https://bayt.page.link/oGEV9URckhXSeaQFA
أنشئ تنبيهًا وظيفيًا للوظائف المشابهة

الوصف الوظيفي

Deriv.com | Full time

Senior Security Specialist



Dubai, United Arab Emirates | Posted on 08/08/2024

Job Description



As a Senior Security Specialist at Deriv, you’ll be based in our bustling office in Dubai’s Business Bay. Dubai is renowned for its ultramodern architecture, luxury shopping, and vibrant nightlife, making it an exciting place to live and work. Imagine yourself at the heart of Deriv’s global operations, contributing to our cutting-edge cybersecurity initiatives, and working alongside a diverse and talented team.
Dubai offers a unique blend of cosmopolitan living and rich cultural experiences, perfect for those seeking an adventurous yet balanced lifestyle. As part of our Dubai team, you’ll play a pivotal role in protecting Deriv’s digital assets, collaborating with professionals from around the world in a dynamic, fast-paced environment.

Your challenges and mission



Lead the charge in vulnerability management, penetration testing & advanced red teaming. Your mission is to spearhead efforts to discover, assess, and mitigate vulnerabilities within our systems, ensuring we are always one step ahead of potential threats.
Simulate real-world cyber battles. Conduct thorough penetration tests and red team operations to uncover weaknesses and provide actionable insights. Your expertise will enhance our security posture and fortify our defenses.
Test the resilience of our security controls. Evaluate and validate the effectiveness of our security controls, ensuring they meet the highest standards and can withstand sophisticated threats.
Join the global bug bounty crusade. Actively engage & manage our bug bounty programmes to identify and report vulnerabilities. Your collaboration with the security community will help continuously improve our defenses and turn potential weaknesses into strengths.

Requirements



10+ years in cybersecurity, showcasing your prowess in red teaming, penetration testing, vulnerability management, and security control testing
Mastery of penetration testing methodologies, red team techniques, and vulnerability management.
Experience with bug bounty programmes will set you apart
Holding certifications such as OSCE, OSCP, SANS, CISSP, CEH, or equivalent is highly desirable. If you have discovered CVEs or 0Days, you’re already a standout candidate.
Extensive experience with security tools and frameworks. Bonus points if you have experience in DevSecOps
Exceptional ability to convey complex security issues clearly and effectively to both technical and non-technical audiences
Excellent verbal and written English communication skills

Benefits



Market-based salary
Annual performance bonus
Medical insurance
Housing and transportation allowance
Casual dress code
Work permit
A chance to work with top talent from across the globe (70+ nationalities)
Ample team-building and bonding activities
* Great overseas travel opportunities

تفاصيل الوظيفة

منطقة الوظيفة
دبي الإمارات العربية المتحدة
قطاع الشركة
خدمات الدعم التجاري الأخرى
طبيعة عمل الشركة
غير محدد
نوع التوظيف
غير محدد
الراتب الشهري
غير محدد
عدد الوظائف الشاغرة
غير محدد

هل تحتاج لمساعدة في إضافة الكلمات المفتاحية المناسبة لسيرتك الذاتية؟

اطلب مساعدة الخبراء لكتابة سيرة ذاتية مميزة.

لقد تجاوزت الحد الأقصى لعدد التنبيهات الوظيفية المسموح بإضافتها والذي يبلغ 15. يرجى حذف إحدى التنبيهات الوظيفية الحالية لإضافة تنبيه جديد
تم إنشاء تنبيه للوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.
تم إلغاء تفعيل تنبيه الوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.