Principal Cybersecurity Assurance-applications

2 weeks ago


Dubai, United Arab Emirates The Emirates Group Full time

Job Purpose: At Emirates, we believe in connecting the world, to and through, our global hub in Dubai and in constantly innovating to ensure our customers ‘Fly Better’. Join us in Cosmopolitan Dubai as a Principal: Cybersecurity Assurance-Applications and provide cybersecurity technical leadership to multiple disciplinary teams in IT and Business and represent Cybersecurity Assurance capabilities within software development life cycle.

**Job Purpose**:
**What you will do**:

- Collaborate with the relevant stakeholders on a continuous basis to ensure security-by-design principles are defined, implemented and continuously improved.
- Implementing and developing effective secure coding practice strategies to counter traditional and modern attacks affecting The Emirates Group digital assets by educating the software developer community, Awareness workshops and drive implementation of industry best practice.
- Develop and implement DevSecOps principles by automating security activities such as static analysis, dynamic analysis, container security, orchestration security, etc.
- Provide security advisory to product grooming sessions with software developers, scrum masters and Technical product owners to prioritize security backlogs, offer technical expertise on new requirements and ensure the delivery of privacy and security by design principles.
- Collaborate with a diverse audience such as business stakeholders, Group leadership and the Engineering Chapter to highlight and bring about change that improves the level of Cybersecurity practices that affect the entire Emirates Group.
- Lead the technical Cybersecurity expertise within the AATs to support diverse security requirements while maintaining a high-level overview of activities.
- Mentor & upskill resources in the team to ensure continuous growth of the team and support the roadmap to achieve strategic goals objectives of function.
- Keep abreast with industry security assurance best practices and monitor the market for emerging technologies relevant to the domain.

**Qualifications & Experience: What you will Bring**:

- Degree or Honours (12+3 or equivalent)
- Degree in IT or Cybersecurity or any other IT-related discipline
- Minimum 8 years experience and Offensive Security Certified Professional (OSCP), or certifications in IT/Cyber Risk management is required
- Experience in system security Assessment, control and vulnerability Management and any other relevant experience in cybersecurity.

**Knowledge/skills**:

- Thorough knowledge of OWASP Top 10 (Web & Mobile)
- Clear understanding of network and web related protocols (such as, TCP/IP, UDP, IPSEC, HTTP)
- Clear understanding of network and web related protocols such as such as, TCP/IP,UDP,IPSEC, HTTP, HTTPS, routing protocols
- Solid understanding of (IT) Risk Management processes
- Proficient in using & implementing open source and commercial tools to scale security
- Experience in threat modelling, vulnerability discovery and vulnerability management processes
- Experience in Bug Bounty processes or similar experience
- Ability to understand business requirements and translate them into technical requirements.
- Ability to work cross-functionally with non-engineering stack holders

**Certifications**:

- Offensive Security Certified Professional (OSCP)

**Preferred**
- Certified Ethical Hacker (CEH) - Certified Information Systems Security Professional (CISSP)

**Leadership Role : YES**

Salary & Benefits: Join us in a management role and enjoy an attractive tax-free salary. On top of our generous travel benefits, including discounted flights and hotel stays around the world, this managerial role also has an excellent leave and healthcare package. That’s on top of transport benefits, life insurance and more.



  • Dubai, United Arab Emirates Dnata Full time

    Degree or Honours (12+3 or equivalent)Degree in IT or Cybersecurity or any other IT-related disciplineMinimum 8 years experience and Offensive Security Certified Professional (OSCP), or certifications in IT/Cyber Risk management is requiredExperience in system security Assessment, control and vulnerability Management and any other relevant experience in...


  • Dubai, United Arab Emirates Dnata Full time

    Degree or Honours (12+3 orequivalent)Degree in IT or Cybersecurity orany other IT-related disciplineMinimum 8 yearsexperience and Offensive Security Certified Professional (OSCP), orcertifications in IT/Cyber Risk management isrequiredExperience in system securityAssessment, control and vulnerability Management and any otherrelevant experience...


  • Dubai, Dubai, United Arab Emirates Dnata Full time

    Degree or Honours (12+3 orequivalent)Degree in IT or Cybersecurity orany other IT-related disciplineMinimum 8 yearsexperience and Offensive Security Certified Professional (OSCP), orcertifications in IT/Cyber Risk management isrequiredExperience in system securityAssessment, control and vulnerability Management and any otherrelevant experience...


  • Dubai, Dubai, United Arab Emirates Emirates Full time

    1- Manager CyberSecurity AssuranceJob: Full TimeLocation: Dubai, UAEDescription:Plan, develop, implement and manage a comprehensive corporate, as well as regulated CyberSecurity Assurance program to ensure the confidentiality, integrity and availability of information owned, controlled or processed by or on behalf of the Emirates Group. The Manager...


  • dubai, United Arab Emirates Emirates Full time

    1- Manager CyberSecurity AssuranceJob: Full TimeLocation: Dubai, UAEDescription:Plan, develop, implement and manage a comprehensive corporate, as well as regulated CyberSecurity Assurance program to ensure the confidentiality, integrity and availability of information owned, controlled or processed by or on behalf of the Emirates Group. The Manager...


  • dubai, United Arab Emirates Emirates Full time

    1- Manager CyberSecurity AssuranceJob: Full TimeLocation: Dubai, UAEDescription:Plan, develop, implement and manage a comprehensive corporate, as well as regulated CyberSecurity Assurance program to ensure the confidentiality, integrity and availability of information owned, controlled or processed by or on behalf of the Emirates Group. The Manager...


  • Dubai, United Arab Emirates The Emirates Group Full time

    What You Will do: - Provide necessary knowledge transfer of the vulnerabilities found during the assessments to the software engineering teams by means of meetings, walkthroughs, technical discussions etc. for implementing appropriate security fixes. - Monitor identified security vulnerabilities throughout their life cycle from identification to resolution...


  • Dubai, United Arab Emirates The Emirates Group Full time

    What you will do: - Drive and own CyberSecurity, penetration testing as well as CS Assurance activities providing consulting services to all global and local entities under the Emirates Group including Application Assurance, Web and Mobile Assurance, Infrastructure Assurance, Compliance Assurance and Program Assurance. - Deliver a global strategy and...


  • dubai, United Arab Emirates Arthur Lawrence Full time

    Arthur Lawrence is urgently looking for a Cybersecurity Specialist for a client in Dubai, UAE.Kindly review the Job requirements below. Your immediate application will enable us to place you successfully.Must-Have:10+ years of experience working as a Cybersecurity SpecialistExperienced with developing risk assessment methodologies, identifying third-party...


  • dubai, United Arab Emirates Arthur Lawrence Full time

    Arthur Lawrence is urgently looking for a Cybersecurity Specialist for a client in Dubai, UAE.Kindly review the Job requirements below. Your immediate application will enable us to place you successfully.Must-Have:10+ years of experience working as a Cybersecurity SpecialistExperienced with developing risk assessment methodologies, identifying third-party...


  • Dubai, Dubai, United Arab Emirates Arthur Lawrence Full time

    Arthur Lawrence is urgently looking for a Cybersecurity Specialist for a client in Dubai, UAE.Kindly review the Job requirements below. Your immediate application will enable us to place you successfully.Must-Have:10+ years of experience working as a Cybersecurity SpecialistExperienced with developing risk assessment methodologies, identifying third-party...


  • dubai, United Arab Emirates The Emirates Group Full time

    1-Senior Cybersecurity Technical EngineerJob: Full TimeLocation: Dubai, UAEDescription:As a key technologist in the CyberSecurity domain, help drive the technical lifecycle of infrastructure within the technologies relevant to your area of responsibility. Function as a fully fledged subject matter expert to define, design, implement and support each of the...


  • dubai, United Arab Emirates The Emirates Group Full time

    1-Senior Cybersecurity Technical EngineerJob: Full TimeLocation: Dubai, UAEDescription:As a key technologist in the CyberSecurity domain, help drive the technical lifecycle of infrastructure within the technologies relevant to your area of responsibility. Function as a fully fledged subject matter expert to define, design, implement and support each of the...


  • Dubai, Dubai, United Arab Emirates The Emirates Group Full time

    1-Senior Cybersecurity Technical EngineerJob: Full TimeLocation: Dubai, UAEDescription:As a key technologist in the CyberSecurity domain, help drive the technical lifecycle of infrastructure within the technologies relevant to your area of responsibility. Function as a fully fledged subject matter expert to define, design, implement and support each of the...


  • Dubai, Dubai, United Arab Emirates Arthur Lawrence Full time

    Cybersecurity Affairs & Augmentation Specialist Jobs In Dubai | Arthur LawrenceAbout the jobArthur Lawrence is urgently looking for Cybersecurity Affairs & Augmentation Specialist for a client in UAE. Kindly review the Job requirements below. Your immediate application will enable us to place you successfully.Arthur Lawrence is a management and technology...


  • Dubai, Dubai, United Arab Emirates Trinexia Full time

    About the job Consultant CybersecurityPosition : ConsultantCybersecurityJob Level : Mid Level | 3 plus years in a similar roleStart Date : ImmediateLocation : DubaiWHO ARE WE?Established in 1999, TRINEXIA (formerly Credence Security, Cyber Security Africa Distribution and Cyber Security South Africa) a PAN-EMEA specialty Value added Distributor, and a leader...


  • dubai, United Arab Emirates Reliance Human Resources Consultancy Full time

    Requirements:Advanced degree in Computer Science, Cybersecurity, or a related field.Proven experience in cybersecurity practices, including threat analysis, security monitoring, and incident response.Knowledge of blockchain technology, including smart contracts, consensus mechanisms, and cryptographic protocols.Proficiency in programming languages such as...


  • Dubai, United Arab Emirates Michael page Full time

    Conduct advanced research in web security, focusing on identifying vulnerabilities in web applications and browser technologies.Engage in vulnerability research and reverse engineering to uncover potential security breaches.Apply OSINT (Open-Source Intelligence) methodologies to gather and analyse information to enhance security postures.Develop Proof of...


  • Dubai, Dubai, United Arab Emirates Michael page Full time

    Conduct advanced research in web security, focusing on identifying vulnerabilities in web applications and browser technologies.Engage in vulnerability research and reverse engineering to uncover potential security breaches.Apply OSINT (Open-Source Intelligence) methodologies to gather and analyse information to enhance security postures.Develop Proof of...


  • Dubai, United Arab Emirates Michael page Full time

    Conduct advanced research in web security, focusing on identifying vulnerabilities in web applications and browser technologies.Engage in vulnerability research and reverse engineering to uncover potential security breaches.Apply OSINT (Open-Source Intelligence) methodologies to gather and analyse information to enhance security postures.Develop Proof of...