Vulnerability Remediation Assistant Manager

7 days ago


Abu Dhabi, United Arab Emirates KPMG United Arab Emirates Full time

Vulnerability Remediation Assistant Manager (12 Months FTC)

**Responsibilities**:

- Lead a skilled team of cyber security professionals to manage and remediate vulnerabilities efficiently across diverse platforms.
- Strategically oversee and execute security patch and configuration management for on-premise and Azure cloud assets.
- Direct the technical processes involved in remediating cloud workloads, specifically focusing on virtual machines and container environments using blue-green deployment methodologies.
- Administer and optimize the use of vulnerability remediation tools such as Microsoft SCCM, Microsoft Intune, Ivanti Security Controls, ManageEngine Endpoint Control, and Azure Update Manager by integrate these tools to streamline vulnerability management operations.
- Innovate and implement automated process for vulnerability remediation that significantly reduce manual intervention and elevate the security posture.
- Ensure vulnerabilities are remediated within remediation SLAs with a strong focus on crown jewels by managing and monitoring vulnerability remediation tickets.
- Coordinate closely with vulnerability management teams to expedite the mitigation process, leveraging tools like Tenable.sc, and Prisma Cloud for accurate vulnerability assessments.
- Provide troubleshooting support for any remediation tool issues, ensuring mínimal downtime and maximum operational efficiency.
- Ensure readiness to act swiftly and decisively in response to security incidents outside regular business hours.

**Technical Skills and Qualifications**:

- At least 8 years of in-depth experience in cybersecurity operations with a strong focus on vulnerability remediation.
- Comprehensive technical knowledge in managing extensive on-premise and cloud-based security infrastructures, particularly skilled in Microsoft Azure environments.
- Demonstrable experience in deploying and managing enterprise-level remediation solutions and in leading significant automation projects in security patch management for large-scale environments.
- Bachelor's or master's degree in Computer Science, Cyber security, or related field, with preferred certifications such as CISSP, OSCP, AZ-500, CompTIA Security+, or similar.
- In-depth knowledge of security patching tools such as Ivanti Security Controls, ManageEngine Endpoint Central, Microsoft SCCM, Azure Update Manager, and Microsoft Intune along with ITSM solutions such as ServiceNow and BMC Remedy.
- Proficient in Linux systems, with hands-on experience across various distributions such as Red Hat, SUSE Linux, CentOS, Oracle, etc., demonstrating versatile skills and adeptness in system administration, configuration, and troubleshooting.
- Strong understanding of security patch management, configuration management, backup management, change management standards, and best practices.
- Familiarity with security vulnerabilities, exploits, and common attack vectors.
- Proficiency in scripting languages (e.g., PowerShell, VBScript, Bash Script, Shell Script) for automation and reporting.
- Strong analytical and problem-solving skills, with the ability to troubleshoot complex vulnerability remediation issues.
- Excellent communication and interpersonal skills, with the ability to collaborate effectively with cross-functional teams.

Job ID 300000568878126



  • abu dhabi, United Arab Emirates Al Nahiya Group Full time

    IT Vulnerability Management Senior AssociateAbu Dhabi, United Arab Emirates| Posted on 06/20/2023IT Vulnerability Management Senior Associate is responsiblefor managing and coordinating the organization's vulnerability managementprogram and ensuring timely patching of systems and applications. Work closelywith cross-functional teams to identify, assess, and...


  • abu dhabi, United Arab Emirates Al Nahiya Group Full time

    IT Vulnerability Management Senior AssociateAbu Dhabi, United Arab Emirates| Posted on 06/20/2023IT Vulnerability Management Senior Associate is responsiblefor managing and coordinating the organization's vulnerability managementprogram and ensuring timely patching of systems and applications. Work closelywith cross-functional teams to identify, assess, and...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates Al Nahiya Group Full time

    IT Vulnerability Management Senior AssociateAbu Dhabi, United Arab Emirates| Posted on 06/20/2023IT Vulnerability Management Senior Associate is responsiblefor managing and coordinating the organization's vulnerability managementprogram and ensuring timely patching of systems and applications. Work closelywith cross-functional teams to identify, assess, and...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates First Abu Dhabi Bank Full time

    Job DescriptionJOB PURPOSE:Credit Lead Function (Remedial – UAE & International) Responsible for the entire Remedial portfolio's management and record keeping.Analyse existing allocated client loan exposures, providing recommendations for restructuring to avoid default scenarios and identifying appropriate strategies for managing exposures.Carry out...


  • abu dhabi, United Arab Emirates First Abu Dhabi Bank Full time

    Job DescriptionJOB PURPOSE: Credit Lead Function (Remedial – UAE & International) Responsible for the entire Remedial portfolio’s management and record keeping.Analyse existing allocated client loan exposures, providing recommendations for restructuring to avoid default scenarios and identifying appropriate strategies for managing exposures.Carry out...


  • abu dhabi, United Arab Emirates Asterix Communications Full time

    Job DescriptionJOB PURPOSE: Credit Lead Function (Remedial - UAE & International)Responsible for the entire Remedial portfolio's management and record keeping. Analyse existing allocated client loan exposures, providing recommendations for restructuring to avoid default scenarios and identifying appropriate strategies for managing exposures. Carry out...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates First Gulf Bank PJSC Full time

    FAB, the UAE's largest bank and one of the world's most secure financial institutions, is dedicated to creating value for its employees, customers, shareholders, and communities. Through innovation, agility, and differentiation, FAB is committed to fostering growth. We are looking for top talent and your success is our success. Accelerate your growth as you...


  • abu dhabi, United Arab Emirates First Gulf Bank PJSC Full time

    FAB, the UAE's largest bank and one of the world's most secure financial institutions, is dedicated to creating value for its employees, customers, shareholders, and communities. Through innovation, agility, and differentiation, FAB is committed to fostering growth. We are looking for top talent and your success is our success. Accelerate your growth as you...


  • abu dhabi, United Arab Emirates First Gulf Bank PJSC Full time

    FAB, the UAE's largest bank and one of the world's most secure financial institutions, is dedicated to creating value for its employees, customers, shareholders, and communities. Through innovation, agility, and differentiation, FAB is committed to fostering growth. We are looking for top talent and your success is our success. Accelerate your growth as you...


  • abu dhabi, United Arab Emirates Assistant Manager-Heavy Equipment Maintenance Full time

    Assistant Manager-Heavy Equipment Maintenance Assistant Manager-Heavy Equipment MaintenanceThe job posting is outdated and position may be filledOur client is a well-known industrial maintenanceservice company and is currently looking for an Assistant Manager of Hydraulic maintenancewho will work on the site in Abu Dhabi.In this role, you will have the...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates Injazat Full time

    Injazat, a G42 company, empowers organizations to optimize their business goals utilizing cloud and emerging technology solutions (Digital Transformation, Cloud, and Cyber Security.), by co-creating transformational digital platforms and services through public-private partnerships (PPP). Partners include Oracle, Microsoft, ServiceNow, etc.Injazat is a...


  • Abu Dhabi, United Arab Emirates Black Pearl Full time

    Design, develop, and implement robust network security architectures, policies,and procedures to safeguard the organization's network infrastructure againstpotential threats and vulnerabilities.•Incident Response and Management: Develop andexecute incident response plans to promptly address and mitigate securitybreaches or vulnerabilities in the network...


  • Abu Dhabi, Abu Dhabi, United Arab Emirates Black Pearl Full time

    Design, develop, and implement robust network security architectures, policies,and procedures to safeguard the organization's network infrastructure againstpotential threats and vulnerabilities.Incident Response and Management: Develop andexecute incident response plans to promptly address and mitigate securitybreaches or vulnerabilities in the network...

  • Area Manager

    3 weeks ago


    abu dhabi, United Arab Emirates Area Manager Full time

    The job posting is outdated and position may be filledJob Alert You will be updated with latest job alerts via emailValid email field requiredSend jobsJob Alert You will be updated with latest job alerts via emailValid email field requiredSend jobsEvaluating existing operations and developing appropriate strategies.Training store managers in effective sales...


  • Abu Dhabi, United Arab Emirates Reach Employment Services Full time

    **Experience: 6+ Years (Must)** - Experience with security testing tools and methodologies, including penetration testing and vulnerability scanning. - Familiarity with security standards such as OWASP Top 10, PCI-DSS, and ISO 27001. - Proficiency in at least one programming language, such as C#, Java, or Python. - A deep understanding of common...


  • Abu Dhabi, United Arab Emirates Binance Full time

    Job Responsibilities:Designs, builds, implements, and administers security systems and programs within the K8S/EKS infrastructureOrchestrates and performs vulnerability scanning and remediation Obtains, analyzes and acts upon appropriate product, vendor,and security architecture information Works with the security leadership to establish policies, governance...


  • Abu Dhabi, United Arab Emirates Binance Full time

    Job Responsibilities:Designs, builds, implements, and administers security systems and programs within the K8S/EKS infrastructureOrchestrates and performs vulnerability scanning and remediation Obtains, analyzes and acts upon appropriate product, vendor,and security architecture information Works with the security leadership to establish policies, governance...

  • Soc/noc Analyst

    1 week ago


    Abu Dhabi, United Arab Emirates Bricks Technologies Systems Full time

    **SOC/NOC Analyst**: **Salary**: : Industry Standards **Experience**: : 5 Years **Joining Date**: : ASAP **Job Location**: : Abu Dhabi **Industry Type**: : IT Service **Function**: : Software Development **Reporting To**: : Manager **Job Type**: : Full Time Monitoring security access. - Conducting security assessments through vulnerability...


  • Abu Dhabi, United Arab Emirates TIER Mobility Full time

    ResponsibilitiesDevelop and implement cyber security strategies and protocols to protect sensitive information and systems.Conduct regular vulnerability assessments and penetration testing to identify and address potential security risks.Monitor and analyze network traffic for signs of unauthorized access or suspicious activity.Investigate and respond to...


  • Abu Dhabi, United Arab Emirates Shangri-La Group Full time

    What will you do?Assisting in implementing service standards and procedures to ensure that they are achieved and followed by proper training, supervision, and control.To rotate and schedule all staff to provide full coverage for efficient service and to maximize productivity.To motivate, educate and develop staff on a continuous basis to achieve an overall...