hireejobsgulf

Information Security Analyst

5.00 to 10.00 Years   Dubai, United Arab Emirates   15 Jul, 2023
Job LocationDubai, United Arab Emirates
EducationBachelor's degree / higher diploma
SalaryNot Mentioned
IndustryIT Services
Functional AreaNot Mentioned

Job Description

IT Security:úÿÿÿÿÿÿÿÿGood understanding and hands on experience on infrastructure security domain, practices, frameworks, components, and Technologies.úÿÿÿÿÿÿÿÿWork with development and technology teams, to design innovative information security enabled controls.úÿÿÿÿÿÿÿÿMonitor effectiveness of information/technology security controls and compliance assessments.úÿÿÿÿÿÿÿÿStrong understanding and hands on experience on the following:

  1. VA/PT complete lifecycle
  2. Security incident management
  3. Report writing
  4. Firewall solutions like Cisco, FortiGate and Palo Alto
  5. Windows and Unix log management
  6. SIEM Solutions: Review triggers and alerts configured on SIEM and advise additional triggers based on system criticality
  7. Segregation of duties/RBAC
  8. SOC review, monitor coverage of EDR, AV & SIEM integration
úÿÿÿÿÿÿMonitor and evaluate vulnerability reports, hot-fixes, and patches for applicability to deployed technologies.úÿÿÿÿÿÿFollow-up on detected security issues and implement solutions to mitigate risks.úÿÿÿÿÿÿOversee threat monitoring activities, take preventive actions, and advise stakeholders on appropriate course of action.úÿÿÿÿÿÿFamiliar with concepts on network infrastructure and perimeter security technologies (such as firewalls, load balancers, WAF, CASB, proxies, SDN, DNS and anti-DDOS solutions).úÿÿÿÿÿÿMust have working technical knowledge of security technologies (across multiple domains such as Firewall, Network IPS, SIEM, DLP, Cloud Security etc).úÿÿÿÿÿÿExperience on infrastructure Security Domain across Service areas, Cloud security, Architectures and Frameworks (NIST, CIS, CSA etc.).Application Security:úÿÿÿÿEnsure code reviews are adhered to across all code platforms.úÿÿÿÿLead remediation of application vulnerability assessment and penetration testing.úÿÿÿÿManage integration with vulnerabilities assessment techniques, including Static Code Analysis and Dynamic Code Analysis.úÿÿÿÿDiscover security vulnerabilities and devise mitigation strategies, as well as report and resolve technical issues.úÿÿÿÿAssist Information Security Manager with application security tasks.úÿÿÿÿResponsible for implementing and configurating security measures and controls to protect company?s applications ? such as authentication, encryption, and authorization ? and testing applications to ensure they are free from security loopholes.ÿúÿÿÿÿConduct deep-dive sessions with development teams and understand attack surface, threats, security controls and security design flaws.úÿÿÿÿPenetration testing knowledge on Windows, Linux, and mobile platform environments.úÿÿÿÿFamiliar with Open Web Application Security Project (OWASP).úÿÿÿÿMonthly review of application development to ensure adherence at all stages (Dev, Testing & UAT) with SDLC & other security policies.úÿÿÿÿEnsure Segregation of Environment (SOE) and Segregation of Duties (SOD).úÿÿÿÿReview application design to ensure security and privacy by design.

Keyskills :

APPLY NOW

Related Jobs

© 2023 HireeJobsGulf All Rights Reserved