ago

Dubai, Dubai, United Arab Emirates 1 year ago

Cyber Security Engineer - L2(Immediate Joiner)Senior Cyber Security and Incident ResponseChief Specialist – Infrastructure Systems Operations Monitoring

Dubai, Dubai, United Arab Emirates 1 year ago

Penetration Testing Consultant / Cyber Security Analyst – Red TeamSenior Security Architect - Core Payments5G Security Specialist – Infrastructure, Signaling Threats & Telco Security

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Vulnerability Assessment and Pentest VAPT Manager - Banking

Dubai, Dubai VAM Systems

Posted today

Job Viewed

Tap Again To Close

Job Description

We are currently looking for a Vulnerability Assessment and Pentest (VAPT) Manager - Banking for our UAE operations with the following qualifications:

Professional / Technical Qualifications / Diplomas:
  • Education Level Required:
  • Bachelor’s degree in computer science, Network / Cyber Security, or related information technology field.
  • Experience in quality assurance in Vulnerability Assessment and Pentest (VAPT).
  • Skills to verify scripts and test cases before execution for all types of VAPT such as application, internal, external, WiFi, etc.
  • Platform specific (e.g., SIEM / Networking / Operating System) certifications.
  • Security (e.g., SANS / ISC2 / CEH / CISSP / CISM / CISO) certifications.
  • Experience:
  • 7 - 10 years’ experience in Information Security or related field.
  • Strong operations knowledge with banking background and hands-on experience in implementing and managing IS applications such as EDR, SIEM, DLP, with network-related experience and education in computer science, Network / Cyber Security, and related certifications.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Senior Risk Assessment Specialist - Motor Insurance

Dubai, Dubai beBeeRiskAssessment

Posted today

Job Viewed

Tap Again To Close

Job Description

Job Title:

Motor Underwriter

Our company is seeking an experienced Motor Underwriter to join our team. The ideal candidate will have a proven track record in risk assessment and a deep understanding of the UAE market.

Key Responsibilities:

    This advertiser has chosen not to accept applicants from your region.

    Chemical or Mechanical Engineer - Risk Assessment Specialist

    Dubai, Dubai beBeeRiskEngineer

    Posted today

    Job Viewed

    Tap Again To Close

    Job Description

    Job Opportunity:

    We are seeking seasoned professionals to fill the position of a Chemical or Mechanical Engineer within our organization.

    The ideal candidate will possess a strong background in Oil/Gas, LNG, Refining or Petrochemicals, with excellent knowledge of process operations/production/maintenance and operational process safety management.

    Key Responsibilities:
    • Conduct Underwriting Surveys and produce reports describing facilities, analyzing loss control features, and providing engineering/financial-based loss analysis and estimates.
    • Support client executive teams with technical analysis and insights.
    • Produce and deliver training packages and contribute to Business Continuity Management (BCM) and Enterprise Risk Management (ERM) type studies.
    Requirements:
    • Significant experience/knowledge of process Operations/Production, Process Safety, Inspection/Asset Integrity/Condition surveys, Maintenance, or Inspection/Asset Integrity.
    • Business Interruption /Consequential Loss experience is also an advantage.
    • Fluency in Arabic, French, or other languages is beneficial but not essential.
    Benefits:

    The roles involve 60-80 nights away per year within EMEA and require fluency in English. The successful candidates will be based in Dubai or Bahrain, with occasional travel to other locations within EMEA.

    Attributes:

    The successful candidates will possess excellent communication skills, both written and verbal, and will be able to work effectively in a team environment.

    This advertiser has chosen not to accept applicants from your region.

    AML/CTF Enterprise Wide Risk Assessment (EWRA) Specialist

    Dubai, Dubai Binance

    Posted today

    Job Viewed

    Tap Again To Close

    Job Description

    AML/CTF Enterprise Wide Risk Assessment (EWRA) Specialist

    Crypto Jobs

    Job Description

    Job Title: AML/CTF EWRA Specialist

    Location: Remote (Based in Dubai, UAE)

    Binance is the world's largest cryptocurrency exchange by trading volume and user base. As a leader in blockchain and Web3 services, Binance is heavily regulated in many jurisdictions and continuously strengthens its compliance and risk management frameworks, especially in AML/CTF.

    Core Responsibilities
    • Assist in designing and maintaining the Compliance Risk Management Program, with a focus on AML/CTF EWRA.
    • Lead risk assessments in other compliance areas (e.g., sanctions, market abuse, anti-bribery & corruption).
    • Partner with product and business units to assess risk impact of new and existing offerings.
    • Maintain compliance control inventories and ensure alignment with regulatory requirements.
    • Create, update, and monitor MI, KRIs, and RAS (Risk Appetite Statements).
    • Drive horizon scanning, identifying regulatory developments relevant to compliance risk.
    • Education: Bachelor's in Business, Economics, or Finance.
    • Certifications: Preferred – CAMS-RM, or any advanced compliance risk certificate.
    • Experience:
    • 5+ years in financial services compliance.
    • 2+ years directly handling EWRA or compliance risk management.
    • Key Skills:
    • Strong grasp of global AML/CTF regulations and risk control frameworks.
    • Experience with data-driven risk analysis, metrics, and regulatory change management.
    • Excellent communicator; able to translate risk findings into executive summaries.
    • Comfortable working independently across global, fast-paced teams.

    #J-18808-Ljbffr
    This advertiser has chosen not to accept applicants from your region.

    Penetration Testing

    New
    Abu Dhabi, Abu Dhabi Techneplus Americas LLC

    Posted today

    Job Viewed

    Tap Again To Close

    Job Description

    Abu Dhabi, United Arab Emirates | Posted on 08/21/2024

    Job Description: Senior Specialist in Application and System Penetration Testing

    Position Overview:
    ValueMentor is seeking a highly skilled and experienced Senior Specialist in Application and System Penetration Testing to join our Cybersecurity team. This role is crucial in identifying and mitigating security vulnerabilities in web and mobile applications, as well as in system infrastructure. The successful candidate will have a strong background in both application and system penetration testing, with a proven ability to uncover security flaws and recommend effective remediation strategies.

    Key Responsibilities:

    1. Penetration Testing:
      Conduct comprehensive penetration tests on web and mobile applications to identify security vulnerabilities and weaknesses.
    2. Perform system penetration testing on various platforms including Windows, Linux, and network devices.
    3. Utilize industry-standard penetration testing tools and methodologies to uncover security flaws.
    4. Vulnerability Identification and Exploitation:
      Identify and exploit vulnerabilities in applications and systems, including but not limited to Injection, authentication and authorization issues, and buffer overflows.
    5. Simulate advanced persistent threats (APTs) and other sophisticated attack scenarios.
    6. Tool Management and Development:
      Configure, manage, and optimize penetration testing tools such as Burp Suite, Metasploit, Nmap, and others.
    7. Develop custom scripts and tools to enhance penetration testing capabilities.
    8. Documentation and Reporting:
      Create detailed and comprehensive reports of penetration testing findings.
    9. Document identified vulnerabilities, exploitation techniques, and provide actionable recommendations for remediation.
    10. Maintain records of penetration tests, including methodologies, tools used, and remediation efforts.
    11. Compliance and Standards:
      Ensure all penetration tests adhere to relevant industry standards, regulations, and compliance requirements.
    12. Assist in the development and maintenance of security policies and procedures related to penetration testing.

    Qualifications:

    1. Bachelor’s degree in computer science, Information Security, or a related field.
    2. Minimum of 5 years of experience in penetration testing, application security, or a related discipline.
    3. Proficiency in penetration testing tools such as Burp Suite, Metasploit, Nmap, OWASP ZAP, etc.
    4. Strong understanding of web and mobile application security, Azure environment including common vulnerabilities and attack vectors.
    5. Experience with system penetration testing on various platforms including Windows and Linux.
    6. Excellent analytical, problem-solving, and communication skills.
    7. Relevant certifications such as OSCP, OSWE, OSEP, OSED are preferred.
    8. Active participation in CTF and bug bounty are preferred.

    Skills and Competencies:

    1. Expertise in both application and system penetration testing methodologies and tools.
    2. Strong understanding of secure coding principles and application security best practices.
    3. Excellent technical writing skills for clear and concise documentation.
    4. Ability to work independently and as part of a team in a fast-paced environment.
    5. Knowledge of programming and scripting languages (e.g., Python, Java, Bash) is a plus.
    #J-18808-Ljbffr
    This advertiser has chosen not to accept applicants from your region.
    Be The First To Know

    About the latest Vulnerability assessment Jobs in United Arab Emirates !

    Penetration Testing

    Abu Dhabi, Abu Dhabi Techneplus Americas LLC

    Posted today

    Job Viewed

    Tap Again To Close

    Job Description

    Abu Dhabi, United Arab Emirates | Posted on 08/21/2024

    Job Description: Senior Specialist in Application and System Penetration Testing

    Position Overview:
    ValueMentor is seeking a highly skilled and experienced Senior Specialist in Application and System Penetration Testing to join our Cybersecurity team. This role is crucial in identifying and mitigating security vulnerabilities in web and mobile applications, as well as in system infrastructure. The successful candidate will have a strong background in both application and system penetration testing, with a proven ability to uncover security flaws and recommend effective remediation strategies.

    Key Responsibilities:

    • Penetration Testing:
      Conduct comprehensive penetration tests on web and mobile applications to identify security vulnerabilities and weaknesses.
    • Perform system penetration testing on various platforms including Windows, Linux, and network devices.
    • Utilize industry-standard penetration testing tools and methodologies to uncover security flaws.
    • Vulnerability Identification and Exploitation:
      Identify and exploit vulnerabilities in applications and systems, including but not limited to Injection, authentication and authorization issues, and buffer overflows.
    • Simulate advanced persistent threats (APTs) and other sophisticated attack scenarios.
    • Tool Management and Development:
      Configure, manage, and optimize penetration testing tools such as Burp Suite, Metasploit, Nmap, and others.
    • Develop custom scripts and tools to enhance penetration testing capabilities.
    • Documentation and Reporting:
      Create detailed and comprehensive reports of penetration testing findings.
    • Document identified vulnerabilities, exploitation techniques, and provide actionable recommendations for remediation.
    • Maintain records of penetration tests, including methodologies, tools used, and remediation efforts.
    • Compliance and Standards:
      Ensure all penetration tests adhere to relevant industry standards, regulations, and compliance requirements.
    • Assist in the development and maintenance of security policies and procedures related to penetration testing.

    Qualifications:

    • Bachelor’s degree in computer science, Information Security, or a related field.
    • Minimum of 5 years of experience in penetration testing, application security, or a related discipline.
    • Proficiency in penetration testing tools such as Burp Suite, Metasploit, Nmap, OWASP ZAP, etc.
    • Strong understanding of web and mobile application security, Azure environment including common vulnerabilities and attack vectors.
    • Experience with system penetration testing on various platforms including Windows and Linux.
    • Excellent analytical, problem-solving, and communication skills.
    • Relevant certifications such as OSCP, OSWE, OSEP, OSED are preferred.
    • Active participation in CTF and bug bounty are preferred.

    Skills and Competencies:

    • Expertise in both application and system penetration testing methodologies and tools.
    • Strong understanding of secure coding principles and application security best practices.
    • Excellent technical writing skills for clear and concise documentation.
    • Ability to work independently and as part of a team in a fast-paced environment.
    • Knowledge of programming and scripting languages (e.g., Python, Java, Bash) is a plus.

    #J-18808-Ljbffr
    This advertiser has chosen not to accept applicants from your region.

    AML/CTF Enterprise Wide Risk Assessment (EWRA) Specialist - Dubai, United Arab Emirates

    Dubai, Dubai Binance

    Posted today

    Job Viewed

    Tap Again To Close

    Job Description

    AML/CTF Enterprise Wide Risk Assessment (EWRA) Specialist - Dubai, United Arab Emirates

    Crypto Jobs

    Job Description

    Title: AML/CTF EWRA Specialist

    Location: Remote – Based in Dubai

    Focus: Risk assessments, compliance risk frameworks, AML/CTF strategy, internal controls, regulatory horizon scanning.

    • Contribute to the global Compliance Risk Management Program.
    • Lead the Enterprise-Wide Risk Assessment (EWRA) for AML/CTF and adjacent areas (Sanctions, Market Abuse, Anti-Bribery & Corruption).
    • Conduct ongoing risk assessments across new and existing products, markets, and regions.
    • Build and maintain control inventories and compliance documentation.
    • Partner with business, regional, and product teams to implement and assess controls.
    • Collaborate on policy/procedure creation that mitigates compliance risk.
    Metrics & Insights
    • Generate and maintain management information (MI) and risk indicators (KRIs).
    • Regularly report on risk appetite performance, highlight out-of-bound risk levels, and recommend adjustments.
    Education & Certifications
    • Bachelor's degree in Business, Finance, or Economics.
    • Professional risk certification preferred (e.g., CAMS-RM, ICA, CRCM).
    • 5+ years of compliance experience in regulated financial institutions.
    • 2+ years specifically in compliance risk or EWRA frameworks.
    • Experience working with global stakeholders and regulatory requirements.
    • Strong grasp of AML/CTF frameworks, risk appetite settings, and control monitoring.
    • Excellent communicator, capable of translating technical risk analysis for leadership and cross-functional teams.
    • Proactive, self-directed, and able to function effectively in a fast-paced, cross-border environment.
    Why This Role Matters

    Binance continues to strengthen its regulatory posture globally, and this role is key to:

    • Building a compliance-first culture across business lines.
    • Conducting robust risk assessments that inform Binance’s regulatory strategy and internal controls.
    • Bridging the gap between policy, product, and regional compliance enforcement.
    AML/CTF Enterprise Wide Risk Assessment (EWRA) Specialist - SingaporeSenior Risk Analyst (SQL), KYC Fraud PreventionChief Information Security Officer - United Arab Emirates
    #J-18808-Ljbffr
    This advertiser has chosen not to accept applicants from your region.

    Information Security Manager Penetration Testing

    Dubai, Dubai VAM Systems

    Posted today

    Job Viewed

    Tap Again To Close

    Job Description

    We are currently looking for an Information Security Manager Penetration Testing for our UAE operations with the following qualifications:

    Professional / Technical Qualifications / Diplomas:
    • Bachelor's degree in Computer Science, Network/Cyber Security, or related information technology field.
    • Experience in quality assurance in Vulnerability Assessment and Pentesting (VAPT).
    • Skills to verify scripts and test cases for all types of VAPT such as application, internal, external, WiFi, etc.
    • Platform specific (e.g. SIEM/Networking/Operating System) certifications.
    • Security certifications (e.g. SANS/ISC2/CEH/CISSP/CISM/CISO).
    Experience:

    7-10 years experience in Information Security or related field.

    Strong operations knowledge with a banking background and hands-on experience in implementing and managing IS applications such as EDR, SIEM, DLP.

    Terms & Conditions:
    • Joining time frame: 2 weeks (maximum 1 month)
    • Remote Work: No
    • Employment Type: Full-time

    #J-18808-Ljbffr
    This advertiser has chosen not to accept applicants from your region.
     

    Nearby Locations

    Other Jobs Near Me

    Industry

    1. request_quote Accounting
    2. work Administrative
    3. eco Agriculture Forestry
    4. smart_toy AI & Emerging Technologies
    5. school Apprenticeships & Trainee
    6. apartment Architecture
    7. palette Arts & Entertainment
    8. directions_car Automotive
    9. flight_takeoff Aviation
    10. account_balance Banking & Finance
    11. local_florist Beauty & Wellness
    12. restaurant Catering
    13. volunteer_activism Charity & Voluntary
    14. science Chemical Engineering
    15. child_friendly Childcare
    16. foundation Civil Engineering
    17. clean_hands Cleaning & Sanitation
    18. diversity_3 Community & Social Care
    19. construction Construction
    20. brush Creative & Digital
    21. currency_bitcoin Crypto & Blockchain
    22. support_agent Customer Service & Helpdesk
    23. medical_services Dental
    24. medical_services Driving & Transport
    25. medical_services E Commerce & Social Media
    26. school Education & Teaching
    27. electrical_services Electrical Engineering
    28. bolt Energy
    29. local_mall Fmcg
    30. gavel Government & Non Profit
    31. emoji_events Graduate
    32. health_and_safety Healthcare
    33. beach_access Hospitality & Tourism
    34. groups Human Resources
    35. precision_manufacturing Industrial Engineering
    36. security Information Security
    37. handyman Installation & Maintenance
    38. policy Insurance
    39. code IT & Software
    40. gavel Legal
    41. sports_soccer Leisure & Sports
    42. inventory_2 Logistics & Warehousing
    43. supervisor_account Management
    44. supervisor_account Management Consultancy
    45. supervisor_account Manufacturing & Production
    46. campaign Marketing
    47. build Mechanical Engineering
    48. perm_media Media & PR
    49. local_hospital Medical
    50. local_hospital Military & Public Safety
    51. local_hospital Mining
    52. medical_services Nursing
    53. local_gas_station Oil & Gas
    54. biotech Pharmaceutical
    55. checklist_rtl Project Management
    56. shopping_bag Purchasing
    57. home_work Real Estate
    58. person_search Recruitment Consultancy
    59. store Retail
    60. point_of_sale Sales
    61. science Scientific Research & Development
    62. wifi Telecoms
    63. psychology Therapy
    64. pets Veterinary
    View All Vulnerability Assessment Jobs