https://bayt.page.link/iGv2qGqSctgbtxkg8
أنشئ تنبيهًا وظيفيًا للوظائف المشابهة

الوصف الوظيفي

Join the industry leader to design the next generation of breakthroughs

Cyber Security Specialist - UAE Nationals Only


We have an opportunity for a Cyber Security Specialist - UAE Nationals Only to join us at Honeywell inDubai.


Honeywell Building Automation team is looking for a motivated Junior Cyber Security Specialist with an interest in Operational Technology (OT) Security to join us. In this role, you will work with our Building Automation Cybersecurity team, gaining hands-on experience in real-world cybersecurity scenarios. Your responsibilities will include assisting in the development of cyber solutions, testing products, troubleshooting, implementing security measures, conducting vulnerability assessments and penetration testing, and participating in cyber assessments while learning about standards such as the NIST Cybersecurity Framework (CSF) 2.0, NIST 800-82, IEC62443 and ISO 27001. You will report directly to the Director of the Cybersecurity Building Automation team and work as part of a global Cybersecurity team.


Key responsibilities


·Working with leading-edge security products as applicable to OT systems.


·Assist in evaluating new cyber solutions and introducing innovative approaches to existing solutions.


·Assist in varying stages of cyber assessment vulnerability assessment and penetration testing


·Assist in detailed design documents for various cyber solutions.


·Participate in design discussions with end customers and vendors. Manage existing cybersecurity platforms.


Key skills and qualifications


·Education: Bachelor’s degree in information systems, Information Technology, Software Engineering, or Computer Science. A master’s degree is a plus but not required.


Theoretical and first-level practical experience with deploying and configuring, Microsoft operating systems, firewall switches


Desirable Certifications


·MCTS/MCSA (Microsoft)


·VCP (VMware), CCNA


·Offensive Security Certified Professional (OSCP)


·Practical Junior/Network Penetration Tester (PJPT/PNTP)


Nice to have


·Strong passion for cybersecurity and a desire to learn and grow in the field.


·Basic knowledge of cybersecurity concepts and technologies is a plus.


Our offer


·A culture that fosters inclusion, diversity, and innovation in an international work environment


·Market specific training and ongoing personal development.


·Experienced leaders to support your professional development.


We are an equal opportunity employer and value diversity at our company. We do not discriminate based on race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status. We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform crucial job functions, and to receive other benefits and privileges of employment. Please contact us to request accommodation.


Join us now and be part of a global team of thinkers, innovators, dreamers, and doers who make the things that make the future!


#TheFutureIsWhatWeMakeIt


Additional Information
  • JOB ID: req467617
  • Category: Engineering
  • Relocation Tier:
  • Security Clearance:
  • Aviation Authority (FAA for US):
  • Band: 03
  • Referral Bonus: 0
  • Requisition Type: University Relations Requisition
  • US Citizenship:
  • FLSA Statement:
  • FLSA CODE: Exempt

تفاصيل الوظيفة

منطقة الوظيفة
الإمارات العربية المتحدة
قطاع الشركة
الاستشارات الهندسية العامة
طبيعة عمل الشركة
غير محدد
نوع التوظيف
غير محدد
الراتب الشهري
غير محدد
عدد الوظائف الشاغرة
غير محدد
لقد تجاوزت الحد الأقصى لعدد التنبيهات الوظيفية المسموح بإضافتها والذي يبلغ 15. يرجى حذف إحدى التنبيهات الوظيفية الحالية لإضافة تنبيه جديد
تم إنشاء تنبيه للوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.
تم إلغاء تفعيل تنبيه الوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.