https://bayt.page.link/oGEV9URckhXSeaQFA
Create a job alert for similar positions

Job Description

Deriv.com | Full time

Senior Security Specialist



Dubai, United Arab Emirates | Posted on 08/08/2024

Job Description



As a Senior Security Specialist at Deriv, you’ll be based in our bustling office in Dubai’s Business Bay. Dubai is renowned for its ultramodern architecture, luxury shopping, and vibrant nightlife, making it an exciting place to live and work. Imagine yourself at the heart of Deriv’s global operations, contributing to our cutting-edge cybersecurity initiatives, and working alongside a diverse and talented team.
Dubai offers a unique blend of cosmopolitan living and rich cultural experiences, perfect for those seeking an adventurous yet balanced lifestyle. As part of our Dubai team, you’ll play a pivotal role in protecting Deriv’s digital assets, collaborating with professionals from around the world in a dynamic, fast-paced environment.

Your challenges and mission



Lead the charge in vulnerability management, penetration testing & advanced red teaming. Your mission is to spearhead efforts to discover, assess, and mitigate vulnerabilities within our systems, ensuring we are always one step ahead of potential threats.
Simulate real-world cyber battles. Conduct thorough penetration tests and red team operations to uncover weaknesses and provide actionable insights. Your expertise will enhance our security posture and fortify our defenses.
Test the resilience of our security controls. Evaluate and validate the effectiveness of our security controls, ensuring they meet the highest standards and can withstand sophisticated threats.
Join the global bug bounty crusade. Actively engage & manage our bug bounty programmes to identify and report vulnerabilities. Your collaboration with the security community will help continuously improve our defenses and turn potential weaknesses into strengths.

Requirements



10+ years in cybersecurity, showcasing your prowess in red teaming, penetration testing, vulnerability management, and security control testing
Mastery of penetration testing methodologies, red team techniques, and vulnerability management.
Experience with bug bounty programmes will set you apart
Holding certifications such as OSCE, OSCP, SANS, CISSP, CEH, or equivalent is highly desirable. If you have discovered CVEs or 0Days, you’re already a standout candidate.
Extensive experience with security tools and frameworks. Bonus points if you have experience in DevSecOps
Exceptional ability to convey complex security issues clearly and effectively to both technical and non-technical audiences
Excellent verbal and written English communication skills

Benefits



Market-based salary
Annual performance bonus
Medical insurance
Housing and transportation allowance
Casual dress code
Work permit
A chance to work with top talent from across the globe (70+ nationalities)
Ample team-building and bonding activities
* Great overseas travel opportunities

Job Details

Job Location
Dubai United Arab Emirates
Company Industry
Other Business Support Services
Company Type
Unspecified
Employment Type
Unspecified
Monthly Salary Range
Unspecified
Number of Vacancies
Unspecified

Do you need help in adding the right mix of strong keywords to your CV?

Let our experts design a Professional CV for you.

You have reached your limit of 15 Job Alerts. To create a new Job Alert, delete one of your existing Job Alerts first.
Similar jobs alert created successfully. You can manage alerts in settings.
Similar jobs alert disabled successfully. You can manage alerts in settings.