Core42 Circular Logo

Engineer - CFC Security Architecture & Engineering

Core42 Abu Dhabi, United Arab Emirates Posted: 21 Oct 2024

Financial

  • Estimate: $120k - $180k*
  • Zero income tax location

Accessibility

  • Hybrid
  • Visa Provided

Requirements

  • Experience: Unspecified
  • English: Professional

Position

About the Job
Core42 seeks an innovative, strategic, and highly analytical Engineer - CFC Security Architecture & Engineering, to harness the full potential of our state-of-the-art, AI-driven CFC (Cyber Fusion Center) while designing, implementing, and maintaining robust security solutions for the company and our roster of clients. You will work closely with cross-functional teams, including architects, developers, and system administrators, to ensure the integrity of our systems and infrastructure by developing and implementing security architecture strategies, conducting risk assessments & unit testing, designing failsafe systems & networks, and participating in incident response activities.

The opportunity is to shape the strategic direction of our cutting-edge CFC, driving innovation and continuous improvement in our threat intelligence and defense capabilities, helping Core42's wide range of digital transformation clients run their business with less risk, greater awareness, and more efficiency.

Responsibilities
Functional:

  • Develop and implement security architecture frameworks, policies, and procedures to ensure the confidentiality, integrity, and availability of information assets.
  • Conduct risk assessments and vulnerability assessments to identify security weaknesses and recommend appropriate remediation strategies.
  • Assist in designing and implementing secure networks, systems, and infrastructure components utilizing industry best practices and emerging technologies.
  • Provide technical expertise and guidance in security architecture and engineering projects.
  • Contribute to the development of policies and procedures to ensure compliance with industry standards and regulations.
  • Collaborate with development teams to integrate security controls and measures into the software development lifecycle.
  • Lead incident response activities, including investigating security incidents, analyzing root causes, and implementing corrective actions.
  • Stay up to date with the latest security threats, vulnerabilities, and industry trends, always recommending proactive security measures.
  • Perform security audits and compliance assessments to ensure adherence to regulatory requirements and industry standards.
  • Collaborate with clients to understand their security requirements, develop customized security solutions, and deliver high-quality services.

Qualifications

  • Bachelor's degree in Computer Science, Information Security, or a related field.
  • Professional certifications such as CISSP, CISM, or CEH.
  • Hands-on experience with security tools and technologies.
  • In-depth understanding of cloud computing platforms and their security considerations (e.g., AWS, Azure, Google Cloud).
  • Familiarity with regulatory requirements and industry standards (e.g., GDPR, PCI DSS, ISO 27001).

Skills and Attributes for Success

  • Depth of expertise in cybersecurity, threat intelligence, and incident response.
  • Strong understanding of AI, machine learning, and their applications in cybersecurity.
  • Proven skills in project and program management.
  • Exceptional attention to detail and analytical thinking skills.
  • Solid problem-solving and critical thinking abilities.
  • Excellent communication and collaboration skills.
  • A proactive and collaborative approach, with a strong ability to work effectively in cross-functional teams.
  • Proven track record of successfully leading and managing cybersecurity programs in large, complex organizations.

What We Look For
If you are a performance-driven, inquisitive mind with the agility to adapt to ambiguity, you will fit right in. You should be eager to explore opportunities to build meaningful collaborations with stakeholders and aspire to create unique customer-centric solutions. A bias for action and a passion to conquer new frontiers in the AI space is at the heart of the Core42 community.

What Working at Core42 Offers

  • Culture: An open, diverse and inclusive environment with a global vision that encourages personal growth and focuses on ground-breaking, industry-first innovations.
  • Career: Outstanding learning, development & growth opportunities via structured training programs and innovative, high-tech projects.
  • Work-Life: A hybrid work policy to strike the perfect balance between office and home.
  • Rewards: A competitive remuneration package with a host of perks including healthcare, education support, leave benefits and more.

If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible.

Apply now

Jobs you might like   View all jobs

About Core42

Core42 accelerates what people, enterprises, and nations can achieve with AI. As a full-spectrum AI enablement solutions provider, we empower customers to thrive in the AI-driven era. Formed from the merger of G42 Cloud, Inception, and Injazat, we are dedicated to leveraging AI for meaningful change.

Benefits at Core42

    • Join an elite pool of 1500 AI specialists.
    • Opportunities to work on groundbreaking projects.
    • Comprehensive suite of AI, cloud, and cybersecurity services.