الصفحة الرئيسية الإمارات العربية المتحدة Security Threat Assessment & Compliance Specialist (Job Code DXB_170424_1)

الصفحة الرئيسية الإمارات العربية المتحدة Security Threat Assessment & Compliance Specialist (Job Code DXB_170424_1)

Security Threat Assessment & Compliance Specialist (Job Code DXB_170424_1)

دوام كامل في a Laimoon Verified Company في UAE
نُشرت يوم August 29, 2024

تفاصيل الوظيفة

Security Threat Assessment & Compliance SpecialistNetsentries is a leading provider of comprehensive cybersecurity solutions, dedicated to safeguarding organizations against evolving cyber threats. We are committed to ensuring the security and integrity of our clients' operations, systems, and data. As part of our dedication to maintaining high standards of security, we are seeking a talented and experienced Security Threat Assessment & Compliance Specialist to join our team.As a Security Threat Assessment & Compliance Specialist, you will play a critical role in enhancing our clients' cyber readiness and ensuring compliance with relevant regulations and standards. You will be responsible for conducting thorough security assessments, identifying vulnerabilities, and implementing effective remediation measures. Additionally, you will oversee compliance initiatives and ensure that our clients' security practices align with industry best practices and regulatory requirements.Responsibilities:Conduct comprehensive security assessments of client systems, networks, and applications to identify potential vulnerabilities and risks.Develop and implement security policies, procedures, and controls to mitigate identified risks and enhance overall security posture.Collect open-source intelligence on threats and vulnerabilities applicable to client technology stack.Participate in event planning stages to develop cyber assessment plans and conduct assessment tests against client installations and controls.Ensure threat controls and systems are reviewed for appropriate, effective, and optimal configuration.Identify and track IT risks and gaps and collaborate with clients on remediation activities.Responsible for threat activity reporting and insight on client IT technology assets.Manage ad-hoc review and reporting requests from stakeholders.Research and implement new technologies and processes to enhance security maturity.Build lasting relationships with clients and stakeholders to influence remediation efforts and garner support for investments in information security.Requirements:Bachelor's or Master's degree in Computer Science, Mathematics, or equivalent discipline.Certifications such as CISSP, OSCP, OSCE, CREST, GPEN, SANS GWAPT preferred.3-5 years of experience in technical cybersecurity.Proficiency in scripting languages such as Bash, Perl, Python, or R.Experience with machine learning frameworks and code development.Knowledge of malware scanning tools and threat modeling frameworks.Familiarity with security scanning solutions such as Tenable Security Center, Qualys, etc.Strong technical, managerial, and interpersonal skills.Ability to think analytically, communicate effectively, and work collaboratively in a team environment.Benefits:Competitive salary and benefits packageOpportunities for professional development and advancementFlexible work environmentDynamic and collaborative company cultureIf you are passionate about cybersecurity and compliance and are looking for an opportunity to make a meaningful impact, we encourage you to apply for the position of Security Threat Assessment & Compliance Specialist at Netsentries. Join us in our mission to protect organizations from cyber threats and ensure compliance with regulatory requirements. Apply now!

#J-18808-Ljbffr Management & Operations

Apply safely

To stay safe in your job search, information on common scams and to get free expert advice, we recommend that you visit SAFERjobs, a non-profit, joint industry and law enforcement organization working to combat job scams.

Share this job
See All Security Jobs
تعليقات وملاحظات تعليقات وملاحظات