Cyber Security Analyst Jobs in UAE

2.5k Jobs Found

Cyber Security Analyst Jobs in UAE

2.5k Jobs Found
Not-Found

Less results matching your search!

Try removing some of the filters to get more results

Reset Filters
Not-Found

No results matching your search!

Try removing some of the filters to get more results

Reset Filters
Sort By : Relevance | Posted Date
exclusion unfavorite
experience 1 - 0 years
Full-time
Salary Icon Not Disclosed

Key Activities, Responsibility & Accountability OT Network and System Security assessment Lead analysis and assess vulnerabilities in the OT infrastructure (software, hardware and network). Investigate available tools and countermeasures to remedy the detected OT vulnerab More...

Employer Active Posted on 27 Aug | Full-time | Easy Apply
exclusion unfavorite
experience 6 - 12 years
Full Time
Salary Icon Not Disclosed

Job Description Roles & Responsibilities Develop and implement strategies to drive business growth in the cyber security service sector Identify and pursue new business opportunities through market research and networking Build and maintain relationships with key clients and partner More...

Employer Active Posted on 16 Jul | Full Time | Easy Apply
exclusion unfavorite
experience 0 - 6 years
Full-time
Salary Icon Not Disclosed

Explore cutting-edge techniques, develop innovative methodologies, and advance the practice of secure and safe AI development. Take the lead in closing application security vulnerabilities and resolving related issues. Formulate and implement a tailored application security archit More...

Employer Active Posted on 26 Jul | Full-time | Easy Apply
exclusion unfavorite
experience 0 - 10 years
Full-time
Salary Icon Not Disclosed

Responsibilities: Planning, implementing, managing, monitoring, and upgrading security measures for the protection of the organization's data, systems, and networks. Troubleshooting security and network problems. Responding to all system and/or network security breaches. Ens More...

Employer Active Posted on 09 Sep | Full-time | Easy Apply
exclusion unfavorite
experience 1 - 0 years
Full-time
Salary Icon Not Disclosed

Full job description BCS is seeking a dynamic and results-driven Cyber Security & IT Infrastructure - Sales Account Manager with a proven track record in selling cybersecurity products and IT Infrastructure solutions to SMB, mid and large enterprises. The ideal candidate will be resp More...

Employer Active Posted on 05 Aug | Full-time | Easy Apply

Responsibilities: Identifying vulnerabilities in our current network. Developing and implementing a comprehensive plan to secure our computing network. Monitoring network usage to ensure compliance with security policies. Keeping up to date with developments in IT security stan More...

Employer Active Posted on 17 Jul | Full-time | Easy Apply

This role required candidate to permanently relocate at Dhahran Saudi Arabia. About the Company This company engages in the exploration production transportation and sale of crude oil and natural gas. It operates through the following segments: Upstream Downstream and Corporate. More...

Employer Active Posted on 12 Jul | Full Time | Easy Apply

This role required candidate to permanently relocate at Dhahran Saudi Arabia. About the Company This company engages in the exploration production transportation and sale of crude oil and natural gas. It operates through the following segments: Upstream Downstream and Corporate. More...

Employer Active Posted on 12 Jul | Full Time | Easy Apply
exclusion unfavorite
experience 2 - 3 years
Full-time
Salary Icon Not Disclosed

Responsibilities: Planning, implementing, managing, monitoring, and upgrading security measures for the protection of the organization's data, systems, and networks. Troubleshooting security and network problems. Responding to all system and/or network security breaches. Ens More...

Employer Active Posted on 09 Aug | Full-time | Easy Apply
exclusion unfavorite
experience 0 - 9 years
Full-time
Salary Icon Not Disclosed

Responsibilities: Leading efforts to counter security breaches and anticipating and reducing the likelihood of future security alerts, incidents, and disasters. Defining, planning, implementing, maintaining, and upgrading security measures, policies, and controls. Writing reports More...

Employer Active Posted on 27 Jul | Full-time | Easy Apply
exclusion unfavorite
experience 0 - 1 years
Full Time
Salary Icon Not Disclosed

Responsibilities Analyze security alerts in Security Information and Event Management (SIEM) and other external alert sources. Search for anomalous activity via manual hunting at Alphabet scale. Escalate complex/unusual incidents to Detection and Response teams. Lead response More...

Employer Active Posted on 17 Jul | Full Time | Easy Apply

Hiring for a large cryptocurrency company in Abu Dhabi.As the Head of Cyber Security you will be responsible for establishing and maintaining a robust cyber security framework to protect our digital assets and information systems against cyber threats. The ideal candidate will bring a More...

Employer Active Posted on 31 Jul | Full Time | Easy Apply
exclusion unfavorite
experience 3 - 8 years
Full-time
Salary Icon Not Disclosed

Responsibilities: Planning, implementing, managing, monitoring, and upgrading security measures for the protection of the organization's data, systems, and networks. Troubleshooting security and network problems. Responding to all system and/or network security breaches. Ens More...

Employer Active Posted on 23 Jul | Full-time | Easy Apply
exclusion unfavorite
experience 8 - 12 years
Full-time
Salary Icon Not Disclosed

Responsibilities: Leading efforts to counter security breaches and anticipating and reducing the likelihood of future security alerts, incidents, and disasters. Defining, planning, implementing, maintaining, and upgrading security measures, policies, and controls. Writing reports More...

Employer Active Posted on 14 Aug | Full-time | Easy Apply
exclusion unfavorite
experience 3 - 6 years
Full Time
Salary Icon Not Disclosed

Identify best practices in information security policies, processes and standards and recommend their adoption, when applicable, across Core42. Ensure continuous engagement with information security regulators to keep up to date with the latest information security regulations. Up More...

Employer Active Posted on 30 Aug | Full Time | Easy Apply
exclusion unfavorite
experience 6 - 8 years
Full-time
Salary Icon Not Disclosed

Responsibilities Day to Day Operations • Identify best practices in information security policies, processes and standards and recommend their adoption, when applicable, across Core42. • Ensure continuous engagement with information security regulators to keep up to date with the late More...

Employer Active Posted on 30 Aug | Full-time | Easy Apply

Security Consultant Analyst

Care - Abu Dhabi - UAE
exclusion unfavorite
experience 8 - 14 years
Full-time
Salary Icon Not Disclosed

Roles & Responsibilities Designing and implementing security protocols, policies, and procedures to protect against potential threats. Developing contingency plans and disaster recovery strategies to handle potential breaches. Performing risk assessments to identify security weakness More...

Employer Active Posted on 14 Aug | Full-time | Easy Apply
exclusion unfavorite
experience 1 - 0 years
Full-time
Salary Icon Not Disclosed

Develop, implement, and maintain information security policies, standards, and procedures. Ensure alignment of information security strategies with business objectives and regulatory requirements. Conduct regular reviews and updates of security policies to address emerging threats More...

Employer Active Posted on 04 Aug | Full-time | Easy Apply
exclusion unfavorite
experience 2 - 6 years
Full-time
Salary Icon Not Disclosed

Bachelor's degree in Information Security, Cybersecurity, Computer Science, or a related field. Proven experience as a SOC Analyst or in a similar cybersecurity role. In-depth knowledge of cybersecurity principles, technologies, and best practices. Hands-on experience with SI More...

Employer Active Posted on 20 Jul | Full-time | Easy Apply
exclusion unfavorite
experience 1 - 0 years
Full Time
Salary Icon Not Disclosed

Bachelor's degree in Information Security, Cybersecurity, Computer Science, or a related field. Proven experience as a SOC Analyst or in a similar cybersecurity role. In-depth knowledge of cybersecurity principles, technologies, and best practices. Hands-on experience with SI More...

Employer Active Posted on 16 Aug | Full Time | Easy Apply

If you search for Cyber Security Analyst Employment Opportunities in UAE - Dubai, Abu Dhabi, Sharjah - Discover 2523 Job Openings. Apply Today for Data Analyst, Security Guard, Business Analyst, Financial Analyst, Credit Analyst Positions on DrJobs, the Gulf's Premier Job Portal. Explore Fresh Career Prospects across Diverse Industries, Including Hospitality, Retail, Accounting, Warehousing, Law Enforcement. With Numerous Job Types Full-time, Part-time, Contract, Elevate Your Professional Journey with DrJobs, the MENA Region's Most Comprehensive Career Platform. Unlock Your Potential Today!