Cyber Security Analyst-IT

3 weeks ago


dubai, United Arab Emirates Careers International Full time
Position Overview: The Cyber Security Analyst plays a critical role in safeguarding the digital assets and information of a FastMoving Consumer Goods (FMCG) company from cyber threats and attacks. This position involves monitoring analyzing and responding to security incidents implementing security measures and controls and providing expertise and guidance on cyber security best practices. The Cyber Security Analyst collaborates with internal teams to identify vulnerabilities mitigate risks and ensure compliance with regulatory requirements.Key Responsibilities:Security Monitoring and Incident Response:Monitor security alerts and events using security information and event management (SIEM) tools intrusion detection systems (IDS) and other security technologies.Analyze security incidents and anomalies to determine their nature scope and potential impact on the organizations systems and data.Respond to security incidents in a timely manner containing and mitigating threats and coordinating with relevant stakeholders to investigate and resolve incidents.Vulnerability Management:Conduct regular vulnerability assessments and penetration testing to identify weaknesses in the companys IT infrastructure applications and systems.Prioritize and remediate identified vulnerabilities working with IT teams to implement patches configurations or other controls to reduce risk.Stay informed about emerging threats vulnerabilities and security trends and recommend proactive measures to strengthen the companys security posture.Security Controls Implementation:Assist in the design implementation and maintenance of security controls and measures to protect the companys networks systems and data.Configure and manage security technologies such as firewalls antivirus software encryption tools and endpoint detection and response (EDR) solutions.Develop and enforce security policies standards and procedures to ensure compliance with industry regulations and best practices.Security Awareness and Training:Develop and deliver security awareness training programs and materials to educate employees about cyber security risks threats and best practices.Promote a culture of security awareness and compliance throughout the organization emphasizing the role of every employee in protecting company assets and data.Incident Reporting and Documentation:Document security incidents investigations and remediation activities in accordance with established procedures and regulatory requirements.Prepare incident reports and postincident reviews to analyze root causes lessons learned and recommendations for improving incident response processes.Qualifications and Skills:Bachelors degree in computer science information technology cyber security or a related field; relevant certifications such as CISSP CEH or CompTIA Security are highly desirable.Proven experience in cyber security roles preferably in a corporate environment or within the FMCG industry.Indepth knowledge of cyber security principles technologies and best practices including network security encryption intrusion detection/prevention and incident response.Familiarity with security frameworks and standards such as NIST Cybersecurity Framework ISO/IEC 27001 and PCI DSS.Strong analytical and problemsolving skills with the ability to analyze security incidents assess risks and develop effective solutions.Excellent communication and interpersonal skills with the ability to convey technical concepts to nontechnical stakeholders and collaborate with crossfunctional teams. -Bachelor's degree in computer science, information technology, cyber security, or a related field; relevant certifications such as CISSP, CEH, or CompTIA Security+ are highly desirable. -Proven experience in cyber security roles, preferably in a corporate environment or within the FMCG industry. -In-depth knowledge of cyber security principles, technologies, and best practices, including network security, encryption, intrusion detection/prevention, and incident response. -Familiarity with security frameworks and standards such as NIST Cybersecurity Framework, ISO/IEC 27001, and PCI DSS. -Strong analytical and problem-solving skills, with the ability to analyze security incidents, assess risks, and develop effective solutions. -Excellent communication and interpersonal skills, with the ability to convey technical concepts to non-technical --stakeholders and collaborate with cross-functional teams.
#J-18808-Ljbffr

  • Dubai, United Arab Emirates Zone IT Solutions Full time

    We is seeking a talented Cyber Security Analyst based in Dubai. As a Cyber Security Analyst, you will play a key role in ensuring the security and integrity of our organization's data and systems. **Requirements**: **Responsibilities**: - Monitor, detect, and respond to cyber threats and security incidents, - Conduct vulnerability assessments and...


  • dubai, United Arab Emirates Careers International Full time

    Position Overview: The Cyber Security Analyst plays a critical role in safeguarding the digital assets and information of a FastMoving Consumer Goods (FMCG) company from cyber threats and attacks. This position involves monitoring analyzing and responding to security incidents implementing security measures and controls and providing expertise and guidance...


  • Dubai, United Arab Emirates Desert Cyber Full time

    **Cyber Security Sales Executive** **Dubai** **Fully Remote** AED 8,000 - 10,000 a month + sales revenue (OTE 22,000 a month) A newly formed Cyber Security Consultancy, is seeking a Sales Executive to join remotely, in the UAE. The Sales Manager will be responsible for selling Cyber Security Solutions and Services in UAE and around the Middle...

  • Cyber Security Expert

    1 month ago


    Dubai, United Arab Emirates IT Corner Full time

    Job Description: As a Cyber Security Expert, you will be responsible for designing, implementing, and managing comprehensive cyber security programs to protect our organization from cyber threats and vulnerabilities. You will work closely with our IT, engineering, and operations teams to identify risks, develop security policies and procedures, and implement...


  • Dubai, United Arab Emirates Careers International Full time

    Position Overview: The Cyber Security Analyst plays a critical role in safeguarding the digital assets and information of a FastMoving Consumer Goods (FMCG) company from cyber threats and attacks. This position involves monitoring analyzing and responding to security incidents implementing security measures and controls and providing expertise and guidance...


  • Dubai, United Arab Emirates Careers International Full time

    PositionOverview: The Cyber Security Analyst plays a criticalrole in safeguarding the digital assets and information of aFastMoving Consumer Goods (FMCG) company from cyber threats andattacks. This position involves monitoring analyzing and respondingto security incidents implementing security measures and controlsand providing expertise and guidance on...


  • Dubai, United Arab Emirates Leidos Full time

    Job DetailsDescriptionLeidos has a current job opportunity for a Cyber Security Analyst on the DISA GSMO-II program in Columbus, OH.POSITION SUMMARY:This position provides 24x7 cybersecurity monitoring services for Department of Defense networks. This includes performing real-time cyber threat intelligence analysis, correlating actionable security events,...


  • dubai, United Arab Emirates Leidos Full time

    DescriptionLeidos has a current job opportunity for a Cyber Security Analyst on the DISA GSMO-II program in Columbus, OH.POSITION SUMMARY:This position provides 24x7 cybersecurity monitoring services for Department of Defense networks. This includes performing real-time cyber threat intelligence analysis, correlating actionable security events, performing...


  • dubai, United Arab Emirates Isss Full time

    Role :Cyber Security AnalystLocation : DubaiJob Description: The Cybersecurity Analyst is responsible for ensuring the security of computer systems, networks, and data. This role involves identifying vulnerabilities, implementing security measures, and monitoring for threats and intrusions. The Cybersecurity Analyst will work closely with IT personnel to...


  • Dubai, United Arab Emirates Leidos Full time

    JobDetailsDescriptionLeidoshas a current job opportunity for a Cyber Security Analyst on theDISA GSMO-II program in Columbus,OH.POSITIONSUMMARY:This position provides24x7 cybersecurity monitoring services for Department of Defensenetworks. This includes performing real-time cyber threatintelligence analysis, correlating actionable security events,performing...


  • dubai, United Arab Emirates Wipro Full time

    Cyber Security Analyst Jobs In Dubai UAE 2023 | WiproFor More Top Organization Jobs Click HereDescription:An Information Cyber Security Analyst is a professional in charge of designing and implementing protection for organization networks. They help set standards and maintain computer networks while protecting the company from...


  • dubai, United Arab Emirates Isss Full time

    Role :Senior Cyber Security Compliance AnalystLocation: DubaiThe senior analyst is an experienced regulatory compliance analyst with a background in cybersecurity. Their primary responsibility is to plan and lead the execution of risk assessments, compliance reviews, vulnerability assessments and measure compliance against EU-GDPR, UK DPA and PCI-DSS...


  • dubai, United Arab Emirates Dautom Full time

    Cyber Security Analyst Jobs In Dubai UAE | DautomFor More Top Organization Jobs Click HereWe are looking for a meticulous and detail-oriented security analyst to be responsible for monitoring the security systems in our organization. The security analyst’s responsibilities include securing our online and on-premises infrastructures, filtering out...

  • Cyber Security

    3 weeks ago


    dubai, United Arab Emirates Isss Full time

    Role: Cyber Security /Network AdministratorLocation: DubaiJob Description:As a Cyber Security Analyst/Network Administrator , you will play a crucial role in safeguarding our clients’ networks, systems, and data against potential threats and vulnerabilities. You will be responsible for implementing and maintaining security measures, monitoring network...


  • dubai, United Arab Emirates Emirates Full time

    Senior Cyber Security Compliance Analyst Jobs in DubaiFor More Top Organization Jobs Click HereDescription:The senior analyst is an experienced regulatory compliance analyst with a background in cybersecurity. Their primary responsibility is to plan and lead the execution of risk assessments, compliance reviews, vulnerability assessments and measure...


  • dubai, United Arab Emirates Orionfunded Full time

    Cyber Security OfficerAbout Us:Orion Funded is committed to advancing secure trading practices. We're seeking a meticulous Cyber Security Officer to join our remote team. If you're dedicated to safeguarding our digital landscape and ensuring the highest levels of data protection, this role offers a unique chance to contribute your expertise to our...


  • Dubai, United Arab Emirates Wipro Full time

    Monitoring and safeguarding the log sources and security accessPlanning for disaster recovery in the event of any securitybreachesMonitor for attacks, intrusions and unusual, unauthorized orillegal activityPerforms moderately complex log reviews and forensic analysis toidentify unauthorized or unacceptable access to data or systemsConduct security...


  • Dubai, United Arab Emirates Computer Network Systems Full time

    Company Description CNS (Computer Network Systems) is a technology company in the middle-east & has over 30 years of successful achievements and long-term partnerships with distinct customers across the region. We are an IT distributor & our expertise are in Banking & Financial Service Insurance, Technology Enablement, IT Outsourcing, Cyber security,...


  • Dubai, United Arab Emirates Wipro Full time

    Monitoring andsafeguarding the log sources and securityaccessPlanning for disaster recovery in theevent of any securitybreachesMonitor forattacks, intrusions and unusual, unauthorized orillegalactivityPerforms moderately complex logreviews and forensic analysis toidentify unauthorized orunacceptable access to data or systemsConductsecurity assessments, risk...


  • dubai, United Arab Emirates Transguard Full time

    Analyst – Cyber Threat Intelligence Jobs in Dubai | Transguard CareersDescriptionWe are currently recruiting for a Analyst – Cyber Threat Intelligence for our client to be based out of their office in Dubai.The Analyst – Cyber Threat Intelligence will support the Airports’s Digital Defence Center (DDC) in researching and reporting on emerging threats...