[Hiring] Cyber Security Consultant Dubai UAE

­Position: Cyber Security Consultant

Date posted: 2024-08-31

Industry: Other

Employment type: Full Time

Experience: 5 year                       

Qualification: Bachelor’s Degree holder

Salary: AED 10000 to 20000

Location: Dubai, United Arab Emirates

Company: Confidential

Description:

Hiring Cyber Security Consultant

Mode of hiring/Duration: – 3 Years

Location: – Dubai

Availability: Immediate

Job Description:

  • Experience: 5+years
  • Candidate must have:
  • Relevant experience in Cyber Security, SIEM, Event Analysis, Security Incident investigation and management. Should have an understanding about network and security concepts, SIEM technologies (Splunk / QRadar etc.)
  • Support to technical issues, customer queries, incident response, etc. Must have prior experience in SOC, investigating security incidents and performing RCA of such incidents. Should be able to handle all security alerts, review the alerts and respond accordingly.
  • Should have experience in managing security incidents/breaches and perform investigations/reporting as required. Should have clear understanding of Network and its concepts. Strong knowledge of Information security Concepts (e.g. Operating System Security, CVSS score,
  • Malware/Virus/Trojan, Cryptography, Vulnerability,
  • Secure/Insecure ports and services etc.)
  • Experience in Investigative or Incident Response environments, knowledge of Computer Networking and IT Security, knowledge of common operating systems (e.g.
  • Windows, Linux and Unix), knowledge of Security analytics and log management and good knowledge of Log and Data analytics solution Elasticsearch or similar
  • Experience of analysing and investigating security related logs against security threats and defined loC’s. He/she will conduct Threat hunting activities to identify security threats and loC’s and recommend action plan to minimize the impact of the threat. Develop and write reports that analyse the Threat and loC’s with impact and recommended actions.
  • Should be ready to work in rostered On-Call support model (Support after Office hours / weekends/holiday). Must have good analytical skills and communication skills. Aspire to learn about new threats in Cyber Security. Must keep an eye of recent Cyber Security trends, attack types, risks, and intelligence.
  • Guiding and monitoring LI’s in their day-to-day operation.
  • Understanding of various Security tools like F5 LTM, Web application firewall deployment, IPS, configuration, policy fine-tuning and maintenance
  • Managing the security posture, implementing threat protection, and responding to security incident escalations. Good understanding and exposure on endpoint threat detection tools along with IPS/IDS and spam filtering solutions
  • Knowledge of common information security management frameworks, such as CIS Benchmarks for AWS, Azure and GCP, Cloud Security Alliance Guidance for critical areas.