https://bayt.page.link/D6KmTcSagxgCg8Bn9
Create a job alert for similar positions

Job Description

At Emirates, we believe in connecting the world to and through our global hub in Dubai and in constantly innovating to ensure our customers ‘Fly Better’. Emirates Group IT thrives on the dynamic nature of technology. Being pioneers in aviation innovation, we're always at the forefront, pushing boundaries. We're on the lookout for exceptional IT professionals to fortify our position as leaders in the industry. Embark on a journey with the world’s largest international airline and become a vital part of our cutting-edge information and technology team as Cyber Assurance Officer.


Join our CyberSecurity team where we  ensure a world class CyberSecurity organisation based on the key principles of People, Process and Technology underpinned with executive endorsement of a multi-year strategy to continuously improve and develop.  The team protects our digital assets by monitoring for threats, responding to incidents, managing vulnerabilities, and ensuring compliance with security policies and regulations. If you are passionate about CyberSecurity, we invite you to apply to play a crucial role in shaping the future of our technology initiatives at Emirates Group.


As a Cyber Assurance Officer in the cyber Assurance team, you will be expected to deliver the security verification processes defined by the assurance program consisting of risk and vulnerability assessments and penetration tests based on industry best practices. Additionally you will also support in continuously refining and improving the assurance programs and in incorporating industry best practices, offensive and defensive techniques. 


In this role you will:


  • Deliver in-depth automated and manual discovery of security vulnerabilities in web applications, mobile applications, web services and client server application and associated infrastructure
  • Perform a thorough verification of the vulnerabilities found during the assessment and associated risk as per risk assessment framework. Support in building defence in depth controls in web & mobile applications.
  • Provide necessary knowledge transfer of the vulnerabilities found during the assessments to the software engineering teams by means of meetings, walkthroughs, technical discussions etc. for implementing appropriate security fixes.
  • Monitor identified security vulnerabilities throughout their life cycle from identification to resolution to verification and closure.
  • Participate in red teaming complex environments with up-to-date knowledge on exploitation and help blue team to build use cases for stronger defence.
  • Participate in evolving the assurance program on an ongoing basis to incorporate industry best practices, newer offensive and defensive attack techniques
  • Collaborate with development teams on improving security by offering design reviews, threat modelling, awareness, training, new tooling and expert review
  • Create tools, script, and automation to make the vulnerability discovery and vulnerability management process more consistent and efficient.

Job Details

Job Location
United Arab Emirates
Company Industry
Other Business Support Services
Company Type
Unspecified
Employment Type
Unspecified
Monthly Salary Range
Unspecified
Number of Vacancies
Unspecified
You have reached your limit of 15 Job Alerts. To create a new Job Alert, delete one of your existing Job Alerts first.
Similar jobs alert created successfully. You can manage alerts in settings.
Similar jobs alert disabled successfully. You can manage alerts in settings.