Cyber Security Officer

؜ - ؜Dubai ؜ -

Job details

Industry: Centralised exchange
Job Type: Full Time
Job Location: Dubai
Salary range: $‎3000 - $‎4000
Payment in Crypto: Yes


Bistox is a pioneering cryptocurrency exchange that combines the power of
blockchain technology, FinTech advancements and leading-edge trading tools. We
are expanding our Compliance team and seek to hire an experienced compliance
officer who will be responsible for managing the regulatory and AML/CTF risks
of the company.

WHAT YOU WILL DO IN THIS ROLE:

* Identifying vulnerabilities in our current network.
* Developing and implementing a comprehensive plan to secure our computing network.
* Monitoring network usage to ensure compliance with security policies.
* Keeping up to date with developments in IT security standards and threats.
* Performing penetration tests to find any flaws.
* Investigate alerts generated by our detection system to determine whether the content in question is a live or potential attack.
* Collaborating with the Compliance and the Dev department to improve security.
* Documenting any security breaches and assessing their damage.
* Educating colleagues about security software and best practices for information security.

WHAT WE OFFER:

* The chance to work in a fast-paced start-up environment with experienced industry leaders;
* Full-time employment with a competitive salary in USDT;
* Comfortable modern office, where there is everything to work productively and relax during breaks;
* Easy-going colleagues to work hard with and joke around with;
* Constant flow of tasks to help you apply and improve a broad range of soft and hard skills;
* Paid educational stuff: books, courses, personal laptop for work and whatever else you need to reach set goals.
*
Degree in computer science or a technology-related field.
* ‎4+ years of prior relevant experience:
 Advanced understanding of TCP/IP, common networking ports and protocols,
traffic flow, system administration, OSI model, defense-in-depth and common
security elements.
 Hands-on experience analyzing high volumes of logs, network data (e.g.
Netflow, FPC), and other attack artifacts in support of incident
investigations
 Experience with vulnerability scanning solutions
 Familiarity with the DOD Information Assurance Vulnerability Management
program.
 Proficiency with any of the following: Anti-Virus, HIPS, ID/PS, Full Packet
Capture, Host-Based Forensics, Network Forensics, and RSA Security
 In-depth knowledge of architecture, engineering, and operations of at least
one enterprise SIEM platform (e.g. Nitro/McAfee Enterprise Security Manager,
ArcSight, QRadar, LogLogic, Splunk)
 Experience developing and deploying signatures (e.g. YARA, Snort, Suricata,
HIPS)
 Understanding of mobile technology and OS (i.e. Android, iOS, Windows),
VMware technology, and Unix and basic Unix commands
 Solid knowledge of various information security frameworks.
* Professional information security certification:
 Advanced certifications such as SANS GIAC/GCIA/GCIH, CISSP or CASP and/or
SIEM-specific training and certification
 DoD-‎8570 IAT Level ‎2 baseline certification (Security+ CE or equivalent) at
start date
* Excellent problem-solving, analytical, verbal and written communication skills.
* English intermediate +

Job Summary

  • Advertiser: Morningstar Technologies
  • Announcement date: 26/05/2022
  • Type of employment: -
  • Experience level: -
  • Educational level: -
  • Job location: Dubai
  • Salary: -
  • Phone number: -

More jobs like this

Riyadh
06/12/2022

**About this opportunity!** We are looking for a Telecom Cyber Security Officer to provide support and advice regarding network security and security risk management within a defined operational scope in line with customer security policies. Establish and execute unit security plans for the unit…

Kuwait City
30/07/2023

Overview: GovCIO is currently hiring for a Cyber Security. This position will be located in ASAB, Kuwait, SAB, KSA and UDAB, UAE. Position is an onsite position. Responsibilities: Correlates threat data from various sources to establish the identity and modus operandi of hackers active in client's …

Dubai
05/07/2023

## **DESCRIPTION** Operating in the UAE for over 50 years, CBD manages the financial requirements of some of the largest corporates and businesses operating in the country, driving the UAE economy. Over the years, CBD has transformed into a progressive and modern banking institution winning multipl…

Dubai
19/07/2023

Job Purpose: Customer Support Manager-Cyber Security Plan, develop, and manage the customer management activities to ensure support and deployment all services in the assigned customer area whilst ensuring services are delivered to a high level of customer service. The Customer Support Manager (CSM…

Riyadh, منطقة الرياض
23/06/2022

• تطبيق سياسات الامن السيبراني لتحقيق أهداف النظام الأمني • ربط بيانات الحوادث السيبرانيه لتحديد نقاط الضعف • تحليل الملفات من المصادر المتعددة لتحديد التهديدات المحتملة لأمن الشبكة • تحليل اتجاهات الدفاع السيبراني والإبلاغ عنها للجهات المعنية • تقييم ومراقبة تطبيق الشركة لنظام الأمن السيبر…

Cairo
30/04/2022

Purpose: A cybersecurity consultant contributes and participates in cybersecurity consultation engagements with customers; conducting first-grade assessments and producing technical analysis, and recommendations' research. They have in-depth technical knowledge in one or more cybersecurity domains.…

Riyadh
01/05/2022

Where applicable, confirmation that you meet customer requirements for facility access which may include proof of vaccination and/or attestation and testing, unless an accommodation has been approved. **Secure our Nation, Ignite your Future** Become an integral part of a diverse team while working …

smart village
12/06/2022

**Main Job Responsibilities:** * Analysis of E/E and ECU architectures for Hazard Assessment & Risk Assessment * Development of innovative cybersecurity concepts and functions for vehicle systems according to standards and considering current Hazards * Derive requirements for the implementati…

Cairo
11/04/2023

### **Description** At PwC, we measure success by our ability to create the value that our clients and our people are looking for. Our reputation lies in building lasting relationships with our clients and a focus on delivering value in all we do. We 're a network of firms in 158 countries with mor…

Cairo
12/04/2023

**Line of Service** **Industry/Sector** **Specialism** **Management Level** Associate **Job Description & Summary ** A career within Cybersecurity and Privacy services, will provide you with the opportunity to help our clients implement an effective cybersecurity programme that protects against …

اللغة: العربيّة