Senior Analyst – Cyber Security - 23000850

XcwJRDFY - الإمارات - Dubai

  • To recommend, develop, and sustain robust cyber security controls within the organization's IT systems including the cloud environment by conducting regular comprehensive security design analysis , to identify areas of improvement, provide practical recommendations and solutions, and effectively implement essential security controls and processes for the protection of flydubai’s assets and information systems.

    KEY RESPONSIBILITIES

    • Proposes initiatives and leads the related projects on security architecture/process design evaluations and enhancements to sustain and maintain  healthy security posture.
    • Designs, deploys, reviews and oversees security controls for cloud-based applications, databases, and infrastructure.
    • Performs routine security assessments and audits on IT Systems to detect vulnerabilities and configuration weaknesses.
    • Leads the efforts to remediate identified security issues, vulnerabilities and gaps in coordination with vendors and internal teams
    • Develops, reviews, and implements Cyber Security policies, processes, guidelines & standards.
    • Works with the Security Operation Center (SOC) team to improve threat detection and response processes.
    • Ensures projects and initiatives are in adherence to industry standards, regulations, and internal security policies across both cloud and on-premise environments.
    • Streamlines operations through automation of controls and processes to enhance overall efficiency.

Qualifications

  • MINIMUM QUALIFICATIONS / EXPERIENCE/ KNOWLEDGE / SKILLS

    Minimum Education Level Required

    • Bachelor’s Degree (or equivalent)

    Education / Experience Specific Requirements

    • Engineering in IT/Computer Science
    • Related certification in CEH, GSEC, CISSP, CCSP, AWS / Azure security architect
    • Experience in cloud security controls design, implementation & review
    • Experience in various cloud deployments such as M365, AWS, OCI, Azure, etc, with the focus on native cloud security controls
    • Extensive experience in cyber security operations, including incident response, threat hunting, and vulnerability management.
    • Preferred No. of Years (with Relevant Degree) - 5
    • Preferred No. of Years (without Relevant Degree) - 7 

    CORE COMPETENCIES

    • Customer Focus 
    • Team work
    • Effective Communication
    • Personal Accountability & Commitment to achieve
    • Resilience and Flexibility (Can do attitude)

    ISR Requirements
    Reads and complies with the ISR policies of the Company and diligently reports any weakness or incidents to the respective Line Manager or the Information Security team. Completes all required ISR awareness sessions and follows associated guidelines in the day to day business operations.


تاريخ النشر: ٢١ فبراير ٢٠٢٤
الناشر: Fly Dubai
تاريخ النشر: ٢١ فبراير ٢٠٢٤
الناشر: Fly Dubai