Senior Security Engineer - NGFWs, EDR, NDR

at  Help AG

Dubai, دبي, United Arab Emirates -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate27 Jun, 2024Not Specified27 Mar, 20245 year(s) or aboveNitro,Microsoft Azure,Large Enterprise,Ips,Operating Systems,Azure,Splunk,Edr,Ids,Firewalls,Working Experience,Network Architecture,Solution Architecture,Logrhythm,Managed Services,Information Protection,Dlp,ArcsightNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

JOB DESCRIPTION:

The Senior Security Engineer is responsible for administering and managing Security technologies and/or services such as EDR, NDR, Nessus, MVA (Managed Vulnerability Assessment), Palo Alto and Fortinet firewalls. The Engineer will be responsible for the creation of procedures, implementation of process development, and maintenance of security systems across the client environment. The Engineer will work closely with Management, Senior Engineers, Threat Analysts, Solution Architects, other Security Engineers, and clients to complete high profile, critical services to existing Managed Security Service clients.
This position will be based in Dubai, UAE and will be responsible for the administration, maintenance, and integration of NDR, EDR and Tenable (for vulnerability assessments) security platforms, operations technical analysis, assessment, and recommendations in the areas of real-time security, operational network & identity management system, and applications systems security monitoring.

QUALIFICATIONS & SKILLS:

  • 8+ years working experience in managing and administering security solutions in large enterprise.
  • Minimum 5 years of proven experience supporting and maintaining Nessus MVA, NGFWs, EDR, NDR, Web Proxy.
  • Professional experience working with networks and network architecture.
  • College degree or equivalent training with experience working in Device Managed Services, or client network environment.
  • Practical hands-on experience in EDR (Carbon Black), NDR, and Microsoft Azure.
  • Splunk, Azure Log analytics, or equivalent big data engine experience.
  • Experience with MS Azure information protection and technologies, including solution architecture, deployment, management, and support in a large global enterprise.
  • Good to have Azure, managed vulnerability (Nessus/Tenable), EDR, NDR and Next gen Firewall related security certifications.
  • Knowledge of Linux and Windows operating systems.
  • Experience with various other SIEM security products such as: Splunk, ArcSight, Nitro, or LogRhythm and infrastructure components such as proxies, firewalls, IDS/IPS, and DLP.
  • Experience working with clients in a service delivery function.
  • Shift flexibility, including the ability to provide after-hours support when needed.
  • Experience working with internal and client ticketing and knowledge base systems for Incident and Problem tracking as well as procedures.

ABOUT US:

Help AG is the cybersecurity arm of e& enterprise (formerly Etisalat Digital) and provides leading enterprise businesses across the Middle East with strategic consultancy combined with tailored information security solutions and services that address their diverse requirements, enabling them to evolve securely with a competitive edge. Present in the Middle East since 2004, Help AG was strategically acquired by e& (formerly Etisalat Group) in 2020, hence creating a cybersecurity and digital transformation powerhouse in the region.
Help AG has firmly established itself as the region’s trusted IT security advisor by remaining vendor-agnostic, trustworthy, independent, and maintaining its focus on all aspects of cybersecurity.
With best of breed technologies from industry-leading vendor partners, expertly qualified service delivery teams and a state-of-the-art consulting practice, Help AG delivers unmatched value to its customers by strengthening their cyber defenses and safeguarding their business

Responsibilities:

  • Handle the implementation/deployment/support of Nessus scan engines and Tenable security center and peripherals with engineering, SOC, TIU, and IR.
  • Maintain local and network credentials, Tenable security center, and provisions access to vulnerability scanning systems.
  • Integrate Nessus/TSC with other security and IT systems management tools.
  • Document vulnerabilities and work on vulnerability mitigation with agreed SLA.
  • Managing EDR sensors including deployment, operation, management, maintenance, update, upgrade, patching, and administration.
  • Should be able to create syntaxes to detect indicators of compromise (IOCs) and malicious behavior of new threats.
  • Hands on in writing a query in EDR, NDR to search the desired events.
  • Assess customer needs and expectations, design solutions to meet those needs, and then implement the design.
  • Quickly build and solve a problem using a new technology to determine viability.
  • Serve as a primary responder for Managed Security customer systems, taking ownership of client configuration issues and tracking through resolution.
  • Administration and management of Firewall, WAF, Proxy technologies
  • Incident analysis, investigation, and resolution for security technologies.
  • Ticketing and follow up with different stake holders for the resolution.
  • Configuration backup and restoration.
  • Availability and performance monitoring.
  • Daily/weekly/monthly service reporting as applicable.
  • Vendor coordination and problem resolving.
  • License usage monitoring and reporting.
  • Patch/software upgrade.


REQUIREMENT SUMMARY

Min:5.0Max:8.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Device managed services or client network environment

Proficient

1

Dubai, United Arab Emirates