Senior Manager Cyber Security

Dubai, United Arab Emirates

Job Description

MAIN OBJECTIVE OF ROLETo define the long-term vision and overarching goals for securing the organization\xe2\x80\x99s assets, through strategic planning, conducting risk assessments, prioritizing security efforts, promoting layered security, and staying current with technology and evolving threats to ensure critical business operations are not disrupted.KEY RESPONSIBILITIES
  • Develops and articulates a strategic long-term vision and goals for securing the organization\xe2\x80\x99s assets, ensuring alignment with business objectives.
  • Leads the architecture and implementation of secure systems and networks, promoting layered security controls to effectively mitigate risks.
  • Ensures uninterrupted business operations by defining robust incident response procedures, including detection, containment, eradication, and recovery phases.
  • Conducts comprehensive risk assessments to identify vulnerabilities prioritizing security initiatives based on potential impact and likelihood.
  • Establishes and manages key performance indicators (KPIs) to measure and enhance security effectiveness.
  • Builds and mentors a high-performance team dedicated to advanced threat detection and incident response.
  • Reviews and incorporates lessons learned from security incidents and audits into the overarching security strategy to drive continuous improvement.
  • Evaluates, adopts, and integrates cutting-edge security technologies into the organization\'s security framework to bolster defense mechanisms.
  • Compiles, documents, and presents regular security progress reports to executives and stakeholders, highlighting key achievements and addressing challenges.
  • Monitors evolving threat landscapes, continuously adjusting security measures to stay ahead of potential risks.
QUALIFICATIONS REQUIREDMinimum Education Level\xc2\xb7 Bachelor\'s Degree (3+ years)Education Specific Requirement (if applicable)\xc2\xb7 Specialization in Cyber SecurityCertifications (if applicable)\xc2\xb7 GIAC Certified Forensic Analyst (GCFA)\xc2\xb7 Certified Cyber Threat Hunting Professional (CCTHP)\xc2\xb7 Master Threat Hunter (MTH)\xc2\xb7 Certified Information Systems Security Professional (CISSP)\xc2\xb7 Certified Information Security Manager (CISM)\xc2\xb7 Certified Information Systems Auditor (CISA)Languages\xc2\xb7 Fluent in EnglishEXPERIENCE REQUIREDYears with Qualifications\xc2\xb7 15Professional Experience\xc2\xb7 Minimum 6 years\xe2\x80\x99 experience in managing a cyber security operation.\xc2\xb7 Knowledge of threat hunting hypotheses based on threat intelligence, security alerts, and other sources of information.Systems Knowledge (if applicable)\xc2\xb7 Knowledge of basic Data Science concepts and processesCORE COMPETENCIES\xc2\xb7 Customer Focus\xc2\xb7 Teamwork\xc2\xb7 Effective Communication\xc2\xb7 Personal Accountability & Commitment to achieve\xc2\xb7 Resilience and Flexibility (Can do attitude)LEADERSHIP COMPETENCIES\xc2\xb7 Inspiring & Developing Others\xc2\xb7 Decision Making\xc2\xb7 Strategic Thinking\xc2\xb7 Business AcumenISR REQUIREMENTSReads and complies with the ISR policies of the Company and diligently reports any weakness or incidents to the respective Line Manager or the Information Security team. Completes all required ISR awareness sessions and follows associated guidelines in the day-to-day business operations.Warning on Recruitment Fraudflydubai is aware of a number of e-mails, letters and SMS or Whatsapp messages in circulation recently, claiming to be offers of employment from flydubai.These offers often look legitimate and may include job descriptions, salary, and benefit details.The offers then direct recipients to provide bank account details.Although these offers may appear genuine, they are fraudulent and should be deleted immediately and not responded to. flydubai does not send emails, letters or other messages requesting your bank account details in order to process documents. flydubai will also neverrefer you to a third party to process applications or visas. Official communications from flydubaiwill only come from an email address ending in @flydubai.com and job opportunities withflydubai are advertised on flydubai\'s websites.If you receive any e-mail, letter or other message which you have not requested or are expecting and it purports to be from flydubai, please contact us at and include the subject line \xe2\x80\x9cRecruitment Fraud\xe2\x80\x9d to confirm the authenticity of the message.

flydubai

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1697973
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Dubai, United Arab Emirates
  • Education
    Not mentioned