Cyber Security Engineer

؜ - ؜مصر ؜ -

تفاصيل الوظيفة

We are Allianz Partners. The leader in assistance and insurance solutions in
the areas of international health, assistance, automotive and travel
insurance. Allianz Partners is a global family of over ‎19,000 employees across
‎78 countries. This role is in the International Health part of the business,
which has a number of well-known customer facing brands such as Allianz Care,
Nextcare and Medi24.
The International Health line of business provides international health, life
and disability insurance and services, reinsurance and administration services
to a wide range of customers. These include multinational companies,
intergovernmental organisations (IGOs), non-governmental organisations (NGOs),
private individuals, families and students. Our mission is to ensure that
customers have access to quality healthcare through our support, care and
commitment to go the extra mile. We are a truly global health partner for our
customers, ensuring fast and simple access to the best advice, treatment and
value for our customer.
Main Tasks:
* Implement Antivirus and EDR
* Ensure that SOC team are following their SLAs and that detections/cases are resolved in due time and as set in Incident Management Program
* Implement CIS, CSC and best hardening practices on Servers and Endpoints
* Report toxicity status on monthly basis and the progress of removing toxic technologies
* Assist the RISM with group security compliance around Cyber Security tasks
* Manage vulnerabilities and Patch Management
* Follow up on Penetration Testing reports and ensure closure in due time
* Support employees and clients in all Cyber Security related matters
* Manage the DLP System
* Manage the Proxy System
* Manage the Email Security and Email DLP System
* Continuously monitor the Antivirus for unresolved detections
* Work with the SOC team on closing all open EDR Detections
* Ensure the implementation of Mobile Device Management
* Manage GIAM activities and JML related topics
* Assist the RISM in Information Security Awareness matters
* Report to the RISM on all Cyber Security related matters
Behavioral Requirements:
* Demonstrated experience in managing and operating the cyber security systems for an organisation
* Ability to self learn and assist others with exception technical skills
* Expert understanding of technology and security principles and possess knowledge of the cyber threat landscape
* Advanced knowledge of security intrusion methods, detection and prevention.
* Advanced Knowledge of standards, security controls, information technology and information security.
* Strong skill set on current intrusion methods and prevention.
* Ability to communicate technical information and ideas so others will understand.
Minimum Requirements:
* Bachelor Degree in Computer Science from a recognized university; or equivalent experience
* Systems Experience :
* Microsoft Products
* Linux Systems
* Penetration Testing and Forensics Tools
* Active Directory
* Fore-Point DLP (Data Leakage Prevention System)
* Kaspersky Anti-Virus
* Microsoft SharePoint
* SIEM Experience: Logarithm experience
* Hands-on Experience with various IT and security systems.
* Overall experience of at least ‎7 years in IT with a minimum of ‎3-‎5 years in Cyber Security, Vendor Management, penetration testing, digital forensics, local & international security laws & regulations
* Information security training and/or certifications:
* Certified Ethical Hacker
* Computer and Hacking Forensics Investigator
* CISM, CISA or CISSP
* Legally permitted to work in the country of operations


Job Level:
Professional
Location:
EG
Available until:
‎02/‎03/‎2023
Area of Expertise:
IT & Tech Engineering
Unit:
Allianz Partners
Employing Entity:
Nextcare Egypt
Job Type:
Full-Time
Remote Job:
Not applicable
Employment Type:
Permanent
ID:
‎22292

ملخص الوظيفة

  • المُعلن : Allianz
  • تاريخ الإعلان : 06/02/2023
  • نوع العمل : -
  • مستوى الخبرة : -
  • المستوى التعليمي : -
  • الراتب : -
  • الهاتف : -

وظائف أخرى مثل هذه الوظيفة

القاهرة
30/04/2022

Purpose: A cybersecurity consultant contributes and participates in cybersecurity consultation engagements with customers; conducting first-grade assessments and producing technical analysis, and recommendations' research. They have in-depth technical knowledge in one or more cybersecurity domains.…

الرياض
01/05/2022

Where applicable, confirmation that you meet customer requirements for facility access which may include proof of vaccination and/or attestation and testing, unless an accommodation has been approved. **Secure our Nation, Ignite your Future** Become an integral part of a diverse team while working …

smart village
12/06/2022

**Main Job Responsibilities:** * Analysis of E/E and ECU architectures for Hazard Assessment & Risk Assessment * Development of innovative cybersecurity concepts and functions for vehicle systems according to standards and considering current Hazards * Derive requirements for the implementati…

السعودية
22/11/2022

RISAL Saudi Arabia Posted 9 days ago Expires in 6 days #### **Job Description** We are looking to hire a CYBER SECURITY ENGINEER with an analytical mind and a detailed understanding of cybersecurity methodologies. Cyber security engineers are expected to have meticulous attention to detail, outs…

smart village
27/05/2022

#### **RESPONSIBILITIES AND TASKS** * Development and analysis of SW Cybersecurity requirements according to ISO 21434. * Incorporate Cybersecurity into all relevant activities for Software Design. * Perform Software Cybersecurity Analysis (Vulnerability Analysis) * Support, plan and execut…

smart village
15/10/2022

#### **RESPONSIBILITIES AND TASKS** * Development and analysis of SW Cybersecurity requirements according to ISO 21434. * Incorporate Cybersecurity into all relevant activities for Software Design. * Perform Software Cybersecurity Analysis (Vulnerability Analysis) * Support, plan and execut…

القاهرة
03/10/2022

Job Description: * keep up to date with the latest security and technology developments. * The ability to work in a team, moderately complex projects/assignments. * May assist other technical staff with tasks and assignments. * Problem Solving capability. * Programming or scripting ab…

مدينة الكويت
30/07/2023

Overview: GovCIO is currently hiring for a Cyber Security. This position will be located in ASAB, Kuwait, SAB, KSA and UDAB, UAE. Position is an onsite position. Responsibilities: Correlates threat data from various sources to establish the identity and modus operandi of hackers active in client's …

القاهرة
16/05/2023

**Role purpose:** To run Front line ; on line activities and actively monitors security systems and provides early alerting and basic troubleshooting when needed. **Key accountabilities and decision ownership** * Provides 24/7 monitoring and alerting for security services & malicious activitie…

القاهرة
25/10/2023

## **Role Purpose** To run front line; online activities and actively monitors security systems and provides early alerting and basic troubleshooting when needed. ## **Key Accountabilities and Decision Ownership** * Provides 24/7 monitoring and alerting for security services & malicious ac…

Language: English