Senior Security Engineer

1 month ago


Dubai, United Arab Emirates Help AG Full time
: The Senior Security Engineer will be responsible for the creation of procedures, implementation of process development, and maintenance of security systems across internal and client environments. The Security Engineer will work closely with Management, Senior Engineers, Threat Analysts, Solution Architects, other Security Engineers, and clients to complete high profile, critical services to existing Managed Security Service clients.
This position will be based in Dubai, UAE and will be responsible for the administration, maintenance, and integration of Splunk, Azure Sentinel, EDR and Tenable security platforms for security operations technical analysis, assessment, and recommendations in the areas of real-time security, operational network & identity management system, and applications systems security monitoring.
Responsibilities:
Administering Splunk and Splunk Apps to include developing new or extending existing Apps to perform specialized functionality. Integrating Splunk with a wide variety of legacy data sources. Engaging application and infrastructure teams to establish best practices for utilizing Splunk data and visualizations. Design, implement, and support solutions with Microsoft security technologies such as Azure Cloud Access Security Broker, Office 365 Advanced Threat Protection (O365 ATP), Microsoft Defender ATP, and their integrations used to deliver internet-scale intelligence and managed security products Implement & administer Microsoft Defender (ATP), Azure Cloud Access Security Broker & Azure Threat Protection security products within customer environment Manage and oversee day-to-day activities of Azure IP platform and ensure adherence to enterprise standards in project execution methodology, requirements gathering, quality assurance, and continuous improvement Handle the implementation/deployment/support of Nessus scan engines and Tenable Security Center and peripherals with Engineering, SOC, TIU, and IR. Maintain local and network credentials, Tenable Security Center, and provisions access to vulnerability scanning systems. Integrate Nessus/TSC with other security and IT systems management tools Document vulnerabilities and work on vulnerability mitigation with agreed SLA Managing CB sensors including deployment, operation, management, maintenance, update, upgrade, patching, and administration. Should be able to create watchlists to detect indicators of compromise (IOCs) and malicious behavior of new threats. Hands on in writing queries in CB to search the desired events Assess customer needs and expectations, design solutions to meet those needs, and then implement the design Quickly build and solve a problem using a new technology to determine viability Serve as a primary responder for Managed Security customer systems, taking ownership of client configuration issues and tracking through resolution
Qualifications:
Experience and knowledge of SPLUNK SIEM is essential Minimum 8 years of professional experience supporting and maintaining SPLUNK SIEM System 5-6 years of experience with advanced tuning of Splunk SIEM content Professional experience working with networks and network architecture College degree or equivalent training with experience working in a Security Operations Center, Managed Security, or client network environment Information security knowledge in one or more areas such as EDR – Enterprise end-point security products (e.g., McAfee e-Policy Orchestrator, Virus Scan, Anti-Spyware, Host Data Loss Protection, Endpoint Encryption, etc.) Practical hands-on experience in EDR (Carbon Black), Vectra, and Microsoft Azure Splunk, Azure Log analytics, or equivalent big data engine experience Experience with MS Azure Information Protection and technologies, including solution architecture, deployment, management, and support in a large global enterprise General security knowledge, certificates on Splunk Admin, Splunk Architect, Splunk Consultant is a must. Also, good to have is Azure, Managed vulnerability (Nessus/Tenable), EDR (Carbon Black) and Firewall related security certifications Knowledge of Linux and Windows Operating Systems. Experience with various other SIEM security products such as: Splunk, ArcSight, Nitro, or LogRhythm and infrastructure components such as proxies, firewalls, IDS/IPS, and DLP Experience working with clients in a service delivery function Shift flexibility, including the ability to provide after-hours support when needed Experience working with internal and client ticketing and knowledge base systems for Incident and Problem tracking as well as procedures
Benefits:
Health insurance with one of the leading global providers for medical insurance. Career progression and growth through challenging projects and work. Employee engagement and wellness campaigns activities throughout the year. Excellent learning and development opportunities. Annual Flights Tickets. Inclusive and diverse working environment. Flexible/Hybrid working environment. Open Door Policy.
About Us: Help AG is the cybersecurity arm of e& enterprise (formerly Etisalat Digital) and provides leading enterprise businesses and governments across the Middle East with strategic consultancy combined with tailored information security services and solutions that address their diverse requirements, enabling them to evolve securely with a competitive edge.
Present in the Middle East since 2004, Help AG was strategically acquired by e& (formerly Etisalat Group) in Feb 2020, hence creating a cybersecurity and digital transformation powerhouse in the region.
Help AG has firmly established itself as the region's trusted IT security advisor by remaining vendor-agnostic, trustworthy, independent, and cybersecurity focused. With best-of-breed technologies from industry-leading vendor partners, expertly qualified service delivery teams and a state-of-the-art consulting practice, Help AG delivers unmatched value to its customers by strengthening their cyber defences and safeguarding their business


  • dubai, United Arab Emirates Senior Business Full time

    Senior Business Analysts Manager Jobs In DubaiJob Responsibilities:Utilizes analysis skills and consults with NEOM The Line Middle and Senior Management, and Project Managers to translate business requirements and processes into solutions by developing requirement specifications, use cases, and scope.Presents recommended solutions, scope, budget, and...

  • Security Engineer

    1 week ago


    Dubai, United Arab Emirates myGwork - LGBTQ+ Business Community Full time

    DescriptionDuties:Design, develop and implement software solutions. Solve businessproblems through innovation and engineering practices. Involved inall aspects of the Software Development Lifecycle (SDLC) includinganalyzing requirements, incorporating architectural standards intoapplication design specifications, documenting applicationspecifications,...

  • Security Engineer

    1 week ago


    Dubai, United Arab Emirates myGwork - LGBTQ+ Business Community Full time

    DescriptionDuties: Design, develop and implement software solutions. Solve business problems through innovation and engineering practices. Involved in all aspects of the Software Development Lifecycle (SDLC) including analyzing requirements, incorporating architectural standards into application design specifications, documenting application specifications,...


  • dubai, United Arab Emirates Messilat Full time

    Messilat is looking for a Senior Security Engineer - DDoS & Next Generation Firewalls (NGFW). The person must have expertise in the below technologies:Arbor PeakflowArbor APS/AEDFortinet FirewallsPalo Alto firewalls & PanoramaCisco ASA and Firepower FirewallsJuniper FirewallsF5 (LTM)Responsibilities:Act as SME of DDOS & Firewall technologies for Messilat...


  • dubai, United Arab Emirates Siemens Full time

    Senior IT Security Engineer Jobs In Dubai UAE 2023 | SiemensFor More Top Organization Jobs Click HereDescription:Job Summary: We are seeking a highly skilled Senior IT Security Engineer to join our team in Saudi German Health Group in the UAE. The successful candidate will be responsible for ensuring the security of our information systems and data by...

  • Security Engineer

    7 days ago


    dubai, United Arab Emirates MyGwork - LGBTQ+ Business Community Full time

    DescriptionDuties: Design, develop and implement software solutions. Solve business problems through innovation and engineering practices. Involved in all aspects of the Software Development Lifecycle (SDLC) including analyzing requirements, incorporating architectural standards into application design specifications, documenting application specifications,...


  • dubai, United Arab Emirates RTA Careers Full time

    Senior Engineer – Corporate Security Jobs in Dubai | RTA CareersJob Responsibilities:Study engineering plans for projects and determine the needs of the security system in order to achieve control and qualityConducting security surveys of the Authority’s buildings and facilities, and analyzing security risks according to the best relevant...

  • Security

    3 weeks ago


    Dubai, United Arab Emirates World Security Full time

    LINQM is adding an ElectricalEngineer.Specific Responsibilities:Creating andreviewing engineered drawings and submittals for:Codecompliance NEC/CEC, NFPA, CaliforniaMechanical/Plumbing/Fire/Hazardous Materials.Correctvoltage drop and subsequent conductor sizing.Correctovercurrent protective device sizing, types, accessories to matchexisting and new system...


  • dubai, United Arab Emirates Al Rostamani Group Full time

    Senior Engineer – Information Security Jobs in DubaiFor More Top Organization JobsClick HereDescription:This position will have primary responsibility for security platforms in the production environment, as well as development, quality-assurance and staging environments.Job Responsibilities:Planning, implementing, managing, monitoring and upgrading...


  • dubai, United Arab Emirates AlWafa Group Full time

    Senior Security Engineer Jobs in Dubai UAE 2023 | AlWafa GroupFor More Top Organization Jobs Click HereDescription:The Senior Engineer plans and directs research or development work on complex projects, along with engaging various parties in design and development. Costs and recommendations of new machinery and components also involve part of the job...


  • dubai, United Arab Emirates DTS Solution Full time

    Network Security Engineer - Senior / IntermediateFull Time Attention Please ONLY apply if you are based in Kuwait, Bahrain and UAE with valid driving licenseResume MUST be specific to IT network security experience and NOT Cisco routing & switchingPlease mention “FGTPANSEC” on subject line for resume to be accepted in our systemPosition based in UAE and...


  • dubai, United Arab Emirates AlAlamein International University Full time

    Job DescriptionSenior Application Security Engineer The Application Security Engineer will be responsible for overseeing the security aspects of software applications.Responsibilities:One of the primary responsibilities of an application security engineer is to work closely with developers and operations teams. They play a pivotal role in the software...

  • Senior Security

    1 week ago


    dubai, United Arab Emirates BARC SOLUTIONS Full time

    Our Consultancy team in Dubai has an exciting opportunity for a proven Senior Security & ELV Consultant to join our growing team. The role is catered to an experienced consultant looking to take the next step in their career and work closely with our clients, contractors and internal stakeholders across various sectors including Health, Defence,...


  • dubai, United Arab Emirates Jetex Full time

    Senior Cyber Security Engineer Jobs in Dubai | Jetex CareersFor More Top Organization Jobs Click HereDescription:The Sr Cyber Security Engineer will be responsible for designing, implementing, and maintaining security protocols, policies, process, plans, and systems to cover all possible security threats across the organization.Job...


  • dubai, United Arab Emirates Nathan & Nathan Full time

    Takes on the responsibility for establishing, upkeeping, and managing access to the IT security infrastructure, along with offering technical guidance to users. Ensures consistent and standard operations of the systems, aligning with both local and international norms and practices. Guarantees that the designated systems are available, with swift and...


  • Dubai, United Arab Emirates Nathan & Nathan Full time

    Main Duties and Responsibilities:Takes on the responsibility for establishing, upkeeping, and managing access to the IT security infrastructure, along with offering technical guidance to users. Ensures consistent and standard operations of the systems, aligning with both local and international norms and practices. Guarantees that the designated systems are...


  • dubai, United Arab Emirates Binance Full time

    Senior Security Operations Engineer Jobs in Dubai | Binance JobsJob Responsibilities:Handle 7 × 24 hour security incident response.Formulation and implementation of security response plan and security assurance for the whole life cycle of the company system.Lead the team to enhance the ability of security situation perception.Job Requirements:3 years+...


  • dubai, United Arab Emirates Deriv Full time

    As a highly skilled Principal Cloud Security Engineer, you will:You will join our dedicated and expanding Security team. Your mission for the role is clear: to safeguard Deriv, its products, and its customers by applying extensive technical expertise and leadership across a broad spectrum of security. This is not a management position, but, like all senior...


  • dubai, United Arab Emirates Deriv.com Full time

    Dubai, United Arab Emirates| Posted on 29/04/2024As a highly skilled Principal Cloud Security Engineer, you will join our dedicated and expanding Security team. Your mission for the role is clear: to safeguard Deriv, its products, and its customers by applying extensive technical expertise and leadership across a broad spectrum of security.This is not a...


  • Dubai, United Arab Emirates Nathan & Nathan Full time

    Main Duties andResponsibilities:Takes on theresponsibility for establishing, upkeeping, and managing access tothe IT security infrastructure, along with offering technicalguidance to users. Ensures consistent and standard operations ofthe systems, aligning with both local and international norms andpractices. Guarantees that the designated systems are...