Cyber Security

2 weeks ago


Dubai, United Arab Emirates jachoos technology pvt ltd Full time

**yber Security Job Responsibilities**:

- Safeguards information system assets by identifying and solving potential and actual security problems.
- Protects system by defining access privileges, control structures, and resources.
- Recognizes problems by identifying abnormalities; reporting violations.
- Implements security improvements by assessing current situation; evaluating trends; anticipating requirements.
- Determines security violations and inefficiencies by conducting periodic audits.
- Upgrades system by implementing and maintaining security controls.
- Keeps users informed by preparing performance reports; communicating system status.
- Maintains quality service by following organization standards.
- Maintains technical knowledge by attending educational workshops; reviewing publications.
- Contributes to team effort by accomplishing related results as needed.

**[Work Hours & Benefits]** Discuss the **working hours and benefits **specific to your company here. The best performing cyber security job descriptions inform future specialists about flexible hours, the ability to work from home, or other telecommuting opportunities. And they highlight unique benefits, like conference sponsorships, continuing education credits, or paid time off.

**Cyber Security Qualifications / Skills**:

- System administration
- Network security
- Problem solving
- Information security policies
- On-call network troubleshooting
- Firewall administration
- Network protocols
- Routers, hubs, and switches
- Informing others
- Process improvement

**Education, Experience, and Licensing Requirements**:

- Bachelor’s degree in Computer Science, Information Systems, or equivalent education or work experience
- 4+ years of prior relevant experience
- Advanced certifications such as SANS GIAC/GCIA/GCIH, CISSP or CASP and/or SIEM-specific training and certification
- Hold DoD-8570 IAT Level 2 baseline certification (Security+ CE or equivalent) at start date
- Advanced understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth and common security elements.
- Hands-on experience analyzing high volumes of logs, network data (e.g. Netflow, FPC), and other attack artifacts in support of incident investigations
- Experience with vulnerability scanning solutions
- Familiarity with the DOD Information Assurance Vulnerability Management program.
- Proficiency with any of the following: Anti-Virus, HIPS, ID/PS, Full Packet Capture, Host-Based Forensics, Network Forensics, and RSA Security
- In-depth knowledge of architecture, engineering, and operations of at least one enterprise SIEM platform (e.g. Nitro/McAfee Enterprise Security Manager, ArcSight, QRadar, LogLogic, Splunk)
- Experience developing and deploying signatures (e.g. YARA, Snort, Suricata, HIPS)
- Understanding of mobile technology and OS (i.e. Android, iOS, Windows), VMware technology, and Unix and basic Unix commands

**Salary**: AED3,500.00 - AED6,000.00 per month

Ability to commute/relocate:

- Dubai: Reliably commute or planning to relocate before starting work (required)

**Speak with the employer**
+91 8129390404


  • IT Manager

    4 weeks ago


    Dubai, United Arab Emirates CYBER SECURITY Full time

    The IT Manager - Cybersecurity is responsible for developing, implementing, and managing the organization’s cybersecurity strategy. This role ensures the protection of the organization's digital assets, data, and IT infrastructure against cyber threats. The IT Manager will lead a team of cybersecurity professionals, collaborate with other IT departments,...

  • IT Manager

    5 hours ago


    Dubai, United Arab Emirates CYBER SECURITY Full time

    The IT Manager - Cybersecurity is responsible for developing, implementing, and managing the organization’s cybersecurity strategy. This role ensures the protection of the organization's digital assets, data, and IT infrastructure against cyber threats. The IT Manager will lead a team of cybersecurity professionals, collaborate with other IT departments,...


  • dubai, United Arab Emirates Cyber Crime Full time

    Cyber Threat Intelligence Consultant, Mandiant Google Google’s mission is to organize the world's information and make it universally accessible and useful.View company pageBachelor's degree or equivalent practical experience.Candidates will typically have 7 years of experience in data analytics, cybersecurity, technology research, anti-abuse, policy or...


  • dubai, United Arab Emirates Cyber Crime Full time

    Cyber Threat Intelligence Consultant, Mandiant Google Google’s mission is to organize the world's information and make it universally accessible and useful.View company pageBachelor's degree or equivalent practical experience.Candidates will typically have 7 years of experience in data analytics, cybersecurity, technology research, anti-abuse, policy or...


  • Dubai, Dubai, United Arab Emirates Cyber Crime Full time

    Cyber Threat Intelligence Consultant, Mandiant Google Google's mission is to organize the world's information and make it universally accessible and useful. View company page Bachelor's degree or equivalent practical experience.Candidates will typically have 7 years of experience in data analytics, cybersecurity, technology research, anti-abuse, policy or...

  • Cyber Security

    6 days ago


    Dubai, Dubai, United Arab Emirates Dynamic Logics Consultancy Full time

    An Information Technology company located in DIP, Dubai is looking for Cyber Security Sales Consultant.Must have a minimum experience of 5 years in UAE with the same role.Will provide technical support on cyber security and network projectsProvide technical consultation and solutions mainly on cyber security projects to customers.Job Types: Full-time,...

  • Cyber Security Analyst

    2 months ago


    Dubai, United Arab Emirates Zone IT Solutions Full time

    We is seeking a talented Cyber Security Analyst based in Dubai. As a Cyber Security Analyst, you will play a key role in ensuring the security and integrity of our organization's data and systems. **Requirements**: **Responsibilities**: - Monitor, detect, and respond to cyber threats and security incidents, - Conduct vulnerability assessments and...

  • Cyber Security Expert

    2 months ago


    Dubai, United Arab Emirates IT Corner Full time

    Job Description: As a Cyber Security Expert, you will be responsible for designing, implementing, and managing comprehensive cyber security programs to protect our organization from cyber threats and vulnerabilities. You will work closely with our IT, engineering, and operations teams to identify risks, develop security policies and procedures, and implement...

  • Cyber Security Officer

    2 months ago


    dubai, United Arab Emirates Orionfunded Full time

    Cyber Security OfficerAbout Us:Orion Funded is committed to advancing secure trading practices. We're seeking a meticulous Cyber Security Officer to join our remote team. If you're dedicated to safeguarding our digital landscape and ensuring the highest levels of data protection, this role offers a unique chance to contribute your expertise to our...


  • dubai, United Arab Emirates Careers International Full time

    Position Overview: The Cyber Security Analyst plays a critical role in safeguarding the digital assets and information of a FastMoving Consumer Goods (FMCG) company from cyber threats and attacks. This position involves monitoring analyzing and responding to security incidents implementing security measures and controls and providing expertise and guidance...


  • dubai, United Arab Emirates Careers International Full time

    Position Overview: The Cyber Security Analyst plays a critical role in safeguarding the digital assets and information of a FastMoving Consumer Goods (FMCG) company from cyber threats and attacks. This position involves monitoring analyzing and responding to security incidents implementing security measures and controls and providing expertise and guidance...

  • Penetration Tester

    2 months ago


    Dubai, United Arab Emirates NST Cyber Full time

    As a Penetration Tester you will have a unique opportunity to Design, Engineer & Embed practical & balanced cyber / information security principles/patterns/controls into all products and platforms at NST Cyber. In this role you will be working with an energetic team of cybersecurity SMEs, Specialists and other stakeholders to conduct security assessments,...


  • Dubai, Dubai, United Arab Emirates Orionfunded Full time

    Cyber Security OfficerAbout Us:Orion Funded is committed to advancing secure trading practices. We're seeking a meticulous Cyber Security Officer to join our remote team. If you're dedicated to safeguarding our digital landscape and ensuring the highest levels of data protection, this role offers a unique chance to contribute your expertise to our...


  • Dubai, United Arab Emirates PKF UAE Full time

    Manager - Information Technology (IT) and Cyber Security Role: Plan and manage the Information Technology (IT) and Cyber Security management function and lead the development and implementation of Information security policies and systems in line with the UAE Information Assurance Standards and guidelines. As a Manager in IT and Cyber Security, you will...

  • Cyber Security

    5 days ago


    Dubai, Dubai, United Arab Emirates Isss Full time

    Role: Cyber Security /Network AdministratorLocation: DubaiJob Description:As a Cyber Security Analyst/Network Administrator , you will play a crucial role in safeguarding our clients' networks, systems, and data against potential threats and vulnerabilities. You will be responsible for implementing and maintaining security measures, monitoring network...

  • Cyber Security

    6 days ago


    Dubai, Dubai, United Arab Emirates Isss Full time

    Role: Cyber Security /Network AdministratorLocation: DubaiJob Description:As a Cyber Security Analyst/Network Administrator , you will play a crucial role in safeguarding our clients' networks, systems, and data against potential threats and vulnerabilities. You will be responsible for implementing and maintaining security measures, monitoring network...


  • Dubai, United Arab Emirates Careers International Full time

    Position Overview: The Cyber Security Analyst plays a critical role in safeguarding the digital assets and information of a FastMoving Consumer Goods (FMCG) company from cyber threats and attacks. This position involves monitoring analyzing and responding to security incidents implementing security measures and controls and providing expertise and guidance...


  • Dubai, United Arab Emirates Careers International Full time

    Position Overview: The Cyber Security Analyst plays a critical role in safeguarding the digital assets and information of a FastMoving Consumer Goods (FMCG) company from cyber threats and attacks. This position involves monitoring analyzing and responding to security incidents implementing security measures and controls and providing expertise and guidance...


  • Dubai, Dubai, United Arab Emirates PKF UAE Full time

    Manager - Information Technology (IT) and Cyber SecurityRole:Plan and manage the Information Technology (IT) and Cyber Security management function and lead the development and implementation of Information security policies and systems in line with the UAE Information Assurance Standards and guidelines. As a Manager in IT and Cyber Security, you will lead...


  • Dubai, Dubai, United Arab Emirates Careers International Full time

    Position Overview: The Cyber Security Analyst plays a critical role in safeguarding the digital assets and information of a FastMoving Consumer Goods (FMCG) company from cyber threats and attacks. This position involves monitoring analyzing and responding to security incidents implementing security measures and controls and providing expertise and guidance...