Cybersecurity Assurance Officer - Dubai, United Arab Emirates - The Emirates Group

Ahmed Al-Mansouri

Posted by:

Ahmed Al-Mansouri

beBee Recruiter


Description

What You Will do:

  • Provide necessary knowledge transfer of the vulnerabilities found during the assessments to the software engineering teams by means of meetings, walkthroughs, technical discussions etc. for implementing appropriate security fixes.
  • Monitor identified security vulnerabilities throughout their life cycle from identification to resolution to verification and closure.
  • Participate in red teaming complex environments with uptodate knowledge on exploitation and help blue team to build use cases for stronger defence.
  • Participate in evolving the assurance program on an ongoing basis to incorporate industry best practices, newer offensive and defensive attack techniques
  • Collaborate with development teams on improving security by offering design reviews, threat modelling, awareness, training, new tooling and expert review
  • Create tools, script, and automation to make the vulnerability discovery and vulnerability management process more consistent and efficient.

Qualifications & Experience:

What you will bring:
Information Technology


Other :
3+ Years

Degree or Honours (12+3 or equivalent):
Degree in IT

  • Any information security related industry recognised certification such as CISSP, CISA, CISM, GIAC certification, CEH etc. is an advantage
  • Experience in Cybersecurity IT preferably in cybersecurity assurance

Knowledge/skills:

  • Strong fundamentals of OS, Network and Programming Concepts
  • Deep technical knowledge of network and infrastructure security testing
  • Technical aptitude to test web services, APIs, business logic issues, cloud specific issues etc.
  • Develop high quality proof of concepts for vulnerabilities identified
  • Adaptive to newer attack vectors & technologies and its applicability
  • Experience in reviewing source code for varied programming languages
  • Experience building tools and automation to discover vulnerabilities at scale
  • Deep technical knowledge of browser security controls such SOP, CSP, XFO, HSTS, etc.
  • Knowledge of reviewing mobile & webbased security design, implementation & review.
  • Knowledge of industry standard authentication and authorization mechanism, Dockers, Kubernetes,

Preferred Certifications:

  • Offensive Security Certified Professional (OSCP)
  • GIAC Web Application Penetration Tester (GWAPT)
Preferred

  • Certified Information Systems Security Professional (CISSP)
  • Excellent interpersonal & communication skill

Leadership Role :

NO

More jobs from The Emirates Group