https://bayt.page.link/NnQsYarKgEFEA8GMA
أنشئ تنبيهًا وظيفيًا للوظائف المشابهة

الوصف الوظيفي

    At Emirates, we believe in connecting the world, to and through, our global hub in Dubai; and in constantly innovating to ensure our customers ‘Fly Better’. Our cyber security team are looking for a dynamic and experienced Senior Security Assurance Analyst to join their team in Dubai. The successful candidate will be expected to develop, implement, lead and continuously improve the security verification and testing processes consisting of but not limited to risk assessments, compliance reviews, vulnerability assessments and penetration tests based on industry best practices and as defined by the assurance.  In addition to that ,they will collaborate with the team in developing the assurance program on an ongoing basis to incorporate industry best practices, offensive and defensive attack techniques.


What you do bring:


  1. Represent Cybersecurity assurance capabilities within the agile process as well as drive Cybersecurity best practices across the Emirates Group by executing in-depth automated and manual discovery of security vulnerabilities in web applications, mobile applications, web services and client server application and associated infrastructure
  2. Research, recommend and implement formal methodologies and tools for conducting technical Cyber security risk assessments, reviews, and investigations. Perform impact analysis to achieve the security-by-design objective.
  3. Monitor and continuously review the Emirates systems on an on-going basis, in compliance with the Emirates Group's Cybersecurity Policies, Principles and Standards. Initiate corrective actions in the event of any violations to aid effective risk-based decision making supported with data.
  4. Plan and schedule regular vulnerability assessments, penetration tests, technical risk assessments and compliance reviews on the Group's Key IT infrastructure components and applications based on the criticality and perceived risk of the applications/services.
  5. Ensure all the identified security weaknesses and risks are managed through their life cycle via product backlogs to ensure developments teams have a clear prioritization or can triage issues on a timely basis by providing knowledge transfer to the agile teams using meetings, walkthroughs, technical discussions, etc.
  6. Develop documentation and a knowledge base to be used by developers for implementing Secure coding practices & provide recommendations for missing application & infrastructure security controls to facilitate secure-by-design culture.
  7. Provide necessary knowledge transfer of the vulnerabilities found during the assessments to the software engineering teams by means of meetings, walkthroughs, technical discussions etc. for implementing appropriate security fixes.
  8. Collaborate with development teams on improving security by offering design reviews, threat modelling, awareness, training, new tooling and expert review
  9. Create tools, script, automation to make the vulnerability discovery and vulnerability management process more consistent, repeatable and increase efficiency.

تفاصيل الوظيفة

منطقة الوظيفة
الإمارات العربية المتحدة
قطاع الشركة
خدمات الدعم التجاري الأخرى
طبيعة عمل الشركة
غير محدد
نوع التوظيف
غير محدد
الراتب الشهري
غير محدد
عدد الوظائف الشاغرة
غير محدد

هل تحتاج لمساعدة في إضافة الكلمات المفتاحية المناسبة لسيرتك الذاتية؟

اطلب مساعدة الخبراء لكتابة سيرة ذاتية مميزة.

لقد تجاوزت الحد الأقصى لعدد التنبيهات الوظيفية المسموح بإضافتها والذي يبلغ 15. يرجى حذف إحدى التنبيهات الوظيفية الحالية لإضافة تنبيه جديد
تم إنشاء تنبيه للوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.
تم إلغاء تفعيل تنبيه الوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.