At Emirates, we believe in connecting the world, to and through, our global hub in Dubai and in constantly innovating to ensure our customers ‘Fly Better.Our CyberSecurity team are looking to hire an experienced Manager-CyberSecurity Assurance(UAE National).Job Purpose:The successful candidate will

Manager cyber Assurance (UAE Nationals Only)

Emirates Airlines • 
Dubai, Dubayy United Arab Emirates, Dubai, International
Position Type: Permanent
Job Description:

At Emirates, we believe in connecting the world, to and through, our global hub in Dubai and in constantly innovating to ensure our customers ‘Fly Better".Our CyberSecurity team are looking to hire an experienced Manager-CyberSecurity Assurance(UAE National).



Job Purpose:



The successful candidate will be expected to plan, develop, implement and manage a comprehensive corporate, as well as regulated CyberSecurity (CS)and CyberSecurity Assurance program to ensure the confidentiality, integrity and availability of information owned, controlled or processed by or on behalf of the Emirates Group



What you will do: 


 



  • Drive and own CyberSecurity, penetration testing as well as CS Assurance activities providing consulting services to all global and local entities under the Emirates Group including Application Assurance, Web and Mobile Assurance, Infrastructure Assurance, Compliance Assurance and Program Assurance.




  • Deliver a global strategy and roadmap to implement skills and technologies delivering the respective services to The Emirates Group with a focus on faster identification and remediation throughout the whole Lifecycle. This part of strategy is a core element of the overall cybersecurity posture of the group representing the preventive side of the security strategy.




  • Overall responsibility of implementing and embedding security, privacy and regulatory compliance by design principles (shifting CyberSecurity left in our application live cycle) ensuring these fundamental requirements are embedded into the IT organisation as well  as Providing monthly executive reporting (manage through data) on the current state of CyberSecurity by design and drive remediation where required.





    • Take responsibility for continuous CyberSecurity Assurance improvement in IT and the Business through embedding Assurance capabilities into the Agile Release Trains (ARTS) as well as a delivering on a roadmap to embed DevSecOps into the Emirates IT Culture to drive the development of secure systems that protect the Emirates Group from CyberSecurity threats long term.





      • This role is also accountable for the education and continuous upskilling of business stakeholders (also including IT) and ensuring that CyberSecurity and Assurance and prevention is part of the Emirates Group culture.




      •  Lead, coach, and mentor the team of high performing CyberSecurity professional individuals, providing servant leadership whilst facilitating professional development and opportunities for growth as well as  providing CyberSecurity consulting to the business in projects, articulating and communicating CyberSecurity concepts/information effectively to senior business stakeholders on all levels.




      • Foster a climate of systematically embedding a culture of security, quality and continuous improvement, ensuring the customer needs are met and expectations exceeded whilst supporting the team through continuous, transparency and openness, to grow and maintain trust with the wider business.




      • Enable optimal, fit for purpose staffing by ensuring the Group CyberSecurity Assurance team is adequately resourced and kept up to date with changing standards, technologies and processes.




      • Drive industry best practice research to continuously improve Group CyberSecurity , penetration testing and CyberSecurity Assurance capabilities.


       

      Job Requirements:

      What you will bring:


      Qualifications:


      Degree or Honours (12+3 or equivalent) in Degree in a IT related specialism


      Experience:



      • 10+ Years of hands-on experience in CyberSecurity and application security including experience in technology and security leadership experience of which at least 5 years should be at a senior level in CyberSecurity specifically in assurance and penetration testing functions, within an operational multinational environment. 

      • Relevant experience in building a security and privacy by design capability within agile delivery teams.

      • Hands-on experience in a global complex environment  or penetration testing experience is preferred.


      Knowledge/skills:


      Knowledge/understanding of the following:



      • Software Engineering and Software Development Lifecycle

      • Agile Ways of working / process flows

      • IT Measures and Metrics (KPIs)

      • IT Quality Management

      • Security Incident Response

      • Regulatory CyberSecurity & privacy compliance

      • DevSecOps as well as BlueTeam experience is a plus

      • Penetration testing


      Leadership Role: Yes


      (Job and company information not to be copied, shared, scraped, or otherwise disseminated/distributed without explicit consent of JSfirm, LLC)

      JSfirm, LLC

      Roanoke, TX

      jobs@jsfirm.com

      JSfirm LLC, Privacy Policy

      All rights reserved. 2001-2024 JSfirm