At Emirates, we believe in connecting the world to and through our global hub in Dubai and in constantly innovating to ensure our customers ‘Fly Better’. Emirates Group IT thrives on the dynamic nature of technology. Being pioneers in aviation innovation, were always at the forefront, pushing bounda
JSfirm

Cybersecurity Assurance Officer

Emirates Airlines • 
Dubai, Dubayy United Arab Emirates, Dubai, International
Position Type: Permanent
Job Description:

At Emirates, we believe in connecting the world to and through our global hub in Dubai and in constantly innovating to ensure our customers ‘Fly Better’. Emirates Group IT thrives on the dynamic nature of technology. Being pioneers in aviation innovation, were always at the forefront, pushing boundaries. Were on the lookout for exceptional IT professionals to fortify our position as leaders in the industry. Embark on a journey with the world’s largest international airline and become a vital part of our cutting-edge information and technology team as Cyber Assurance Officer.


Join our CyberSecurity team where we  ensure a world class CyberSecurity organisation based on the key principles of People, Process and Technology underpinned with executive endorsement of a multi-year strategy to continuously improve and develop.  The team protects our digital assets by monitoring for threats, responding to incidents, managing vulnerabilities, and ensuring compliance with security policies and regulations. If you are passionate about CyberSecurity, we invite you to apply to play a crucial role in shaping the future of our technology initiatives at Emirates Group.


As a Cyber Assurance Officer in the cyber Assurance team, you will be expected to deliver the security verification processes defined by the assurance program consisting of risk and vulnerability assessments and penetration tests based on industry best practices. Additionally you will also support in continuously refining and improving the assurance programs and in incorporating industry best practices, offensive and defensive techniques. 


In this role you will:



  • Deliver in-depth automated and manual discovery of security vulnerabilities in web applications, mobile applications, web services and client server application and associated infrastructure

  • Perform a thorough verification of the vulnerabilities found during the assessment and associated risk as per risk assessment framework. Support in building defence in depth controls in web & mobile applications.

  • Provide necessary knowledge transfer of the vulnerabilities found during the assessments to the software engineering teams by means of meetings, walkthroughs, technical discussions etc. for implementing appropriate security fixes.

  • Monitor identified security vulnerabilities throughout their life cycle from identification to resolution to verification and closure.

  • Participate in red teaming complex environments with up-to-date knowledge on exploitation and help blue team to build use cases for stronger defence.

  • Participate in evolving the assurance program on an ongoing basis to incorporate industry best practices, newer offensive and defensive attack techniques

  • Collaborate with development teams on improving security by offering design reviews, threat modelling, awareness, training, new tooling and expert review

  • Create tools, script, and automation to make the vulnerability discovery and vulnerability management process more consistent and efficient.

Job Requirements:

To be considered for the role, you must meet the below requirements:



  • Degree in Information technology (12+3 or equivalent) and 3+ years experience in IT, experience in Cybersecurity preferably in cybersecurity assurance

  • Proficient in using & implementing open source and commercial tools for application, mobile & thick client security testing

  • Experience in reviewing source code for varied programming languages and  building tools and automation to discover vulnerabilities at scale

  • Strong fundamentals of OS, Network and Programming Concepts and deep technical knowledge of OWASP TOP 10 issues for both application & mobile as well as  technical knowledge of network and infrastructure security testing

  • Technical aptitude to test web services, APIs, business logic issues, cloud specific issues etc.

  • Develop high quality proof of concepts for vulnerabilities identified

  • Adaptive to newer attack vectors & technologies and its applicability

  • Deep technical knowledge of browser security controls such SOP, CSP, XFO, HSTS, etc.

  • Knowledge of reviewing mobile & web-based security design, implementation & review as well as knowledge of industry standard authentication and authorization mechanism, Dockers, Kubernetes,

  • Preferred Certifications:





    • Offensive Security Certified Professional (OSCP), GIAC Web Application Penetration Tester (GWAPT), Certified Information Systems Security Professional (CISSP), 

    • Excellent interpersonal & communication skill 

    • Any information security related industry recognised certification such as CISSP, CISA, CISM, GIAC certification, CEH etc. is an advantage




Leadership Role : NO 




(Job and company information not to be copied, shared, scraped, or otherwise disseminated/distributed without explicit consent of JSfirm, LLC)

JSfirm, LLC

Roanoke, TX

jobs@jsfirm.com

JSfirm LLC, Privacy Policy

All rights reserved. 2001-2024 JSfirm