Core42 Circular Logo

Analyst - Information Security

Core42 Abu Dhabi, United Arab Emirates Posted: 30 Sep 2024

Financial

  • Estimate: $70k - $100k*
  • Zero income tax location

Accessibility

  • Hybrid
  • Visa Provided

Requirements

  • Experience: Intermediate
  • English: Professional

Position

About the Job
We are looking for an innovative, insightful, and inventive Analyst in Information Security to play a critical role in the Cyber & Information Security Team. This position involves providing information security support to Core42 and their clients, adhering to procedures, policies, and processes as per the ISMS Framework. In addition, you will assist in achieving compliance with ISO 27001 standards and UAE regulatory requirements in information security.

You will continuously monitor, analyze, and respond to potential security incidents while implementing security measures, performing data and trend analysis, and contributing to the overall security posture of the organization. This role offers the opportunity to enhance the security framework of Core42’s cutting-edge cloud infrastructure, significantly contributing to large national-scale digital transformation initiatives across various industries.

Core42 is the UAE’s national-scale enabler for cloud and generative AI, leveraging G42 Group’s expertise across multiple technology disciplines into a single platform for public sector and large enterprise transformations.

Responsibilities

  • Ensure continuous update and refresh of the information security policy handbook applicable at Core42 and its client offices.
  • Review and analyze the security systems and subsystems to determine compliance with defined policies, processes, and ISO 27001 standards.
  • Conduct risk and gap assessments to identify Core42’s security posture and maintain evidence of compliance.
  • Review and revise documents, proposals, and other materials for accuracy, consistency, and quality control.
  • Implement and adhere to basic information security policies, including password security and safe browsing practices.
  • Participate in the design, configuration, development, and implementation of relevant information security architecture.
  • Develop, review, update, and maintain Business Continuity Management policies, plans, procedures, and documentation.
  • Maintain and implement a robust information security awareness program.
  • Contribute to maintaining and updating Core42’s consolidated compliance catalogue for applicable standards, including local regulations.
  • Collaborate with team members to address internal and external information security compliance audits.

Skills and Attributes for Success

  • Deep understanding of information security principles and best practices.
  • Proven track record in security management.
  • In-depth understanding of the latest trends in Information Security and Data Privacy.
  • Proficiency in security monitoring and analysis tools and techniques.
  • Familiarity with regulatory requirements and compliance standards in public sector and enterprise initiatives.

Qualifications

  • Bachelor’s degree in Computer Science or Information Security.
  • Certification in CISA, CISM, CISSP, or as a lead implementer in ISO 27001 & ISO 22301 management systems.
  • 3 to 6 years of experience in Information Security.
  • Excellent analytical, troubleshooting, and problem-solving skills.
  • Strong communication and stakeholder management skills to convey complex security concepts effectively.
  • Knowledge of generative AI, data science, and cloud computing concepts.

What We Look For
We seek performance-driven, inquisitive candidates with the agility to adapt to ambiguity. You should be eager to collaborate with stakeholders and aspire to create unique customer-centric solutions. A bias for action and a passion for conquering new frontiers in the AI space is essential.

What Working at Core42 Offers

  • Culture: An open, diverse, and inclusive environment that encourages personal growth and focuses on groundbreaking innovations.
  • Career: Outstanding learning and development opportunities through structured training programs and high-tech projects.
  • Work-Life Balance: A hybrid work policy to create a balance between office and home.
  • Rewards: A competitive remuneration package with various perks including healthcare, education support, leave benefits, and more.

If you meet the criteria above, we encourage you to apply as soon as possible.

Apply now

Jobs you might like   View all jobs

About Core42

Core42 accelerates what people, enterprises, and nations can achieve with AI. As a full-spectrum AI enablement solutions provider, we empower customers to thrive in the AI-driven era. Formed from the merger of G42 Cloud, Inception, and Injazat, we are dedicated to leveraging AI for meaningful change.

Benefits at Core42

    • Join an elite pool of 1500 AI specialists.
    • Opportunities to work on groundbreaking projects.
    • Comprehensive suite of AI, cloud, and cybersecurity services.