Core42 Circular Logo

Senior Specialist - Security Operations

Core42 Abu Dhabi, United Arab Emirates Posted: 12 Sep 2024

Financial

  • Estimate: $120k - $160k*
  • Zero income tax location

Accessibility

  • Hybrid
  • Visa Provided

Requirements

  • Experience: Senior
  • English: Professional

Position

About the Job
Core42 is seeking a proactive, highly analytical, and innovative individual for the role of Senior Specialist in Security Operations. In this position, you will be responsible for safeguarding the integrity and resilience of the organization’s network security infrastructure and protecting our global customer base from various vulnerabilities, cyberattacks, data breaches, and unauthorized access. You will play a crucial role in ensuring our network security ecosystem is securely and effectively implemented and managed.
This opportunity allows you to work with cutting-edge technologies within an AI-driven, global powerhouse. You will collaborate with a talented team of experts on diverse projects, significantly impacting the organization’s cybersecurity posture. Core42 is a national-scale enabler for cloud and generative AI in the UAE, leveraging expertise across multiple technology disciplines for public sector and large enterprise transformations.

Responsibilities

  • Work closely with the Security Operations Centre, Information Security governance team, IT governance team, and business unit stakeholders on designing, deploying, and managing core security infrastructure.
  • Develop and execute delivery plans in collaboration with Cyber Security and Enterprise Architecture teams for implementing advanced security tools and capabilities.
  • Collaborate with information security teams to understand and mitigate security and availability risks while ensuring the timely deployment of security tools.
  • Evaluate and integrate next-generation security solutions, focusing on scalability and automation.
  • Architect and administer Zscaler solutions (ZNTA, ZIA, ZPA, ZDX) to enhance secure internet access and zero-trust architecture.
  • Configure, manage, and optimize Web Application Firewalls (WAFs), particularly with F5 technology.
  • Manage and maintain firewalls, specifically Fortinet and Palo Alto, ensuring compliance with network security best practices.
  • Implement and manage Network Access Control (NAC) solutions to maintain the integrity of the network.
  • Conduct vulnerability assessments and penetration testing to identify potential security risks.
  • Maintain Azure networking components, configuring them to secure cloud infrastructure.
  • Develop and implement security policies, procedures, and best practices aligned with industry standards.
  • Drive continuous improvement of network security protocols and architecture.
  • Conduct regular security audits and compliance checks, ensuring adherence to regulations like PCI DSS, GDPR, NESA, and SOC.
  • Collaborate with the threat intelligence team to enhance threat detection and response strategies.
  • Stay updated with the latest security trends, technologies, and threat landscapes.

Qualifications

  • Bachelor’s or Master’s degree in Computer Science, Information Technology, Cybersecurity, Information Security, or a related field.
  • 10 years of hands-on experience in Security Architecture, Security Operations, and security solutions implementation in a global company.
  • Security specialist certifications such as CISCO SCOR and Azure/AWS security specialist.
  • Expertise in network security technologies, including firewalls, VPNs, and intrusion detection/prevention systems.
  • Strong understanding of cloud security, particularly in Azure.
  • Excellent analytical, problem-solving, and collaboration skills.
  • Systematic work ethic with attention to detail and ability to excel in a fast-paced environment.

What We Look For
We seek performance-driven individuals who are inquisitive and adaptable. You should be eager to explore opportunities to collaborate with stakeholders and create unique customer-centric solutions. A passion for action and a commitment to innovation in the AI space is fundamental to our community at Core42.

What Working At Core42 Offers

  • Culture: An open, diverse, and inclusive environment with a global vision focusing on personal growth and groundbreaking innovations.
  • Career: Outstanding learning, development, and growth opportunities through structured training programs and high-tech projects.
  • Work-Life: A hybrid work policy to ensure a balance between office and home.
  • Rewards: A competitive remuneration package, including healthcare, education support, and other benefits.
Apply now

Jobs you might like   View all jobs

About Core42

Core42 accelerates what people, enterprises, and nations can achieve with AI. As a full-spectrum AI enablement solutions provider, we empower customers to thrive in the AI-driven era. Formed from the merger of G42 Cloud, Inception, and Injazat, we are dedicated to leveraging AI for meaningful change.

Benefits at Core42

    • Join an elite pool of 1500 AI specialists.
    • Opportunities to work on groundbreaking projects.
    • Comprehensive suite of AI, cloud, and cybersecurity services.