https://bayt.page.link/6YmVnjJaZzqgV11u6
Create a job alert for similar positions

Job Description

Security Threat Assessment & Compliance Specialist (Job Code DXB\_170424\_1)



Dubai, Dubai Work Type: Full Time Security Threat Assessment & Compliance Specialist
Netsentries is a leading provider of comprehensive cybersecurity solutions, dedicated to safeguarding organizations against evolving cyber threats. We are committed to ensuring the security and integrity of our clients' operations, systems, and data. As part of our dedication to maintaining high standards of security, we are seeking a talented and experienced Security Threat Assessment & Compliance Specialist to join our team.
As a Security Threat Assessment & Compliance Specialist, you will play a critical role in enhancing our clients' cyber readiness and ensuring compliance with relevant regulations and standards. You will be responsible for conducting thorough security assessments, identifying vulnerabilities, and implementing effective remediation measures. Additionally, you will oversee compliance initiatives and ensure that our clients' security practices align with industry best practices and regulatory requirements.
Responsibilities:
Conduct comprehensive security assessments of client systems, networks, and applications to identify potential vulnerabilities and risks. Develop and implement security policies, procedures, and controls to mitigate identified risks and enhance overall security posture. Collect open-source intelligence on threats and vulnerabilities applicable to client technology stack. Participate in event planning stages to develop cyber assessment plans and conduct assessment tests against client installations and controls. Ensure threat controls and systems are reviewed for appropriate, effective, and optimal configuration. Identify and track IT risks and gaps and collaborate with clients on remediation activities. Responsible for threat activity reporting and insight on client IT technology assets. Manage ad-hoc review and reporting requests from stakeholders. Research and implement new technologies and processes to enhance security maturity. Build lasting relationships with clients and stakeholders to influence remediation efforts and garner support for investments in information security.
Requirements:
Bachelor's or Master's degree in Computer Science, Mathematics, or equivalent discipline. Certifications such as CISSP, OSCP, OSCE, CREST, GPEN, SANS GWAPT preferred. 3-5 years of experience in technical cybersecurity. Proficiency in scripting languages such as Bash, Perl, Python, or R. Experience with machine learning frameworks and code development. Knowledge of malware scanning tools and threat modeling frameworks. Familiarity with security scanning solutions such as Tenable Security Center, Qualys, etc. Strong technical, managerial, and interpersonal skills. Ability to think analytically, communicate effectively, and work collaboratively in a team environment.
Benefits:
Competitive salary and benefits package Opportunities for professional development and advancement Flexible work environment Dynamic and collaborative company culture
If you are passionate about cybersecurity and compliance and are looking for an opportunity to make a meaningful impact, we encourage you to apply for the position of Security Threat Assessment & Compliance Specialist at Netsentries. Join us in our mission to protect organizations from cyber threats and ensure compliance with regulatory requirements. Apply now!

Job Details

Job Location
Dubai United Arab Emirates
Company Industry
Other Business Support Services
Company Type
Unspecified
Employment Type
Unspecified
Monthly Salary Range
Unspecified
Number of Vacancies
Unspecified

Do you need help in adding the right mix of strong keywords to your CV?

Let our experts design a Professional CV for you.

You have reached your limit of 15 Job Alerts. To create a new Job Alert, delete one of your existing Job Alerts first.
Similar jobs alert created successfully. You can manage alerts in settings.
Similar jobs alert disabled successfully. You can manage alerts in settings.