https://bayt.page.link/nLhaFkSAKN9iGfty9
أنشئ تنبيهًا وظيفيًا للوظائف المشابهة

الوصف الوظيفي

Responsibilities:


  1. Lead a skilled team of cyber security professionals to manage and remediate vulnerabilities efficiently across diverse platforms.
  2. Strategically oversee and execute security patch and configuration management for on-premise and Azure cloud assets.
  3. Direct the technical processes involved in remediating cloud workloads, specifically focusing on virtual machines and container environments using blue-green deployment methodologies.
  4. Administer and optimize the use of vulnerability remediation tools such as Microsoft SCCM, Microsoft Intune, Ivanti Security Controls, ManageEngine Endpoint Control, and Azure Update Manager by integrate these tools to streamline vulnerability management operations.
  5. Innovate and implement automated process for vulnerability remediation that significantly reduce manual intervention and elevate the security posture.
  6. Ensure vulnerabilities are remediated within remediation SLAs with a strong focus on crown jewels by managing and monitoring vulnerability remediation tickets.
  7. Coordinate closely with vulnerability management teams to expedite the mitigation process, leveraging tools like Tenable.sc, and Prisma Cloud for accurate vulnerability assessments.
  8. Provide troubleshooting support for any remediation tool issues, ensuring minimal downtime and maximum operational efficiency.
  9. Ensure readiness to act swiftly and decisively in response to security incidents outside regular business hours.


Technical Skills and Qualifications:


  1. At least 8 years of in-depth experience in cybersecurity operations with a strong focus on vulnerability remediation.
  2. Comprehensive technical knowledge in managing extensive on-premise and cloud-based security infrastructures, particularly skilled in Microsoft Azure environments.
  3. Demonstrable experience in deploying and managing enterprise-level remediation solutions and in leading significant automation projects in security patch management for large-scale environments.
  4. Bachelor’s or master’s degree in Computer Science, Cyber security, or related field, with preferred certifications such as CISSP, OSCP, AZ-500, CompTIA Security+, or similar.
  5. In-depth knowledge of security patching tools such as Ivanti Security Controls, ManageEngine Endpoint Central, Microsoft SCCM, Azure Update Manager, and Microsoft Intune along with ITSM solutions such as ServiceNow and BMC Remedy.
  6. Proficient in Linux systems, with hands-on experience across various distributions such as Red Hat, SUSE Linux, CentOS, Oracle, etc., demonstrating versatile skills and adeptness in system administration, configuration, and troubleshooting.
  7. Strong understanding of security patch management, configuration management, backup management, change management standards, and best practices.
  8. Familiarity with security vulnerabilities, exploits, and common attack vectors.
  9. Proficiency in scripting languages (e.g., PowerShell, VBScript, Bash Script, Shell Script) for automation and reporting.
  10. Strong analytical and problem-solving skills, with the ability to troubleshoot complex vulnerability remediation issues.
  11. Excellent communication and interpersonal skills, with the ability to collaborate effectively with cross-functional teams.

تفاصيل الوظيفة

منطقة الوظيفة
أبو ظبي الإمارات العربية المتحدة
قطاع الشركة
خدمات الدعم التجاري الأخرى
طبيعة عمل الشركة
غير محدد
نوع التوظيف
غير محدد
الراتب الشهري
غير محدد
عدد الوظائف الشاغرة
غير محدد

هل تحتاج لمساعدة في إضافة الكلمات المفتاحية المناسبة لسيرتك الذاتية؟

اطلب مساعدة الخبراء لكتابة سيرة ذاتية مميزة.

لقد تجاوزت الحد الأقصى لعدد التنبيهات الوظيفية المسموح بإضافتها والذي يبلغ 15. يرجى حذف إحدى التنبيهات الوظيفية الحالية لإضافة تنبيه جديد
تم إنشاء تنبيه للوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.
تم إلغاء تفعيل تنبيه الوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.