drjobs Cyber Security Resources English

Cyber Security Resources

صاحب العمل نشط

هذا المنشور غير متاح الآن! ربما يكون قد تم شغل الوظيفة.
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني
Valid email field required
أرسل الوظائف
drjobs
أرسل لي وظائف مشابهة
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني

Valid email field required
أرسل الوظائف
موقع الوظيفة drjobs

الدوحة - قطر

الراتب الشهري drjobs

لم يكشف

drjobs

لم يتم الكشف عن الراتب

الوصف الوظيفي

  • Assisting in establishing cyber team responsibilities and skill set.
  • Draft cybersecurity policies and audit processes along with awareness trainings plans.
  • Drafting the project cybersecurity enhancement and compliance plan along with proposed time frame and required resources to achieve targeted security profile as per national compliance requirements.
  • Evaluate internal and external services and building service catalogues.
  • Evaluating asset management strategy and establishing effective asset management process.
  • Define and draft appropriate change management process along with relevant international standards.
  • Planning and conducting Business Impact Analysis (BIA) exercise to identify critical services and relevant assets.
  • Conducting Risk assessment exercises by adopting one of famous standard approaches.
  • Asses the most appropriate Risk treatment options to minimize the risk impacts .
  • Establish threat modeling process and establish fixed process for continuous threat intelligence and threat modeling along with required resources for stable and effective process.
  • Lead and establish effective Vulnerability Management and patch management processes to detect and mitigate security weaknesses in environment.
  • Plan and evaluate security controls related to Endpoint devices, servers and virtualized environment.
  • Plan and evaluate security controls related to internal Networking environment as per national security compliance requirements.
  • Plan and evaluate security controls related to cloud workloads and application security.
  • Evaluate and enhance existing Identity and access security controls and establish effective audit requirements for Identity and Access Management (IAM) related activities.
  • Define and draft data classification scheme along with related data security and data privacy controls.
  • A degree in Computer Science, IT, Systems Engineering or a related qualification.
  • 5+ years and above of work experience with cybersecurity.
  • Know how to prepare reports for all related to security topics based on NIA and CSF Qatar 2022.
  • Security Governance.
  • Endpoint Security.
  • Application Security.
  • Data Protection.
  • Change And Patch Management.
  • Incident Handling And Response.
  • Recovery And Continuity.
  • Data Privacy.
  • Identity And Access Management.
  • Know how to make the Service Catalogue for information security.
  • speak Arabic or English.
  • REQUIRE CERTIFICATIONS:
  • Certified Ethical Hacker (CEH) /Security+ .
  • Certified Information System Security Professional (CISSP) .
  • Certified Information Security Manager (CISM) / Certified Information Systems Auditor (CISA) .
  • NIST Cybersecurity Framework (NCSF) .

Remote Work :

No

نوع التوظيف

دوام كامل

نبذة عن الشركة

الإبلاغ عن هذه الوظيفة
إخلاء المسؤولية: د.جوب هو مجرد منصة تربط بين الباحثين عن عمل وأصحاب العمل. ننصح المتقدمين بإجراء بحث مستقل خاص بهم في أوراق اعتماد صاحب العمل المحتمل. نحن نحرص على ألا يتم طلب أي مدفوعات مالية من قبل عملائنا، وبالتالي فإننا ننصح بعدم مشاركة أي معلومات شخصية أو متعلقة بالحسابات المصرفية مع أي طرف ثالث. إذا كنت تشك في وقوع أي احتيال أو سوء تصرف، فيرجى التواصل معنا من خلال تعبئة النموذج الموجود على الصفحة اتصل بنا