drjobs Cyber Security Resources العربية

Cyber Security Resources

Employer Active

The job posting is outdated and position may be filled
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Doha - Qatar

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Job Description

  • Assisting in establishing cyber team responsibilities and skill set.
  • Draft cybersecurity policies and audit processes along with awareness trainings plans.
  • Drafting the project cybersecurity enhancement and compliance plan along with proposed time frame and required resources to achieve targeted security profile as per national compliance requirements.
  • Evaluate internal and external services and building service catalogues.
  • Evaluating asset management strategy and establishing effective asset management process.
  • Define and draft appropriate change management process along with relevant international standards.
  • Planning and conducting Business Impact Analysis (BIA) exercise to identify critical services and relevant assets.
  • Conducting Risk assessment exercises by adopting one of famous standard approaches.
  • Asses the most appropriate Risk treatment options to minimize the risk impacts .
  • Establish threat modeling process and establish fixed process for continuous threat intelligence and threat modeling along with required resources for stable and effective process.
  • Lead and establish effective Vulnerability Management and patch management processes to detect and mitigate security weaknesses in environment.
  • Plan and evaluate security controls related to Endpoint devices, servers and virtualized environment.
  • Plan and evaluate security controls related to internal Networking environment as per national security compliance requirements.
  • Plan and evaluate security controls related to cloud workloads and application security.
  • Evaluate and enhance existing Identity and access security controls and establish effective audit requirements for Identity and Access Management (IAM) related activities.
  • Define and draft data classification scheme along with related data security and data privacy controls.
  • A degree in Computer Science, IT, Systems Engineering or a related qualification.
  • 5+ years and above of work experience with cybersecurity.
  • Know how to prepare reports for all related to security topics based on NIA and CSF Qatar 2022.
  • Security Governance.
  • Endpoint Security.
  • Application Security.
  • Data Protection.
  • Change And Patch Management.
  • Incident Handling And Response.
  • Recovery And Continuity.
  • Data Privacy.
  • Identity And Access Management.
  • Know how to make the Service Catalogue for information security.
  • speak Arabic or English.
  • REQUIRE CERTIFICATIONS:
  • Certified Ethical Hacker (CEH) /Security+ .
  • Certified Information System Security Professional (CISSP) .
  • Certified Information Security Manager (CISM) / Certified Information Systems Auditor (CISA) .
  • NIST Cybersecurity Framework (NCSF) .

Remote Work :

No

Employment Type

Full Time

Company Industry

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.