Chief Information Security Officer

3 weeks ago


Dubai, United Arab Emirates MCCOIN VIRTUAL ASSETS L.L.C Full time

we are starting up a new venture and we require this as a beginning support.

The Chief Information Security Officer serves as the process owner of all assurance activities related to the availability, integrity and confidentiality of customer, business partner, employee and business information in compliance with the organization's information security policies. A key element of the CISO's role is working with executive management to determine acceptable levels of risk for the organization. This position is responsible for establishing and maintaining a corporate-wide information security management program to ensure that information assets are adequately protected.

**Responsibilities**:
Develop, implement and monitor a strategic, comprehensive enterprise information security and IT risk management program

Work directly with the business units to facilitate risk assessment and risk management processes

Develop and enhance an information security management framework

Provide leadership to the enterprise's information security organization

Partner with business stakeholders across the company to raise awareness of risk management concerns

Assist with the overall business technology planning, providing a current knowledge and future vision of technology and systems

**Requirements**:
Degree in business administration or a technology-related field required.

Professional security management certification

Minimum of eight to 12 years of experience in a combination of risk management, information security and IT jobs

Knowledge of common information security management frameworks, such as ISO/IEC 27001, and NIST.

Excellent written and verbal communication skills and high level of personal integrity

Innovative thinking and leadership with an ability to lead and motivate cross-functional, interdisciplinary teams

Experience with contract and vendor negotiations and management including managed services.

Specific experience in Agile (scaled) software development or other best in class development practices.

Experience with Cloud computing/Elastic computing across virtualized environments.



  • Dubai, Dubai, United Arab Emirates MCCOIN VIRTUAL ASSETS L.L.C Full time

    we are starting up a new venture and we require this as a beginning support.The Chief Information Security Officer serves as the process owner of all assurance activities related to the availability, integrity and confidentiality of customer, business partner, employee and business information in compliance with the organization's information security...


  • Dubai, United Arab Emirates Jungle Full time

    **The Role**: As a Chief Information Security Officer (CISO) for an NFT platform, their primary responsibilities include developing and implementing security policies and procedures to protect the platform and its users from cyber threats. This includes conducting risk assessments, managing incident response, and overseeing the implementation of security...


  • Dubai, Dubai, United Arab Emirates Airbus Full time

    Mission summaryThe person tasked to be the Regional Chief Information Security Officer (CISO) ensures that all digital security risks on the Region's perimeter of digital assets are assessed and monitored Company-wide (for Airbus and its divisions), and that appropriate measures are in place to mitigate such security risks down to an acceptable...


  • Dubai, Dubai, United Arab Emirates Airbus Full time

    Regional Chief Information Security Officer Jobs in DubaiJob Responsibilities:Executing the digital security strategy, implementing the associated operating model and monitoring digital security risks;Ensuring compliance with Airbus digital security policies, and local laws & regulations;Managing digital security budgets;Facilitating the recruitment,...


  • Dubai, United Arab Emirates INDEX Holding Full time

    1. Job Purpose - To establish and maintain a corporate-wide information cyber security management program and ensure that information assets are adequately protected. 2. Primary Duties Performed - Develop, implement and monitor a strategic, comprehensive enterprise information security and IT risk management program; - Work directly with the CTO and all IT...


  • Dubai, United Arab Emirates INDEX Holding Full time

    1. Job Purpose - To establish and maintain a corporate-wide information cyber security management program and ensure that information assets are adequately protected. 2. Primary Duties Performed - Develop, implement and monitor a strategic, comprehensive enterprise information security and IT risk management program; - Work directly with the CTO and all IT...


  • Dubai, United Arab Emirates Aurawoo International Full time

    Dubai - **Job Country**: UAE - **Job Industry**: Executive & Management - **Job Profile**: Chief Information Officer - **Training Duration**: 1 month - **Number of Jobs Opening**: 45 - **Salary**: 300000 ( 300000 - 400000 Per Month) - **Job Type**:Full Time - **Visa**: Provided by company - **Food**:Provided by company - **Accommodation**:Provided by...


  • Dubai, United Arab Emirates Apt Resources Full time

    **CHIEF SECURITY OFFICER**: **Job ID **:1578 **Location **:Dubai - United Arab Emirates **Industry **:Hospitality / Tourism / Recreative **Functional Area **:Guards / Security Services AED 500.00 - 4,500.00 **Other Benefits **:Live-Out Allowance AED 3000, Uniform Laundry, Medical & Life Insurance, Airline Ticket & Annual Vacation Entitlement, Yearly...


  • Dubai, Dubai, United Arab Emirates Roads and Transport Authority Full time

    1- Chief Officer – Security Planning & DevelopmentJob: Full TimeLocation: Dubai, UAEJob Responsibilities:Audit and review the security requirements and requirements to be followed and covered in the management of projects of the Authority's institutions and sectors, and to ensure their commitment to applying the best standardsParticipate in providing ideas...


  • Dubai, Dubai, United Arab Emirates INDEX Holding Full time

    1. Job PurposeTo establish and maintain a corporate-wide information cyber security management program and ensure that information assets are adequately protected.2. Primary Duties PerformedDevelop, implement and monitor a strategic, comprehensive enterprise information security and IT risk management program;Work directly with the CTO and all IT functions...


  • Dubai, Dubai, United Arab Emirates INDEX Holding Full time

    1. Job Purpose To establish and maintain a corporatewide information cyber security management program and ensure that information assets are adequately protected.Primary Duties Performed Develop, implement and monitor a strategic, comprehensive enterprise information security and IT risk management program; Work directly with the CTO and all IT functions to...


  • Dubai, Dubai, United Arab Emirates Rotana Full time

    1- Chief Security OfficerJob: Full TimeLocation: Dubai, UAEDescription:As a Chief Security Officer / Loss Prevention Officer you are responsible to protect and safeguard all hotel guests, employees, their belongings and all hotel assets.Job Responsibilities:Direct and coordinate the activities of all security personnelEnsure that all hotel properties are...


  • Dubai, Dubai, United Arab Emirates Dubai Careers – A Smart Dubai Initiative Full time

    1- Chief Information Security SpecialistAdvertiser: Department of FinanceJob: Full TimeLocation: Dubai, UAEJob Responsibilities:Planning, implementing and following up the requirements of the information security management program to ensure their compliance with the information security work policies and procedures approved at the government and department...


  • dubai, United Arab Emirates Dice Full time

    Security certification (CompTIA Security+ or better and must be current)IT team and project leadership with an emphasis on securitySecurity policy, procedure, plan, and report writingStakeholder communication and presentationAudit and compliance participationPreferred SkillsCISSP certificationPhish testingPenetration testingVulnerability scanning and...


  • Dubai, Dubai, United Arab Emirates Dice Full time

    Security certification (CompTIA Security+ or better and must be current)IT team and project leadership with an emphasis on securitySecurity policy, procedure, plan, and report writingStakeholder communication and presentationAudit and compliance participationPreferred SkillsCISSP certificationPhish testingPenetration testingVulnerability scanning and...


  • dubai, United Arab Emirates Dice Full time

    Security certification (CompTIA Security+ or better and must be current)IT team and project leadership with an emphasis on securitySecurity policy, procedure, plan, and report writingStakeholder communication and presentationAudit and compliance participationPreferred SkillsCISSP certificationPhish testingPenetration testingVulnerability scanning and...


  • Dubai, Dubai, United Arab Emirates INDEX Holding Full time

    To establish and maintain a corporate-wide information cyber security management program and ensure that information assets are adequately protected.2. Primary Duties PerformedDevelop, implement and monitor a strategic, comprehensive enterprise information security and IT risk management program;Work directly with the CTO and all IT functions to facilitate...


  • Dubai, United Arab Emirates CharterHouse Full time

    **Job description**: Charterhouse is working with a global telecommunication company, who is looking to hire a Chief Information Officer to assist with the growth and team development. **About the role** This is a great opportunity for a CIO to join a company which is going through a very important growth stage. Our client has multiple products in the...


  • dubai, United Arab Emirates Halian Middle East Full time

    The job posting is outdated and position may be filledDevelop and implement a strategic, long-term information security strategy and roadmap to ensure that information assets are adequately protected.• Work with senior leaders across the business to assess and communicate acceptable levels of risk.• Identify, evaluate and report on information security...


  • Dubai, Dubai, United Arab Emirates Halian Middle East Full time

    The job posting is outdated and position may be filled Develop and implement a strategic, long-term information security strategy and roadmap to ensure that information assets are adequately protected.• Work with senior leaders across the business to assess and communicate acceptable levels of risk.• Identify, evaluate and report on information security...