Security Consultant Dubai UAE

Position: Security Consultant

Date posted: 2022-07-31

Industry: other

Employment type: Full Time

Experience: 10 years

Qualification: Bachelor’s Degree holder

Salary: AED 10000 to 20000

Location: Dubai, United Arab Emirates

Company: Confidential

Description:

Job opportunity for Security Consultant

Skills: (Email security +WAF +Cloud)

Years of Exp: 10+ years

Location: Dubai, UAE

Candidate must have:

  • Hands on experience in native cloud security solutions Azure sSecurity Center, Office365, Email Security  and 3rd party security tool integration with existing cloud infrastructure
  • Manage operations within a cloud solution environment such as operations tasks, using cloud native tools, like Log Analytics, Azure Monitor & Security Center or other monitoring tooling
  • Managing the security posture, identifying and remediating vulnerabilities, performing threat modeling, implementing threat protection, and responding to security incident escalations
  • Hand on experiecne in implementation of email security standards such as DKIM, SPF and DMARC. Maintain email security infrastructure, providing stability by developing tools, policies, processes and procedures for the operations teams.
  • Implementing threat protection and responding to security incident escalations. security-as-code. Good understanding and exposure on endpoint threat detection tools along with IPS/IDS and spam filtering solutions
  • Expsoure or understanding of Microsoft 365 Defender portal and handle detection, prevention, investigation, and response across endpoints, identities, email, and applications to provide integrated protection against sophisticated attacks
  • Exposure to Azure Managed Service Identity, Azure Security Token Service, and Azure Active Directory and its advanced features Knowledge of Identity and Access Management principals, including B2B and B2C cloud design and implementation
  • Should have experience working with Azure Sentinel, Azure Security Center, Azure Policy JSON, RBAC, Splunk, DevSecOps, Conditional Access and MFA, Compliance frameworks including HIPPA /HITRUST/ NIST/ PCI
  • Experience in performing hands-on activities with F5 LTM, Web application firewall deployment, configuration, policy fine-tuning and maintenance
  • Experience in developing iRules and apply rules within the F5 appliances, managing Zscaler cloud proxy and troubleshooting proxy issues, Performing fine-tuning of Zscaler proxy policies and on-boarding new clients
  • Hands on experience in implementing AIP-Azure Information Protection policy implementation, O365 Email Security, Data privacy and labelling
  • Knowledge of common information security management frameworks, such as CIS Benchmarks for AWS, Azure and GCP, Cloud Security Alliance Guidance for critical areas of focus in Cloud Computing, Cloud Controls Matrix, and NIST 800-53.
  • Azure or any other Cloud Security certified

Candidate must be able to:

  • Demonstrate good collaboration and team work.
  • Should be able to work unsupervised to deliver client engagements or provide support to as part of a larger team
  • Undertake and complete tasks independently and work under minimal supervision.
  • Prioritize and switch gears in a time-sensitive managed services environment

Leave a Reply

Your email address will not be published. Required fields are marked *