Cyber Security Specialist - UAE Nationals Only

at  Honeywell

Dubai, دبي, United Arab Emirates -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate21 Jan, 2025Not Specified22 Oct, 2024N/AInformation Technology,Information Systems,Computer Science,Microsoft Operating SystemsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

CYBER SECURITY SPECIALIST - UAE NATIONALS ONLY

We have an opportunity for a Cyber Security Specialist - UAE Nationals Only to join us at Honeywell in Dubai.
Honeywell Building Automation team is looking for a motivated Junior Cyber Security Specialist with an interest in Operational Technology (OT) Security to join us. In this role, you will work with our Building Automation Cybersecurity team, gaining hands-on experience in real-world cybersecurity scenarios. Your responsibilities will include assisting in the development of cyber solutions, testing products, troubleshooting, implementing security measures, conducting vulnerability assessments and penetration testing, and participating in cyber assessments while learning about standards such as the NIST Cybersecurity Framework (CSF) 2.0, NIST 800-82, IEC62443 and ISO 27001. You will report directly to the Director of the Cybersecurity Building Automation team and work as part of a global Cybersecurity team.

KEY SKILLS AND QUALIFICATIONS

  • Education: Bachelor’s degree in information systems, Information Technology, Software Engineering, or Computer Science. A master’s degree is a plus but not required.
    Theoretical and first-level practical experience with deploying and configuring, Microsoft operating systems, firewall switches

Responsibilities:

  • Working with leading-edge security products as applicable to OT systems.
  • Assist in evaluating new cyber solutions and introducing innovative approaches to existing solutions.
  • Assist in varying stages of cyber assessment vulnerability assessment and penetration testing
  • Assist in detailed design documents for various cyber solutions.
  • Participate in design discussions with end customers and vendors. Manage existing cybersecurity platforms.


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Systems Administration

Graduate

Information systems information technology software engineering or computer science

Proficient

1

Dubai, United Arab Emirates