Vulnerability Management

1 week ago


Dubai, Dubai, United Arab Emirates Help AG Full time

The Managed Security Services Vulnerability Management Specialist is responsible and accountable for delivery and governance of Vulnerability and Compliance Management services to Help AG customers.

This role is based in our Dubai office and accountability includes support and alignment

with pre-sales, direct engagement with Customers alongside Help AG Sales Team, onboarding of customers and Service Delivery, operational management, and handling of escalations.


Responsibilities

  • Manage parallel activities and competing priorities
  • Ensure smooth delivery of Help AG MSS services specifically the vulnerability management service
  • Monitor for, and improve processes, to ensure highquality execution, inline with committed SLA's and obligations
  • Maintain regular communication with Customers and chair/drive regular Customer meetings as required.
  • Guide & provide inputs to Customers on security maturity, good practice and current threats
  • Maintain effective knowledge management practice within the function
  • Develop & enhance vulnerability management service, including development & finetuning of services, processes and capabilities
  • Provide inputs to MSS Leadership regarding service development to enhance services and offerings
  • Represent Help AG at Customer engagements, Present content on behalf of Help AG at conferences & events as requested
  • Contribution to threat advisories, based on latest vulnerabilities & threats
  • Lead and coordinate vulnerability remediation with customers
  • Creation of reports, dashboards, metrics for SOC operations and presentation to Sr. Mgmt.
  • Revise and develop processes to strengthen the current SOC Framework, Review policies and highlight the challenges in managing SLAs

Qualifications

  • Minimum of 5 years of experience in information security field, with direct experience in managing Vulnerability Assessment and Compliance functions.
  • Handson experience with Vulnerability and Threat assessment, prioritization, aggregation,validation, and reporting, preferably in an MSSP environment.
  • Indepth knowledge of security concepts such as cyberattacks and techniques, vulnerabilities and exploitation methods, risk management, incident management andthreat modelling etc.
  • Good knowledge of cyber security architecture practices, controls, and risks.
  • Working understanding of Information Security standards and frameworks e.g. ISO27001, MITRE ATT&CK and Cyber kill chain.
  • A Degree in Computer Science, Information Systems, Electrical Engineering, or a closely related degree.
  • Experience leading and working in UAE is highly desirable. An active interest in Cyber Security, vulnerability management, network and systems security.
  • A strong knowledge of Cyber security best practices, common attack types and detection / prevention methods.
  • Guide, mentor, assist & develop individual / teams.
  • Hands on experience on specific security technologies
  • Vulnerability Management (Tenable Nessus/SC/IO, QualysGuard, Rapid7 Nexpose).
  • Working knowledge of network security, endpoint security and threat detection systems.
  • Proficient in preparation of reports, dashboards and documentation.
  • Proficiency in Business English, both written and verbal.
  • Ability to handle high pressure situations with key stakeholders.
  • Good Analytical skills, Problem solving and Interpersonal skills.

Benefits

  • Health insurance with one of the leading global providers for medical insurance
  • Career progression and growth through challenging projects and work
  • Employee engagement and wellness campaigns activities throughout the year
  • Excellent learning and development opportunities
  • Annual Flights Tickets
  • Inclusive and diverse working environment
  • Flexible/Hybrid working environment
  • Open Door Policy

About Us


Help AG is the cybersecurity arm of e& enterprise (formerly Etisalat Digital) and provides leading enterprise businesses and governments across the Middle East with strategic consultancy combined with tailored information security services and solutions that address their diverse requirements, enabling them to evolve securely with a competitive edge.


Present in the Middle East since 2004, Help AG was strategically acquired by e& (formerly Etisalat Group) in Feb 2020, hence creating a cybersecurity and digital transformation powerhouse in the region.

Help AG has firmly established itself as the region's trusted IT security advisor by remaining vendor-agnostic, trustworthy, independent, and cybersecurity focused.


With best-of-breed technologies from industry-leading vendor partners, expertly qualified service delivery teams and a state-of-the-art consulting practice, Help AG delivers unmatched value to its customers by strengthening their cyber defences and safeguarding their business.



  • Dubai, Dubai, United Arab Emirates Energy Jobline Full time

    Acts as advisor to upper management in Cybersecurity matters. Provides guidance to Cybersecurity architects in the design and development of security solutionsDirects security solutions and technical assurance in alignment with business risk and regulatory requirementsWorks closely with management to define and promote the strategic direction of the team....


  • Dubai, Dubai, United Arab Emirates Dice Full time

    Are you a Financial Advisor ora Stock Broker looking for the next step in your career? Our clienthas an opportunity for you Check out the Investment CounselorDoyou have a background in Finance and Investments as either anadvisor or broker, Are you a high achiever? Do you have passion?Drive? Do you want to be innovative? Do you love to buildrelationships and...


  • Dubai, Dubai, United Arab Emirates Dice Full time

    Are you a Financial Advisor or a Stock Broker looking for the next step in your career? Our client has an opportunity for you Check out the Investment CounselorDo you have a background in Finance and Investments as either an advisor or broker, Are you a high achiever? Do you have passion? Drive? Do you want to be innovative? Do you love to build...


  • Dubai, Dubai, United Arab Emirates Mark Williams Full time

    Location:DubaiJob Reference:SM26Type:PermanentClose Date:06/05/2024Summary: Mark Williams is working with a prestigious private entity in Dubai, and they are looking for an IT Governance & PMO Manager to oversee IT security and compliance activities, proactively addressing vulnerabilities. They will collaborate with IT security and external stakeholders to...


  • Dubai, Dubai, United Arab Emirates Careers International Full time

    We are seeking a highly skilled and experienced System Risk Control Specialist to join our Information Security team. The successful candidate will be responsible for overseeing the companys overall information security planning establishing security management system processes designing and implementing systems conducting security assessments and leading...


  • Dubai, Dubai, United Arab Emirates Careers International Full time

    We are seeking a highly skilled and experienced System Risk Control Specialist to join our Information Security team. The successful candidate will be responsible for overseeing the companys overall information security planning establishing security management system processes designing and implementing systems conducting security assessments and leading...


  • Dubai, Dubai, United Arab Emirates هيئة دبي الرقمية Full time

    Participate in the information security monitoring process across all Smart Dubai assets and runs all its related functions such as vulnerability management. Execute diagnostic and monitoring activities including health checks, gap analysis, code analysis and penetration testing to identify vulnerabilities and recommend remediate actions Engage in the...


  • Dubai, Dubai, United Arab Emirates Dice Full time

    Experience and Qualification: Proficient knowledge in Akamai with CDN solution.Providing solutions and design system with Akamai.Understand existing system and provide improvement solution on that.Managing and operationalizing Continuous Delivery pipeline applications/tools and infrastructurePerforming security analysis of the different systems (application,...


  • Dubai, Dubai, United Arab Emirates Emirates NBD Full time

    Infosec and Threat Assessment Manager Jobs In Dubai | Emirates NBDFor More Top Organization Jobs Click HereDescription:The Infosec and Threat Assessment Manager will conduct testing for Emirates NBD infosec assets through focused threat based methodologies, to identify, expose and exploit vulnerabilities to improve Cyber readiness and review security...


  • Dubai, Dubai, United Arab Emirates Talent Pal Full time

    Security Monitoring and Incident Response: Monitor security systems, including intrusion detection systems (IDS), intrusion prevention systems (IPS), firewalls, and SIEM (Security Information and Event Management) tools to detect and respond to security incidents. Investigate and analyze security events, alerts, and logs, anomalous and misuse activities to...


  • Dubai, Dubai, United Arab Emirates Arup Full time

    Location: Tempe, AZ Employment Status: Permanent Department: IT and Computer Job descriptionSummary of This Role Responsibilities range from auditing code, architecture and databases used in custom-developed web and cloud applications, to testing for common application level vulnerabilities, weaknesses, and providing both vulnerability analysis and...


  • Dubai, Dubai, United Arab Emirates Emirates NBD Full time

    Infosec and Threat Assessment Manager Jobs In Dubai | Emirates NBDFor More Top Organization Jobs Click HereDescription:The Infosec and Threat Assessment Manager will conduct testing for Emirates NBD infosec assets through focused threat based methodologies, to identify, expose and exploit vulnerabilities to improve Cyber readiness and review security...

  • Penetration Tester

    1 week ago


    Dubai, Dubai, United Arab Emirates Metaverse Internet FZE Full time

    Responsibilities: Utilize a variety of tools and methodologies to identify and exploit vulnerabilities and weaknesses in our digital infrastructure. Perform manual and automated penetration testing to assess the effectiveness of security controls. Generate detailed reports outlining identified vulnerabilities, their potential impact, and recommended...


  • Dubai, Dubai, United Arab Emirates Rapyd Full time

    Operational Risk Manager | Rapyd DubaiAround the world, customers want to pay in a thousand different ways. Businesses and consumers want to get paid faster. And developers want to build new products and possibilities. Rapyd makes it happen, giving you more ways than anyone to make fintech work for your business. With Rapyd, your business can accept and send...


  • Dubai, Dubai, United Arab Emirates Al Tayer Group Full time

    Bachelor's degree in computer science, information technology, cybersecurity, or a related field. A master's degree is a plus. Proven experience (at least 12 years) in a security operations role, with 6 years in a leadership or managerial capacity. Strong understanding of security operations, including threat monitoring, incident response, and vulnerability...


  • Dubai, Dubai, United Arab Emirates CHALHOUB Group Full time

    Implement risk management processes and capability to enable continuous monitoring of control effectiveness and key risk indicators.Identify, assess, and prioritize security risks associated with the group's Information assets, systems, and services.Develop and implement security risk mitigation strategies and control measures to protect critical assets and...


  • Dubai, Dubai, United Arab Emirates Halian International Fz Llc Full time

    The job posting is outdated and position may be filled Developing security policies, procedures, and guidelines based on industry best practicesMaintaining awareness of new cyber threats, vulnerabilities, and technologies to keep the organization secureConducting risk assessments to identify potential security threats and vulnerabilitiesMonitoring network...


  • Dubai, Dubai, United Arab Emirates Dice Full time

    Proficient knowledge in Akamai with CDN solution.Providing solutions and design system with Akamai.Understand existing system and provide improvement solution on that.Managing and operationalizing Continuous Delivery pipeline applications/tools and infrastructurePerforming security analysis of the different systems (application, operating systems, and...


  • Dubai, Dubai, United Arab Emirates Precision Hire Solution Full time

    Senior Security Assurance Analyst - The Emirates Group Senior Security Assurance Analyst - The Emirates GroupJob Purpose: At Emirates we believe in connecting the world to and through our global hub in Dubai; and in constantly innovating to ensure our customers Fly Better. Our cyber security team are looking for a dynamic and experienced Senior Security...


  • Dubai, Dubai, United Arab Emirates Kyoto Full time

    Manage & build business of Cybersecurity Compliance & Assessment Business Unit Conducting Gap Assessment and Risk Assessment Developing policies and procedures Developing forms, templates, and related documents Conducting end user training Conducting cybersecurity assessment such as:Conducting Vulnerability Assessment and Penetration Testing- o Network...