drjobs
Information security analyst
drjobs
Information security....
DANUBE HOME W.L.L
drjobs Information security analyst العربية

Information security analyst

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs

Jobs by Experience

drjobs

1 - 0 years

Job Location

drjobs

Dubai - UAE

Monthly Salary

drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Nationality

Any Nationality

Gender

Male

Vacancy

1 Vacancy

Job Description

Req ID : 2503439

o Investigate and analyze security incidents to identify root causes and limit potential damage.

o Coordinate with internal and external stakeholders to effectively resolve security incidents.

o Document and report incident findings and remediation actions.

o Identify and prioritize vulnerabilities in our systems and applications.

o Assess the potential impact of vulnerabilities and develop remediation plans.

o Track and report on vulnerability patch progress and remediation efforts.

o Stay up to date on the latest security threats and vulnerabilities.

o Conduct periodic risk assessments to identify and prioritize security risks.

o Develop and implement risk mitigation strategies to address identified risks.

o Monitor and report on the effectiveness of implemented risk controls.

o Develop and deliver security awareness training programs for employees on various security topics.

o Track and report on the effectiveness of security awareness training programs.

o Ensure compliance with industry standards and regulations such as NIST and ISO 27001.

o Participate in internal and external audits to maintain compliance status.

o Stay up to date on emerging regulations and compliance requirements.


Qualifications:


.

Bachelor's degree in computer science, information security, or related field.

.

4-5 years of experience in information security, incident response, vulnerability management, or risk management.

.

Strong understanding of cybersecurity threats, vulnerabilities and mitigation strategies.

.

Experience with security frameworks and methodologies such as NIST CSF and ISO 27001.

Employment Type

Full Time

Department / Functional Area

IT Software

Key Skills

About Company

Report This Job
Disclaimer: Drjobs.ae is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.