Director IT security - Emirati National

دوام كامل في a Laimoon Verified Company في UAE
نُشرت يوم October 11, 2024

تفاصيل الوظيفة

Our client is a leading real estate development company based in Abu Dhabi, looking to hire an Information Security Director (Emirati National) with experience in Information security, governance, cybersecurity, data governance, infrastructure, and managing IT applications for the group. The Head of Information Security is responsible for overseeing and ensuring the security of all digital and information assets of an organization. This role involves developing, implementing, and managing security measures to protect systems, networks, and data from cyber-attacks or unauthorized access.

Responsibilities:

Develop and maintain a comprehensive cybersecurity governance framework that aligns with the organization's overall strategy and risk profile.

Oversee the development of security standards, controls, and best practices, ensuring they are embedded into organizational processes.

Develop a multi-year roadmap for information security projects, detailing timelines, resource requirements, and expected outcomes.

Prioritize information security initiatives based on their impact on the organization's risk posture and business objectives.

Manage the overall information security program, ensuring it is integrated with the enterprise risk management program.

Coordinate cross-functional teams to address security issues and implement security initiatives.

Regularly report to senior management and relevant committees on the status, effectiveness, and progress of information security programs and projects.

Prepare comprehensive reports that include security metrics, audit findings, risk assessments, and recommendations for improvement.

Ensure the development, documentation, and regular review of information security policies and procedures.

Establish clear accountability for policy adherence across the organization, including defining roles and responsibilities related to information security.

Monitor the effectiveness of policies and procedures, making adjustments as necessary to respond to evolving security threats and business needs.

Conduct comprehensive risk assessments to identify potential security threats and vulnerabilities within the organization's IT infrastructure, applications, and data.

Develop risk management strategies that prioritize identified risks based on their potential impact and likelihood and implement measures to mitigate these risks.

Develop and maintain an incident response plan that outlines procedures for detecting, responding to, and recovering from security incidents.

Oversee the operation of the Security Operations Center, ensuring 24/7 monitoring of security events and alerts.

Oversee the design, implementation, and maintenance of the organization's security infrastructure, including hardware, software, and network systems.

Ensure compliance with all relevant local, national, and international information security laws, regulations, and standards.

Develop and manage the budget for the information security department, ensuring adequate allocation of resources for tools, technologies, and personnel.

Assess the security posture of vendors and third-party service providers to ensure they comply with the organization's security standards.

Desired Experience:

10+ years of experience in information security management roles

A bachelor's degree in computer science, Information Technology, Cybersecurity, or a related field is essential. This foundational education provides the necessary technical knowledge and analytical skills.

Preferred certifications in information security like CISSP, CISM, CISA, CEH, CIPP, etc.

Strong understanding of information and cybersecurity principles and practices

Ability and inclination to learn new technologies quickly

Experience with a variety of security tools and technologies

Excellent analytical and problem-solving skills

Strong written and verbal communication skills

Strong skills in MS Office (Excel and Word)

Ability to work independently and as part of a team

#J-18808-Ljbffr IT & Technology

Apply safely

To stay safe in your job search, information on common scams and to get free expert advice, we recommend that you visit SAFERjobs, a non-profit, joint industry and law enforcement organization working to combat job scams.

Share this job
تحسين فرصتك لحصول على وظيفة خذ دورة عبر الإنترنت على الإدارة والقيادة والأعمال التجارية ابتداءً من الآن. تطلب ترويج10 دولار للدورات عبر الإنترنت. انظر جميع الدورات
See All Director Jobs
تعليقات وملاحظات تعليقات وملاحظات