Security Threat Assessment & Compliance Specialist (Job Code DXB_170424_1)

at  NST Cyber

Dubai, دبي, United Arab Emirates -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate17 Jul, 2024Not Specified17 Apr, 20243 year(s) or abovePerl,Bash,Scripting Languages,Cissp,Security,Interpersonal Skills,Crest,Gpen,Mathematics,Qualys,Computer Science,Python,OscpNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

SECURITY THREAT ASSESSMENT & COMPLIANCE SPECIALIST

Netsentries is a leading provider of comprehensive cybersecurity solutions, dedicated to safeguarding organizations against evolving cyber threats. We are committed to ensuring the security and integrity of our clients’ operations, systems, and data. As part of our dedication to maintaining high standards of security, we are seeking a talented and experienced Security Threat Assessment & Compliance Specialist to join our team.
As a Security Threat Assessment & Compliance Specialist, you will play a critical role in enhancing our clients’ cyber readiness and ensuring compliance with relevant regulations and standards. You will be responsible for conducting thorough security assessments, identifying vulnerabilities, and implementing effective remediation measures. Additionally, you will oversee compliance initiatives and ensure that our clients’ security practices align with industry best practices and regulatory requirements.

Responsibilities:

  • Conduct comprehensive security assessments of client systems, networks, and applications to identify potential vulnerabilities and risks.
  • Develop and implement security policies, procedures, and controls to mitigate identified risks and enhance overall security posture.
  • Collect open-source intelligence on threats and vulnerabilities applicable to client technology stack.
  • Participate in event planning stages to develop cyber assessment plans and conduct assessment tests against client installations and controls.
  • Ensure threat controls and systems are reviewed for appropriate, effective, and optimal configuration.
  • Identify and track IT risks and gaps and collaborate with clients on remediation activities.
  • Responsible for threat activity reporting and insight on client IT technology assets.
  • Manage ad-hoc review and reporting requests from stakeholders.
  • Research and implement new technologies and processes to enhance security maturity.
  • Build lasting relationships with clients and stakeholders to influence remediation efforts and garner support for investments in information security.

Requirements:

  • Bachelor’s or Master’s degree in Computer Science, Mathematics, or equivalent discipline.
  • Certifications such as CISSP, OSCP, OSCE, CREST, GPEN, SANS GWAPT preferred.
  • 3-5 years of experience in technical cybersecurity.
  • Proficiency in scripting languages such as Bash, Perl, Python, or R.
  • Experience with machine learning frameworks and code development.
  • Knowledge of malware scanning tools and threat modeling frameworks.
  • Familiarity with security scanning solutions such as Tenable Security Center, Qualys, etc.
  • Strong technical, managerial, and interpersonal skills.
  • Ability to think analytically, communicate effectively, and work collaboratively in a team environment.

Benefits:

  • Competitive salary and benefits package
  • Opportunities for professional development and advancement
  • Flexible work environment
  • Dynamic and collaborative company culture

If you are passionate about cybersecurity and compliance and are looking for an opportunity to make a meaningful impact, we encourage you to apply for the position of Security Threat Assessment & Compliance Specialist at Netsentries. Join us in our mission to protect organizations from cyber threats and ensure compliance with regulatory requirements. Apply now!

How To Apply:

Incase you would like to apply to this job directly from the source, please click here

Responsibilities:

  • Conduct comprehensive security assessments of client systems, networks, and applications to identify potential vulnerabilities and risks.
  • Develop and implement security policies, procedures, and controls to mitigate identified risks and enhance overall security posture.
  • Collect open-source intelligence on threats and vulnerabilities applicable to client technology stack.
  • Participate in event planning stages to develop cyber assessment plans and conduct assessment tests against client installations and controls.
  • Ensure threat controls and systems are reviewed for appropriate, effective, and optimal configuration.
  • Identify and track IT risks and gaps and collaborate with clients on remediation activities.
  • Responsible for threat activity reporting and insight on client IT technology assets.
  • Manage ad-hoc review and reporting requests from stakeholders.
  • Research and implement new technologies and processes to enhance security maturity.
  • Build lasting relationships with clients and stakeholders to influence remediation efforts and garner support for investments in information security


REQUIREMENT SUMMARY

Min:3.0Max:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Information Technology

Graduate

Computer Science, Mathematics

Proficient

1

Dubai, United Arab Emirates