Expert Vulnerability Analyst

2 months ago


Dubai, United Arab Emirates Energy Jobline Full time

Responsibilities

  • Acts as advisor to upper management in Cybersecurity matters. Provides guidance to Cybersecurity architects in the design and development of security solutions
  • Directs security solutions and technical assurance in alignment with business risk and regulatory requirements
  • Works closely with management to define and promote the strategic direction of the team. Develops cyber solutions, internal processes and standards for threat intelligence workflow
  • Articulates defensive security measures, define new security requirements and develop mitigation techniques to maximize protection and preservation of the Brand
  • Advises leadership on the entire range of risk matters facing the department and ensures the mitigation of operational risk. Ensures compliance to audit, regulatory and legal requirements
  • Designs metrics models and develops advanced capabilities to ensure confidentiality, integrity, availability, authentication and non-repudiation. Develops unique cybersecurity performance and risk indicators to maintain constant awareness of status of the highly dynamic operating environment
  • Mentor and provide leadership to the team ensuring assessments products are risk-based, accurate and meet the enterprise governance / service level agreement requirements.
  • Provide expert level guidance and coaching for complex vendor assessments managing the risk appropriately.
  • Demonstrate strong understanding of Third Party Risk Management (TPRM) program and associated governance oversight including Issues management.
  • Continuously partner to enhance the TPRM Subject Matter Expert (SME) program to perform comprehensive security assessments of third-party vendors to identify risks and vulnerabilities.
  • Report the SME program Key Risk Indicator metrics to senior management.
  • Demonstrate ability to analyze ISO 27001, SOC 2, SIG, and familiarity with security frameworks such as NIST 800-53, CSF, financial services related regulatory guidance / laws such as GLBA, FFIEC and international regulations such as GDPR.
  • Collaborate closely with key stakeholders including internal business partners, second line, auditors, risk officers and vendors as the lead subject matter expert.
  • Manage the life cycle of cyber findings / Issues and liaison with stakeholders for permanent remediation.
  • Assist in the review and maintenance of TPRM governance Standard documentation related to the program.
  • Liaison with Business Information Security Office (BISO) team to optimize workload delivery.
  • Actively monitor and escalate risk and customer-impacting issues within the day-to-day role of management.
  • Demonstrate excellent value-added communication and technical writing skills.
  • Advance knowledge / seek training in the field of information security management including the emerging threat actors’ techniques, tactics, and procedures (TTP).
  • Be a frequent value-added in forums and achieve team commitments (and influence the team do the same leading by example) by using informal leadership & advanced communication skills.
  • Communicate effectively and promptly every day and lead vendor risk discussions at Discover. Conduct oversight on program impacting decisions. Guide team to achieve key results for the assigned security assessment tasks.

Minimum Qualifications

At a minimum, here’s what we need from you:

  • Bachelors – Computer Science, Information Security, Business or Analytics or related
  • 8+ Years – Information Security, Cybersecurity, Computer Science, Data Analytics or related
  • In lieu of a degree, a minimum of 10+ Years of experience in Information Security, Cybersecurity, Computer Science, Data Analytics or related

Internal applicants only: technical proficiency rating of expert on the Dreyfus cybersecurity scale

Qualifications

If we had our say, we’d also look for:

  • 6+ years in core third party vendor risk management focused on assessment of information security controls, at least 2 years in a leadership role.
  • Principles of enterprise risk management lifecycle.
  • Familiarity with Incident Response, penetration testing principles, Common Vulnerability Scoring System (CVSS), and MITRE
  • GIAC, CISSP or CISM certifications.
  • Knowledge of Business Continuity Planning (BCP) / Resiliency principles.
  • Familiarity with industry cybersecurity frameworks / standards such as NIST 800-53, PCI-DSS and CSA.
  • Notable experience in assessment of technological information security threats and controls and risk tiering based on a risk management framework.
  • Understanding of Agile methodology.


  • Dubai, Dubai, United Arab Emirates Energy Jobline Full time

    Acts as advisor to upper management in Cybersecurity matters. Provides guidance to Cybersecurity architects in the design and development of security solutionsDirects security solutions and technical assurance in alignment with business risk and regulatory requirementsWorks closely with management to define and promote the strategic direction of the team....


  • dubai, United Arab Emirates Energy Jobline Full time

    Acts as advisor to upper management in Cybersecurity matters. Provides guidance to Cybersecurity architects in the design and development of security solutionsDirects security solutions and technical assurance in alignment with business risk and regulatory requirementsWorks closely with management to define and promote the strategic direction of the team....


  • Dubai, United Arab Emirates Energy Jobline Full time

    ResponsibilitiesActs as advisor to upper managementin Cybersecurity matters. Provides guidance to Cybersecurityarchitects in the design and development of securitysolutionsDirects security solutions andtechnical assurance in alignment with business risk and regulatoryrequirementsWorks closely with management todefine and promote the strategic direction of...


  • Dubai, United Arab Emirates Energy Jobline Full time

    ResponsibilitiesActs as advisor to upper managementin Cybersecurity matters. Provides guidance to Cybersecurityarchitects in the design and development of securitysolutionsDirects security solutions andtechnical assurance in alignment with business risk and regulatoryrequirementsWorks closely with management todefine and promote the strategic direction of...


  • Dubai, Dubai, United Arab Emirates M2 Full time

    Cybersecurity Analyst | M2 DubaiBest-in-class trading and investment platform to grow your wealth in the digital asset space. #WhenTrustMattersM2 is a leading crypto investment platform, dedicated to providing innovative investment solutions in the digital asset space. We provide a diverse product offering including OTC, lending, futures in addition to...


  • Dubai, Dubai, United Arab Emirates Precision Hire Solution Full time

    Senior Security Assurance Analyst - The Emirates Group Senior Security Assurance Analyst - The Emirates GroupJob Purpose: At Emirates we believe in connecting the world to and through our global hub in Dubai; and in constantly innovating to ensure our customers Fly Better. Our cyber security team are looking for a dynamic and experienced Senior Security...


  • dubai, United Arab Emirates Precision Hire Solution Full time

    Senior Security Assurance Analyst - The Emirates Group Senior Security Assurance Analyst - The Emirates GroupJob Purpose: At Emirates we believe in connecting the world to and through our global hub in Dubai; and in constantly innovating to ensure our customers Fly Better. Our cyber security team are looking for a dynamic and experienced Senior Security...


  • dubai, United Arab Emirates M2 Full time

    Cybersecurity Analyst | M2 DubaiBest-in-class trading and investment platform to grow your wealth in the digital asset space. #WhenTrustMattersM2 is a leading crypto investment platform, dedicated to providing innovative investment solutions in the digital asset space. We provide a diverse product offering including OTC, lending, futures in addition to...


  • dubai, United Arab Emirates M2 Full time

    Cybersecurity Analyst | M2 DubaiBest-in-class trading and investment platform to grow your wealth in the digital asset space. #WhenTrustMattersM2 is a leading crypto investment platform, dedicated to providing innovative investment solutions in the digital asset space. We provide a diverse product offering including OTC, lending, futures in addition to...

  • Business Analyst

    4 weeks ago


    Dubai, United Arab Emirates Ateca Consulting Full time

    **Business Analyst (IT Security)** Urgent requirement for a Business Analyst (IT Security)** **in Qatar on a 12 month contract for a major IT vendor. **Responsibilities**: - Conduct IT security analysis to identify risks and vulnerabilities in our IT systems - Develop and maintain IT security policies and procedures - Conduct risk assessments and develop...

  • Business Analyst

    1 week ago


    Dubai, Dubai, United Arab Emirates Ateca Consulting Full time

    Business Analyst (IT Security)Urgent requirement for a Business Analyst (IT Security) in Qatar on a 12 month contract for a major IT vendor.Responsibilities: Conduct IT security analysis to identify risks and vulnerabilities in our IT systems Develop and maintain IT security policies and procedures Conduct risk assessments and develop mitigation strategies...

  • SOC Analyst

    1 week ago


    Dubai, Dubai, United Arab Emirates Dexiconn Full time

    Monitor security alerts and events using SIEMtools under the guidance of senior analysts.Conduct preliminary analysis of security incidents to assess severity and escalate as necessary.Assist in investigating and responding to security incidents, following established procedures.Collaborate with L2 and senior analysts to escalate and resolve security issues...

  • SOC Analyst

    4 days ago


    Dubai, United Arab Emirates Dexiconn Full time

    **Job Description for SOC Analyst (L1)** - Monitor security alerts and events using SIEM tools under the guidance of senior analysts. - Conduct preliminary analysis of security incidents to assess severity and escalate as necessary. - Assist in investigating and responding to security incidents, following established procedures. - Collaborate with L2 and...


  • Dubai, Dubai, United Arab Emirates Precision Hire Solution Full time

    Job Purpose: At Emirates we believe in connecting the world to and through our global hub in Dubai; and in constantly innovating to ensure our customers Fly Better. Our cyber security team are looking for a dynamic and experienced Senior Security Assurance Analyst to join their team in Dubai. The successful candidate will be expected to d evelop implement...

  • Security Analyst

    1 week ago


    Dubai, Dubai, United Arab Emirates Paramount Computer Systems Full time

    Security Analyst | Paramount Computer Systems DubaiParamount, the regional leader in cybersecurity, enables customers to protect their critical Information Assets and Infrastructure through a prudent combination of People, Process, and Technology.Paramount Computer System is seeking talented L1 SOC Security Analysts to join us in Dubai with the...


  • dubai, United Arab Emirates Emirates Full time

    1- Senior Product CyberSecurity AnalystJob: Full TimeLocation: Dubai, UAEDescription:The senior analyst is an experienced Avionics, In-Flight Entertainment (IFE), automotive or Industrial Control Systems (PLC, SCADA, DCS, SCMS) engineer with a background in cybersecurity. Their primary responsibility is to plan and lead the execution of risk assessments,...


  • dubai, United Arab Emirates Emirates Full time

    1- Senior Product CyberSecurity AnalystJob: Full TimeLocation: Dubai, UAEDescription:The senior analyst is an experienced Avionics, In-Flight Entertainment (IFE), automotive or Industrial Control Systems (PLC, SCADA, DCS, SCMS) engineer with a background in cybersecurity. Their primary responsibility is to plan and lead the execution of risk assessments,...


  • dubai, United Arab Emirates Careers International Full time

    Position Overview: The Cyber Security Analyst plays a critical role in safeguarding the digital assets and information of a FastMoving Consumer Goods (FMCG) company from cyber threats and attacks. This position involves monitoring analyzing and responding to security incidents implementing security measures and controls and providing expertise and guidance...


  • dubai, United Arab Emirates Careers International Full time

    Position Overview: The Cyber Security Analyst plays a critical role in safeguarding the digital assets and information of a FastMoving Consumer Goods (FMCG) company from cyber threats and attacks. This position involves monitoring analyzing and responding to security incidents implementing security measures and controls and providing expertise and guidance...

  • Security Analyst

    1 week ago


    Dubai, Dubai, United Arab Emirates Paramount Computer Systems Full time

    Security Analyst | Paramount Computer Systems DubaiParamount, the regional leader in cybersecurity, enables customers to protect their critical Information Assets and Infrastructure through a prudent combination of People, Process, and Technology.Paramount Computer System is seeking talented L1 SOC Security Analysts to join us in Dubai with the...