100 Vulnerability Management jobs in the United Arab Emirates

Cyber Security L2 - Vulnerability Management

Dubai, Dubai Intertec Softwares

Posted today

Job Viewed

Tap Again To Close

Job Description

RESPONSIBILITIES (INCLUDES ALL TASKS):

  • Manage Day to Day Security Operations of Security Solutions.
  • Experienced in Vulnerability Management, Malware Protection, Data Security, Web Application Security, and Network Security.
  • Strive to achieve KPIs.
  • Coordinate to Achieve SLA requirements.
  • Security Incident Management.
  • Vendor coordination to solve technical issues on time.
  • Conduct Technology Risk Assessment.
  • Knowledgeable of Operating Systems Security (Windows and Linux).
  • Conduct Security Awareness Trainings.

TECHNICAL SKILLS / COMPETENCIES:

MANDATORY

  • Very good understanding of the OSI Layer and techniques/technologies available to protect different layers.
  • Excellent troubleshooting skills to fix operational issues.
  • Experienced in conducting/coordinating penetration testing and remediation.
  • Experience in certificate lifecycle management.
  • Excellent analytical and problem-solving skills.

Well knowledgeable with hands-on experience (minimum of 4 technologies):

  • Tenable
  • Cisco WSA
  • F5 AWAF
  • Imperva DAM
  • Forcepoint DLP
  • CyberArk
  • Luna HSM
  • Opswat
  • Extrahop NDR
  • NetSparker

OPTIONAL

  • AV
  • EDR
  • Bolden James Classifier
  • Cisco ESA
  • NNT FIM
  • IAM

SOFT SKILLS:

MANDATORY

  • Strong communication skills both verbal and written.
  • Strong sense of accountability to complete tasks.
  • Willingness to adopt and learn new technology and solutions.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Cyber Security L2 - Vulnerability Management

Dubai, Dubai Intertec Softwares Pvt Ltd

Posted today

Job Viewed

Tap Again To Close

Job Description

  • Manage Day to Day Security Operations of Security Solutions.
  • Experienced in Vulnerability Management, Malware Protection, Data Security, Web Application Security and Network Security.
  • Strive to achieve KPIs.
  • Coordinate to Achieve SLA requirements.
  • Security Incident Management.
  • vendor coordination to solve technical issues on time.
  • Conduct Technology Risk Assessment.
  • Knowledgeable of Operating Systems Security (Windows and Linux).
  • Conduct Security Awareness Trainings

TECHNICAL SKILLS / COMPETENCIES :

MANDATORY

  • Very Good understanding of the OSI Layer and Techniques / Technologies available to protect different layers.
  • Excellent Troubleshooting skills to fix operational Issues.
  • Experienced in Conducting / Coordinating Penetration Testing and Remediation.
  • Experience in Certificate Lifecycle Management
  • Excellent analytical and problem-solving skills.

Well Knowledgeable with Hands on experience (minimum of 4 Technologies)

  • Tenable
  • F5 AWAF
  • Imperva DAM
  • Forcepoint DLP
  • CyberArk
  • Opswat
  • Extrahop NDR
  • NetSparker

OPTIONAL

  • NNT FIM

SOFT SKILLS : MANDATORY

  • Strong communication skills, both verbal and written.
  • Strong sense of Accountability to complete tasks
  • Willingness to Adopt and Learn New Technology and Solutions

Cyber Security L2 Vulnerability Management • Dubai, Dubai, United Arab Emirates

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Information Security Analyst

Dubai, Dubai International Free Zone Authority

Posted today

Job Viewed

Tap Again To Close

Job Description

Dubai, United Arab Emirates | Posted on 16/06/2025

IFZA Dubai is the most dynamic and truly international Free Zone Community in the UAE, optimizing the country's strategic location and world-class infrastructure. We provide easy, reliable, and fast company formation services through our network of Professional Partners and Government Authorities.

Job Description

Job Overview:

The Information Security Analyst will be responsible for protecting IFZA's information systems by identifying, assessing, and mitigating security risks. This role involves monitoring, analyzing, and responding to security incidents, implementing security measures, and ensuring compliance with industry standards and regulations. The ideal candidate is proactive, detail-oriented, and possesses strong technical and analytical skills.

Main Responsibilities:

  • Threat Monitoring and Incident Response :
  • Monitor network traffic and security alerts for potential threats using SIEM tools (e.g., Microsoft Sentinel).
  • Investigate and respond to security incidents, including malware infections, phishing attacks, and unauthorized access.
  • Conduct root cause analysis and document incident reports with remediation recommendations.
  • Risk Assessment and Vulnerability Management :
  • Perform regular vulnerability scans and penetration testing to identify weaknesses in systems and applications.
  • Collaborate with IT teams to prioritize and remediate vulnerabilities.
  • Conduct risk assessments to evaluate potential security threats and recommend mitigation strategies.
  • Security Policy and Compliance :
  • Implement, and enforce security policies, procedures, and standards in alignment with frameworks such as NIST, ISO 27001, or GDPR.
  • Ensure compliance with regulatory requirements and industry’s best practices.
  • Assist in preparing for and responding to internal and external audits.
  • Security Awareness and Training :
  • Conduct security awareness training for employees to promote best practices (e.g., password management, phishing prevention).
  • Create and distribute educational materials on emerging cyber threats.
  • System and Network Security :
  • Configure and manage security tools such as firewalls, intrusion detection/prevention systems (IDS/IPS), and endpoint protection solutions.
  • Implement and monitor encryption, authentication, and access control mechanisms.
  • Threat Intelligence and Research :
  • Stay updated on the latest cyber threats, vulnerabilities, and attack vectors.
  • Analyze threat intelligence reports and apply findings to enhance organizational security posture.
Requirements
  • Bachelor’s in Engineering , Computer Science, or related field.
  • 8+ years of experience in Information Security.
  • Minimum 3 + years hands-on experience in SOC, blue-team, or security engineering roles.
  • Proven expertise with Microsoft Sentinel, Microsoft Defender, Incident management, Compromised recovery, patch management and vulnerability management platform .
  • Solid grasp of TCP/IP, Windows/Linux internals, AWS/Azure security primitives.
  • Scripting for automation (Python, Bash, or PowerShell).
  • Familiarity with MITRE ATTACK mapping and threat-hunting methodology.
  • CompTIA Security+, CEH, GRC, CCNA or CCNP - Security.
  • Analytical mindset with strong investigation and documentation discipline.
  • Clear verbal/written communication for incident briefings and executive reports.
  • Ability to multitask and stay calm under pressure.
  • Experience with Zero Trust architecture projects.
  • Knowledge of privacy regulations (GDPR, HIPAA, PDPA).
  • Exposure to DevSecOps .
  • International team (over 60 nationalities)
  • 24 working days as annual leave
  • Annual flight home
  • Life insurance plan
  • Medical insurance plan (with the option to upgrade at your own cost)
#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Information Security Analyst

Dubai, Dubai International Free Zone Authority | IFZA

Posted today

Job Viewed

Tap Again To Close

Job Description

International Free Zone Authority | IFZA

Bachelor of Technology/Engineering(Computers)

Nationality

Any Nationality

Vacancy

1 Vacancy

Job Description

Job Description

Job Overview:
The Information Security Analyst will be responsible for protecting IFZA's information systems by identifying, assessing, and mitigating security risks. This role involves monitoring, analyzing, and responding to security incidents, implementing security measures, and ensuring compliance with industry standards and regulations. The ideal candidate is proactive, detail-oriented, and possesses strong technical and analytical skills.
Main Responsibilities:

  • Threat Monitoring and Incident Response:
  • Monitor network traffic and security alerts for potential threats using SIEM tools (e.g., Microsoft Sentinel).
  • Investigate and respond to security incidents, including malware infections, phishing attacks, and unauthorized access.
  • Conduct root cause analysis and document incident reports with remediation recommendations.
  • Risk Assessment and Vulnerability Management:
  • Perform regular vulnerability scans and penetration testing to identify weaknesses in systems and applications.
  • Collaborate with IT teams to prioritize and remediate vulnerabilities.
  • Conduct risk assessments to evaluate potential security threats and recommend mitigation strategies.
  • Security Policy and Compliance:
  • Implement, and enforce security policies, procedures, and standards in alignment with frameworks such as NIST, ISO 27001, or GDPR.
  • Ensure compliance with regulatory requirements and industry s best practices.
  • Assist in preparing for and responding to internal and external audits.
  • Security Awareness and Training:
  • Conduct security awareness training for employees to promote best practices (e.g., password management, phishing prevention).
  • Create and distribute educational materials on emerging cyber threats.
  • System and Network Security:
  • Configure and manage security tools such as firewalls, intrusion detection/prevention systems (IDS/IPS), and endpoint protection solutions.
  • Implement and monitor encryption, authentication, and access control mechanisms.
  • Threat Intelligence and Research:
  • Stay updated on the latest cyber threats, vulnerabilities, and attack vectors.
  • Analyze threat intelligence reports and apply findings to enhance organizational security posture.
Requirements
  • Bachelor s in Engineering, Computer Science, or related field.
  • 8+ years of experience in Information Security.
  • Minimum 3 + years hands-on experience in SOC, blue-team, or security engineering roles.
  • Proven expertise with Microsoft Sentinel, Microsoft Defender, Incident management, Compromised recovery, patch management and vulnerability management platform.
  • Solid grasp of TCP/IP, Windows/Linux internals, AWS/Azure security primitives.
  • Scripting for automation (Python, Bash, or PowerShell).
  • Familiarity with MITRE ATTACK mapping and threat-hunting methodology.
  • CompTIA Security+, CEH, GRC, CCNA or CCNP - Security.
  • Analytical mindset with strong investigation and documentation discipline.
  • Clear verbal/written communication for incident briefings and executive reports.
  • Ability to multitask and stay calm under pressure.
  • Experience with Zero Trust architecture projects.
  • Knowledge of privacy regulations (GDPR, HIPAA, PDPA).
  • Exposure to DevSecOps.

Disclaimer: Naukrigulf.com is only a platform to bring jobseekers & employers together. Applicants are advised to research the bonafides of the prospective employer independently. We do NOT endorse any requests for money payments and strictly advice against sharing personal or bank related information. We also recommend you visit Security Advice for more information. If you suspect any fraud or malpractice, email us at

International Free Zone Authority | IFZA

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Information Security Analyst

Dubai, Dubai International Free Zone Authority

Posted today

Job Viewed

Tap Again To Close

Job Description

Dubai, United Arab Emirates | Posted on 16/06/2025

IFZA Dubai is the most dynamic and truly international Free Zone Community in the UAE, optimizing the country's strategic location and world-class infrastructure. We provide easy, reliable, and fast company formation services through our network of Professional Partners and Government Authorities.

Job Description

Job Overview:

The Information Security Analyst will be responsible for protecting IFZA's information systems by identifying, assessing, and mitigating security risks. This role involves monitoring, analyzing, and responding to security incidents, implementing security measures, and ensuring compliance with industry standards and regulations. The ideal candidate is proactive, detail-oriented, and possesses strong technical and analytical skills.

Main Responsibilities:

  • Threat Monitoring and Incident Response :
  • Monitor network traffic and security alerts for potential threats using SIEM tools (e.g., Microsoft Sentinel).
  • Investigate and respond to security incidents, including malware infections, phishing attacks, and unauthorized access.
  • Conduct root cause analysis and document incident reports with remediation recommendations.
  • Risk Assessment and Vulnerability Management :
  • Perform regular vulnerability scans and penetration testing to identify weaknesses in systems and applications.
  • Collaborate with IT teams to prioritize and remediate vulnerabilities.
  • Conduct risk assessments to evaluate potential security threats and recommend mitigation strategies.
  • Security Policy and Compliance :
  • Implement, and enforce security policies, procedures, and standards in alignment with frameworks such as NIST, ISO 27001, or GDPR.
  • Ensure compliance with regulatory requirements and industry’s best practices.
  • Assist in preparing for and responding to internal and external audits.
  • Security Awareness and Training :
  • Conduct security awareness training for employees to promote best practices (e.g., password management, phishing prevention).
  • Create and distribute educational materials on emerging cyber threats.
  • System and Network Security :
  • Configure and manage security tools such as firewalls, intrusion detection/prevention systems (IDS/IPS), and endpoint protection solutions.
  • Implement and monitor encryption, authentication, and access control mechanisms.
  • Threat Intelligence and Research :
  • Stay updated on the latest cyber threats, vulnerabilities, and attack vectors.
  • Analyze threat intelligence reports and apply findings to enhance organizational security posture.
Requirements
  • Bachelor’s in Engineering , Computer Science, or related field.
  • 8+ years of experience in Information Security.
  • Minimum 3 + years hands-on experience in SOC, blue-team, or security engineering roles.
  • Proven expertise with Microsoft Sentinel, Microsoft Defender, Incident management, Compromised recovery, patch management and vulnerability management platform .
  • Solid grasp of TCP/IP, Windows/Linux internals, AWS/Azure security primitives.
  • Scripting for automation (Python, Bash, or PowerShell).
  • Familiarity with MITRE ATTACK mapping and threat-hunting methodology.
  • CompTIA Security+, CEH, GRC, CCNA or CCNP - Security.
  • Analytical mindset with strong investigation and documentation discipline.
  • Clear verbal/written communication for incident briefings and executive reports.
  • Ability to multitask and stay calm under pressure.
  • Experience with Zero Trust architecture projects.
  • Knowledge of privacy regulations (GDPR, HIPAA, PDPA).
  • Exposure to DevSecOps .
  • International team (over 60 nationalities)
  • 24 working days as annual leave
  • Annual flight home
  • Life insurance plan
  • Medical insurance plan (with the option to upgrade at your own cost)

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Security Analyst

Dubai, Dubai Help AG

Posted today

Job Viewed

Tap Again To Close

Job Description

Help AG is looking for a talented and enthusiastic Security Analyst who will have a strong knowledge and interest in network security. The Security Analyst will be responsible for monitoring multiple security technologies and events using the Security Information Event Management (SIEM) tool in order to detect and identify IT security related incidents.

This role requires:

  • 2-4 years of experience in information security, in areas such as security operations, intrusion detection, incident analysis, incident handling, log analysis, or firewall administration.
  • 2-4 years of experience in one of the following: Network operations or engineering or system administration on Unix, Linux, Windows.

Responsibilities

  • Follow detailed operational processes and procedures to appropriately analyze, escalate, and assist in the remediation of critical information security incidents.
  • Correlate and analyze events using the Splunk/Log Rhythm/Qradar SIEM tool to detect IT security incidents.
  • Conduct analysis of log files, including forensic analysis of system resource access.
  • Review customer reports to ensure quality and accuracy.
  • Monitor multiple security technologies, such as SIEM, IDS/IPS, Firewalls, Switches, VPNs, and other security threat data sources.
  • Respond to inbound requests via phone and other electronic means for technical assistance with managed services.
  • Respond in a timely manner (within documented SLA) to support, threat, and other cases.
  • Document actions in cases to effectively communicate information internally and to customers.
  • Resolve problems independently and understand escalation procedures.
  • Maintain a high degree of awareness of the current threat landscape.
  • Participate in knowledge sharing with other analysts and writing technical articles for Internal Knowledge Bases.
  • Perform other essential duties as assigned.
  • Able to work in rotating shifts within a 24/7 operating environment.

Qualifications & Skills

  • A Degree in Computer Science, Information Systems, Electrical Engineering, or a closely related degree.
  • An active interest in internet security, incident detection, network and systems security.
  • A sound knowledge of IT security best practices, common attack types and detection/prevention methods.
  • Demonstrable experience of analyzing and interpreting system, security, and application logs.
  • Knowledge of the type of events that both Firewalls, IDS/IPS, and other security-related devices produce.
  • Experience in using SIEM tools such as Splunk, Log Rhythm, Qradar, Alien Vault, NitroSecurity, etc.
  • TCP/IP knowledge, networking, and security product experience.
  • Knowledge of Cyber Kill Chain and MITRE ATT&CK frameworks.
  • Possible attack activities, such as scans, man in the middle, sniffing, DoS, DDoS, etc., and possible abnormal activities, such as worms, Trojans, viruses, etc.
  • CCNA, CISSP, GCA, GCIA, GCIH, CEH certification would be preferable.
  • Outstanding organizational skills.
  • Exclusive focus and vast experience in IT.
  • Strong analytical and problem-solving skills.
  • A motivated, self-managed individual who can demonstrate above-average analytical skills and work professionally with peers and customers even under pressure.
  • Very good communication skills.
  • Strong written and verbal skills.
  • Strong interpersonal skills with the ability to collaborate well with others.
  • Ability to speak and write in English is required; Arabic is preferred.

Benefits

  • Health insurance with one of the leading global providers for medical insurance.
  • Career progression and growth through challenging projects and work.
  • Employee engagement and wellness campaigns activities throughout the year.
  • Excellent learning and development opportunities.
  • Inclusive and diverse working environment.
  • Flexible/Hybrid working environment.
  • Annual flight tickets to home country.
  • Open door policy.

About Us

Help AG is the cybersecurity arm of e& enterprise (formerly Etisalat Digital) and provides leading enterprise businesses across the Middle East with strategic consultancy combined with tailored information security solutions and services that address their diverse requirements, enabling them to evolve securely with a competitive edge.

Present in the Middle East since 2004, Help AG was strategically acquired by e& (formerly Etisalat Group) in 2020, hence creating a cybersecurity and digital transformation powerhouse in the region.

Help AG has firmly established itself as the region's trusted IT security advisor by remaining vendor-agnostic, trustworthy, independent, and maintaining its focus on all aspects of cybersecurity. With best of breed technologies from industry-leading vendor partners, expertly qualified service delivery teams, and a state-of-the-art consulting practice, Help AG delivers unmatched value to its customers by strengthening their cyber defenses and safeguarding their business.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Security Analyst

Dubai, Dubai Help AG

Posted today

Job Viewed

Tap Again To Close

Job Description

Help AG is looking for a talented and enthusiastic Security Analyst who will have a strong knowledge and interest in network security. The Security Analyst will be responsible for monitoring multiple security technologies and events using the Security Information Event Management (SIEM) tool in order to detect and identify IT security related incidents.

This role requires:

  • 2-4 years of experience in information security, in areas such as security operations, intrusion detection, incident analysis, incident handling, log analysis, or firewall administration.
  • 2-4 years of experience in one of the following: Network operations or engineering or system administration on Unix, Linux, Windows.

Responsibilities

  • Follow detailed operational processes and procedures to appropriately analyze, escalate, and assist in the remediation of critical information security incidents.
  • Correlate and analyze events using the Splunk/Log Rhythm/Qradar SIEM tool to detect IT security incidents.
  • Conduct analysis of log files, including forensic analysis of system resource access.
  • Review customer reports to ensure quality and accuracy.
  • Monitor multiple security technologies, such as SIEM, IDS/IPS, Firewalls, Switches, VPNs, and other security threat data sources.
  • Respond to inbound requests via phone and other electronic means for technical assistance with managed services.
  • Respond in a timely manner (within documented SLA) to support, threat, and other cases.
  • Document actions in cases to effectively communicate information internally and to customers.
  • Resolve problems independently and understand escalation procedures.
  • Maintain a high degree of awareness of the current threat landscape.
  • Participate in knowledge sharing with other analysts and writing technical articles for Internal Knowledge Bases.
  • Perform other essential duties as assigned.
  • Able to work in rotating shifts within a 24/7 operating environment.

Qualifications & Skills

  • A Degree in Computer Science, Information Systems, Electrical Engineering, or a closely related degree.
  • An active interest in internet security, incident detection, network and systems security.
  • A sound knowledge of IT security best practices, common attack types and detection/prevention methods.
  • Demonstrable experience of analyzing and interpreting system, security, and application logs.
  • Knowledge of the type of events that both Firewalls, IDS/IPS, and other security-related devices produce.
  • Experience in using SIEM tools such as Splunk, Log Rhythm, Qradar, Alien Vault, NitroSecurity, etc.
  • TCP/IP knowledge, networking, and security product experience.
  • Knowledge of Cyber Kill Chain and MITRE ATT&CK frameworks.
  • Possible attack activities, such as scans, man in the middle, sniffing, DoS, DDoS, etc., and possible abnormal activities, such as worms, Trojans, viruses, etc.
  • CCNA, CISSP, GCA, GCIA, GCIH, CEH certification would be preferable.
  • Outstanding organizational skills.
  • Exclusive focus and vast experience in IT.
  • Strong analytical and problem-solving skills.
  • A motivated, self-managed individual who can demonstrate above-average analytical skills and work professionally with peers and customers even under pressure.
  • Very good communication skills.
  • Strong written and verbal skills.
  • Strong interpersonal skills with the ability to collaborate well with others.
  • Ability to speak and write in English is required; Arabic is preferred.

Benefits

  • Health insurance with one of the leading global providers for medical insurance.
  • Career progression and growth through challenging projects and work.
  • Employee engagement and wellness campaigns activities throughout the year.
  • Excellent learning and development opportunities.
  • Inclusive and diverse working environment.
  • Flexible/Hybrid working environment.
  • Annual flight tickets to home country.
  • Open door policy.

About Us

Help AG is the cybersecurity arm of e& enterprise (formerly Etisalat Digital) and provides leading enterprise businesses across the Middle East with strategic consultancy combined with tailored information security solutions and services that address their diverse requirements, enabling them to evolve securely with a competitive edge.

Present in the Middle East since 2004, Help AG was strategically acquired by e& (formerly Etisalat Group) in 2020, hence creating a cybersecurity and digital transformation powerhouse in the region.

Help AG has firmly established itself as the region's trusted IT security advisor by remaining vendor-agnostic, trustworthy, independent, and maintaining its focus on all aspects of cybersecurity. With best of breed technologies from industry-leading vendor partners, expertly qualified service delivery teams, and a state-of-the-art consulting practice, Help AG delivers unmatched value to its customers by strengthening their cyber defenses and safeguarding their business.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.
Be The First To Know

About the latest Vulnerability management Jobs in United Arab Emirates !

Cyber Security Analyst

Abu Dhabi, Abu Dhabi Confidential

Posted today

Job Viewed

Tap Again To Close

Job Description

Get AI-powered advice on this job and more exclusive features.

Direct message the job poster from Confidential

Job Title: Cyber Security Analyst – Emiratization Initiative

Department: Security Operations Center (SOC)

Experience Level: Senior (6+ years)

Job Type: Full-Time

Job Summary

We are seeking an experienced Senior Cyber Security Analyst to join our Security Operations Center (SOC) as part of our Emiratization Initiative. This role is critical for monitoring, detecting, analyzing, and responding to cybersecurity threats across our enterprise environment. The ideal candidate has deep operational experience in cybersecurity, particularly in incident response and threat analysis.

Key Responsibilities

  • Monitor and triage security alerts from SIEM, IDS/IPS, and EDR tools to detect and validate threats.
  • Investigate suspicious activity by analyzing logs, network traffic, and endpoint data.
  • Lead incident response efforts, including containment, eradication, and recovery.
  • Conduct threat hunting and leverage threat intelligence and analytics tools.
  • Analyze results from vulnerability scans and support remediation planning.
  • Provide recommendations for improving security controls and incident response playbooks.
  • Create detailed incident reports for both technical and executive stakeholders.
  • Mentor junior analysts and collaborate with IT, network, and security teams.

Required Skills & Experience

  • Minimum 6 years of cybersecurity experience, with a strong focus in SOC operations or incident response.
  • Proficiency in tools and platforms such as SIEM (e.g., Splunk, QRadar), EDR (e.g., CrowdStrike, SentinelOne), IDS/IPS.
  • Strong skills in incident handling, digital forensics, and log analysis.
  • Expertise in Windows and Linux systems, network protocols, and attack methodologies.
  • Hands-on experience with MITRE ATT&CK, threat intelligence platforms, and behavioral analytics.
  • Scripting abilities in Python, PowerShell, or Bash for automation or investigation.
  • Excellent written and verbal communication skills.

Preferred Certifications

  • GIAC Certified Incident Handler (GCIH)
  • GIAC Certified Intrusion Analyst (GCIA)
  • CompTIA CySA+ or EC-Council Certified SOC Analyst (CSA)
  • Certified Information Systems Security Professional (CISSP)
  • Certified Ethical Hacker (CEH) or Offensive Security Certified Professional (OSCP)

This role is part of our commitment to supporting national development goals through the Emiratization Initiative.

Note: Due to the high volume of applications, only shortlisted candidates will be contacted.

Seniority level
  • Seniority levelMid-Senior level
Employment type
  • Employment typeFull-time
Job function
  • Job functionConsulting
  • IndustriesInformation Services

Referrals increase your chances of interviewing at Confidential by 2x

Sign in to set job alerts for “Cyber Security Analyst” roles.Information Security & IT Support Specialist

Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 1 day ago

Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 1 day ago

Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 21 hours ago

Abu Dhabi Emirate, United Arab Emirates 1 day ago

Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 5 days ago

Abu Dhabi Emirate, United Arab Emirates 1 day ago

Abu Dhabi Emirate, United Arab Emirates 3 days ago

Security Operations Senior Specialist JOB

Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 1 day ago

Infrastructure Security & Network Specialist - Healthcare

Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates AED18,000.00-AED21,000.00 3 months ago

Abu Dhabi Emirate, United Arab Emirates 1 day ago

Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 8 months ago

Senior Engineer , IT Security Operations – Firewall

Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 7 months ago

Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 3 months ago

Manager Cybersecurity & Information Security (Emiratization)

Abu Dhabi Emirate, United Arab Emirates 3 weeks ago

Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 1 year ago

Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 1 month ago

Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 2 months ago

Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 6 months ago

Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 7 months ago

Abu Dhabi Emirate, United Arab Emirates 1 month ago

Application Security Assurance Manager - Cyber Test & Evaluation

Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 1 day ago

Information Security Specialist (UAE National)

Abu Dhabi Emirate, United Arab Emirates 2 weeks ago

Al Ain, Abu Dhabi Emirate, United Arab Emirates 2 months ago

Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 3 days ago

Vulnerability Management Specialist (Qualys)

Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 2 months ago

Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 1 month ago

Abu Dhabi, Abu Dhabi Emirate, United Arab Emirates 2 days ago

Senior Specialist - Security Architecture

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Cyber Security Analyst

Dubai, Dubai Wipro Technologies

Posted today

Job Viewed

Tap Again To Close

Job Description

Press Tab to Move to Skip to Content Link

Search by Location

Select how often (in days) to receive an alert:

Select how often (in days) to receive an alert:

Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients' most complex digital transformation needs. Leveraging our holistic portfolio of capabilities in consulting, design, engineering, and operations, we help clients realize their boldest ambitions and build future-ready, sustainable businesses. With over 230,000 employees and business partners across 65 countries, we deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world. For additional information, visit us at

Job Description

Role Purpose

The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information

͏ Do
  • Ensuring customer centricity by providing apt cybersecurity
  • Monitoring and safeguarding the log sources and security access
  • Planning for disaster recovery in the event of any security breaches
  • Monitor for attacks, intrusions and unusual, unauthorized or illegal activity
  • Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems
  • Conduct security assessments, risk analysis and root cause analysis of security incidents
  • Handling incidents escalated by the L1 team in 24x7 rotational shifts
  • Use advanced analytics tools to determine emerging threat patterns and vulnerabilities
  • Completing all tactical security operations tasks associated with this engagement.
  • Analyses all the attacks and come up with remedial attack analysis
  • Conduct detailed analysis of incidents and create reports and dashboards
  • Stakeholder coordination & audit assistance
  • Liaise with stakeholders in relation to cyber security issues and provide future recommendations
  • Maintain an information security risk register and assist with internal and external audits relating to information security
  • Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues
  • Advice and guidance to employees on issues such as spam and unwanted or malicious emails
͏ Deliver

No.

Performance Parameter

Measure

1.

Customer centricity

Timely security breach solutioning to end users, Internal stakeholders & external customers experience

2.

Process Adherence

Adherence to SLA's (90-95%), response time and resolution time TAT

͏ ͏ Mandatory Skills: QRadar.Experience: 3-5 Years.Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.

If you encounter any suspicious mail, advertisements, or persons who offer jobs at Wipro, please email us . Do not email your resume to this ID as it is not monitored for resumes and career applications.

Any complaints or concerns regarding unethical/unfair hiring practices should be directed to our Ombuds Group .

We are an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, caste, creed, religion, gender, marital status, age, ethnic and national origin, gender identity, gender expression, sexual orientation, political orientation, disability status, protected veteran status, or any other characteristic protected by law.

Wipro is committed to creating an accessible, supportive, and inclusive workplace. Reasonable accommodation will be provided to all applicants including persons with disabilities, throughout the recruitment and selection process. Accommodations must be communicated in advance of the application, where possible, and will be reviewed on an individual basis. Wipro provides equal opportunities to all and values diversity.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Global Security Analyst

Al Nouf, Sharjah beBeeLaw Enforcement

Posted today

Job Viewed

Tap Again To Close

Job Description

Senior Investigative Professional

The ideal candidate will be responsible for providing high-level analytical support to law enforcement agencies and intelligence organizations in the Middle East region.

  • Develop strategic investigations with international scope.
  • Analyze vast amounts of data from diverse sources to identify patterns and trends.
  • Collaborate with international counterparts to facilitate information sharing and joint operations.
  • Prepare actionable reports for senior leadership and partner agencies.
  • Investigate transnational organized crime groups.
  • Support ongoing investigations and strategic planning.
  • Utilize advanced analytical tools and techniques.
  • Proven track record of 20+ years in law enforcement investigations.
  • Extensive knowledge of transnational criminal networks.
  • Strong understanding of international legal frameworks and law enforcement cooperation agreements.
  • Excellent analytical and problem-solving skills.
  • College Degree – bachelor's degree minimum.
This advertiser has chosen not to accept applicants from your region.
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Vulnerability Management Jobs