What
Where
 

Security Operations Team Lead Jobs in Abu Dhabi, United Arab Emirates

Security Operations Team Lead

  • Abu Dhabi, United Arab Emirates 
helpag
Negotiable
10 to 10 years
Full Time
Job Description

About the job The SecOps Team Lead is responsible for the workflow, optimization and delivery of Security Services and related activities. They are responsible for managing resources and enacting high-level security strategies on the ground, to help run a successful and effective security operations program. Responsibilities Provide analytical and technical security recommendations to the SecOps team management to strengthen security posture of the company. Review security designs and provide enhancement recommendations. Take part in delivery of projects and implementation of new solutions. Ensure company adherence to security policies, procedures, and established controls. Provide input to vulnerability assessment reports to maintain secure application delivery. Assist team members with escalated or technically challenging issues. Handle roster, leave, shift and workflow management for MSS resources ensuring their work and output aligns to the organisational priorities. Support Pre-sales, Sales and Business Development of new and existing services-accountability. Maintain an appropriate technical proficiency and development plan for MSS resources to cover customer requirements. Work with internal peers and external stakeholders to achieve effective and sustainable delivery of Managed Security Services and associated service elements. Handle the creation, optimization and documentation of processes, procedures and workflow, tracking and reporting of SLAs, KPIs and OLAs. Qualifications & Skills 5-7 Years’ work experience in a Cyber Security discipline. A degree in Computer Science, Information Systems, or a closely related discipline. Strong analytical and problem-solving skills, Outstanding Organization skills. Strong verbal and written communication skills. Hands-on experience in various security technologies – Cloud app security Email Security CTI (CrowdStrike, Mandiant, Group-IB) Firewalls, and endpoint security products (Palo Alto, Fortigate, Forcepoint) WAF PAM (CyberArk/BeyondTrust) Endpoint Security Vulnerability Management VPN Automation Experience in developing playbooks / use cases. Knowledge of cyber threats, threat actors, TTPs and how to mitigate threats in different contexts (on-prem, cloud, distributed). Experience executing service management processes, related to security controls and cybersecurity services, in different contexts (on-prem, cloud, distributed). An active and demonstrable interest in cybersecurity, cyber threat detection, cyber threat intelligence, SecOps, DevSecOps. Demonstrable experience in analysing and interpreting threat intelligence indicators, TTPs, and threat actors. Sound knowledge of TCP/IP, networking, IT security best practices, common attack types such as scans, man in the middle, sniffing, DoS, DDoS, etc., possible abnormal activities, such as worms, Trojans, viruses, etc. and detection/prevention methods. Knowledge of the type of events that firewalls, IDS/IPS, and other security-related devices produce. Knowledge of Cyber Kill Chain and MITRE ATT&CK frameworks. One or more of the below certifications (not limited to): CISSP/CISM/CISA/CCSP GCIA/GCIH/GSOC CEH/OSCP/OSCE CCNA/CCNP/CCIE ISO 27001 LA/LI ISO 20000 LA/LI Benefits Health insurance with one of the leading global providers for medical insurance. Career progression and growth through challenging projects and work. Employee engagement and wellness campaigns activities throughout the year. Excellent learning and development opportunities. Annual Flight Tickets. Inclusive and diverse working environment. Flexible/Hybrid working environment. Open Door Policy. About Us Help AG is the cyber security arm of Etisalat Digital and provides leading enterprise businesses across the Middle East with strategic consultancy combined with tailored information security solutions and services that address their diverse requirements, enabling them to evolve securely with a competitive edge. Present in the Middle East since 2004, Help AG was strategically acquired by Etisalat in Feb 2020, hence creating a cyber security and digital transformation powerhouse in the region. Help AG has firmly established itself as the region's trusted IT security advisor by remaining vendor-agnostic, trustworthy, independent, and cyber security focused. With best-of-breed technologies from industry-leading vendor partners, expertly qualified service delivery teams and a state-of-the art consulting practice, Help AG delivers unmatched value to its customers by strengthening their cyber defenses and safeguarding their business Benefits found in job post Medical insurance

Safety Tips

  • JOBSinWORLD makes no responsibility regarding reliability of this job.
  • JOBSinWORLD always recommends to check the company of this job.
  • Please beware of seeking money for any job offer.
IT Jobs for Freshers