drjobs Security Risk And Compliance Services العربية

Security Risk And Compliance Services

Employer Active

drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Abu Dhabi - UAE

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Job Description

Job Description:

  • Develop and maintain information security procedures / guidelines.
  • Ensuring compliance to group policies Standards manuals etc.
  • Provide support in the implementation maintenance and continuous improvement of the ISMS.
  • Work with stakeholders to identify risks conduct risk assessments and develop risk mitigation strategies.
  • Conduct internal audits and coordinate external audits.
  • Analyse security incidents and provide recommendations for corrective actions.
  • Provide security training and awareness to employees.
  • Enforcement of data classification.
  • Ensuring compliance to regulatory standards and international standards.
  • Communicating with related stakeholders to fix vulnerabilities address risks and compliance actions.
  • Keep abreast of industry developments trends and emerging threats in the field of information security.
  • Liaise with thirdparty vendors and stakeholders to ensure compliance with the ISMS.

Resources minimum qualifications required:

  • Bachelors degree in information security Computer Science Electronics / Instrumentation Engineering or similar discipline/related field.
  • More than 10 years of experience in information security and ISMS/CSMS development and implementation with at least 5 years of experience in IT/OT Cybersecurity consultancy/Operation preferably in the oil and gas domain
  • Strong analytical and problemsolving skills.
  • Has worked on enterprisewide projects within organizations with similar project scopes.
  • Excellent written and verbal communication skills in English
  • Ability to work independently and as part of a team.
  • Experience with security frameworks and standards (e.g. UAE IAS ISA 62443 NIST Shell DEP ITIL etc.)
  • Professional security certifications such as GICSP CISSP CISMCISA ISA 62443 fundamentals or ISO 27001 Lead Implementer/Lead Auditor.
  • Content development and Fine tuning of use cases/correlation rules based on the relevant attacks and threat landscape of the OT network and Organization.

Vertical:

Technology

Remote Work :

No

Employment Type

Full Time

Company Industry

About Company

Report This Job
Disclaimer: Drjobs.ae is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.