Senior Security Analyst ( Based in UAE) – Softec Technologies

Spread the love

Softec is a globally recognized award-winning technology company specialized in Artificial Intelligence and visibility solutions for transportation, mobility, logistics and command & control, with offices in Amsterdam, Abu Dhabi, Dubai and Cairo.

​We help more than 5.000 organizations achieve more with our cloud platforms and on-premise deployments. 

​We received numerous awards for our contribution to significant nationwide digital transformation projects in logistics, public safety & national security and motor insurance.

We are seeking a talented Senior Security Analyst to join our team in UAE. .

Senior Security Analyst is responsible for enterprise cybersecurity. This includes everything from threat prevention to security infrastructure design to incident detection and response.

In this role, you must fulfill a number of responsibilities to effectively manage security incidents.

Your duties will include:

1- Security Monitoring and Incident Response:

  • Continuously monitor security alerts and events from various sources, such as intrusion detection systems (IDS), security information and event management (SIEM) tools, and log analysis.
  • Investigate and respond to security incidents, including identifying the root cause, containing the incident, and performing forensics analysis when necessary.
  • Develop and maintain incident response plans and procedures.

2- Threat Intelligence and Analysis:

  • Stay updated on current cybersecurity threats and vulnerabilities by monitoring threat intelligence sources.
  • Analyze threat data to identify potential risks and vulnerabilities that could impact the organization.
  • Develop and maintain threat intelligence reports and briefings for management.

3 – Vulnerability Management:

  • Conduct vulnerability assessments and scans to identify security weaknesses in systems, applications, and networks.
  • Prioritize and track remediation efforts to address identified vulnerabilities.
  • Coordinate with system administrators and IT teams to ensure timely patching and updates.

4 – Security Policy and Compliance:

  • Assist in the development and enforcement of security policies, standards, and procedures.
  • Conduct security audits and assessments to ensure compliance with industry standards and regulations (e.g., ISO 27001, GDPR, HIPAA).
  • Provide guidance on security best practices to ensure compliance.

5 – Security Awareness and Training:

  • Develop and deliver security awareness and training programs for employees to promote a security-conscious culture.
  • Communicate security policies and guidelines to all staff members.

6- Security Tools Management:

  • Manage and maintain security tools and technologies, such as firewalls, antivirus software, intrusion detection/prevention systems (IDS/IPS), and encryption solutions.
  • Evaluate and recommend the adoption of new security tools as needed.

7- Incident Documentation and Reporting:

  • Document security incidents, investigations, and findings in detailed reports.
  • Create incident reports for management and regulatory reporting, when necessary.

8 – Security Risk Assessment:

  • Conduct risk assessments to identify potential security risks and vulnerabilities.
  • Provide risk assessment reports and recommendations for risk mitigation.

9 – Security Architecture Review:

  • Participate in security architecture reviews to ensure that new systems and applications are designed with security in mind.

10- Collaboration and Communication:

  • Collaborate with other IT teams, including network administrators, system administrators, and developers, to implement security measures.
  • Communicate security risks and recommendations to senior management.

11- Emerging Threat Research:

  • Stay up-to-date with emerging threats and security technologies.
  • Research and test new security tools and methodologies.

12 – Documentation and Reporting:

  • Maintain detailed records of security incidents, investigations, and security policies.
  • Prepare and present reports to management on security vulnerabilities, incidents, and risk assessments.

13 – Security Awareness Programs:

  • Develop and deliver security awareness programs to educate employees about security threats and best practices.

Job Details

Posted Date: 2023-09-18
Job Location: United Arab Emirates – Dubai
Job Role: Information Technology
Company Industry: Software Development

Preferred Candidate

Career Level: Mid Career
Degree: Bachelor’s degree

Apply Now

JobDXB.com, in partnership with the 7 states of the UAE (Abu Dhabi, Dubai, Sharjah, Ajman, Umm Al Quwain, Ras Al Khaimah, and Fujairah), is a leading job portal based in the country, connecting job seekers with opportunities across various industries in the region.

While we strive to provide a platform for employers and candidates to connect, it's essential to note that the content of job postings may vary, and we do not take responsibility for their accuracy or legitimacy. We advise applicants to exercise caution and diligence when applying for positions, ensuring thorough research and verification before proceeding with any application. Your career journey is important to us, and we encourage you to navigate it with care and discernment.