Core42 Circular Logo

Specialist - Network Security

Core42 Abu Dhabi, United Arab Emirates Posted: 25 Sep 2024

Financial

  • Estimate: $120k - $160k*
  • Zero income tax location

Accessibility

  • Hybrid
  • Visa Provided

Requirements

  • Experience: Senior
  • English: Professional

Position

About the Job
In the role of Network Security Specialist at Core42, you will ensure that network security infrastructure is effectively implemented and managed. Core42 is the UAE’s national-scale enabler for cloud and generative AI, leveraging G42 Group’s expertise across multiple technology disciplines to drive public sector and large enterprise transformations. We combine our capabilities as a sovereign cloud and HPC specialist with generative AI, cybersecurity, professional, and managed services expertise to enable national-scale program deployments across various industries.

Responsibilities
The Network Security Specialist is responsible for the following activities:

  • Collaborating with the Security Operations Centre, Information Security governance team, IT governance team, and business unit stakeholders to design, deploy, and manage core security infrastructure.
  • Developing and executing delivery plans in collaboration with wider Cyber Security and Enterprise Architecture teams to implement security tools and capabilities.
  • Working with information security teams to understand and mitigate security and availability risks while ensuring minimal impact to business during tool deployment.
  • Reviewing IT infrastructure changes to ensure compliance with security policies.
  • Partnering with Technology development and network teams to implement appropriate security solutions and tools based on identified risks.
  • Documenting processes related to network security infrastructure and managing escalations related to network security operations deliverables.
  • Reviewing High-Level and Low-Level Designs, run books, SOPs, and Handover Checklists related to network and security deployments.
  • Managing security devices and technologies such as Firewalls, WAF, IPS/IDS, Authentication Services, and more.
  • Supporting the implementation of PKI Infrastructure and conducting post-implementation reviews of security devices.
  • Assisting in IT and Security incident resolution and participating in CSIRT tabletop exercises.
  • Conducting periodic health checks on security tools and leveraging security automation tooling to develop playbooks and workflows based on operational use cases.
  • Maintaining detailed knowledge of emerging threats, risks, technical innovations, and security capabilities.

Qualifications

  • Bachelor’s or master’s degree in technology or a related field.
  • Security specialist certifications such as CISCO SCOR, Azure/AWS security specialist.
  • 10+ years of experience in Security Architecture, Security Operations, and security solutions implementation.
  • Proven ability to manage Security Operations in collaboration with internal teams and external entities.
  • Strong interest in IT applications and operations, accompanied by excellent written and verbal communication skills.
  • Ability to communicate complex concepts to technical and non-technical audiences.
  • Solid understanding of vulnerability management, NIST and/or ISO 27001 security frameworks, and cloud security technologies.
  • Experience in creating high-quality accessible solution documentation.

What We Look For
We are seeking performance-driven individuals with inquisitive minds who can adapt to ambiguity. You should be eager to explore opportunities for meaningful collaborations with stakeholders and aspire to create unique customer-centric solutions. A bias for action and a passion for advancing in the AI space are key attributes we value at Core42.

What Working At Core42 Offers

  • Culture: An open, diverse, and inclusive environment that encourages personal growth and focuses on groundbreaking innovations.
  • Career: Outstanding learning, development & growth opportunities through structured training programs and innovative projects.
  • Work-Life: A hybrid work policy that promotes a balance between office and home.
  • Rewards: A competitive remuneration package with a range of perks including healthcare, education support, leave benefits, and more.

If you believe you meet the criteria above, we encourage you to apply as soon as possible.

Apply now

Jobs you might like   View all jobs

About Core42

Core42 accelerates what people, enterprises, and nations can achieve with AI. As a full-spectrum AI enablement solutions provider, we empower customers to thrive in the AI-driven era. Formed from the merger of G42 Cloud, Inception, and Injazat, we are dedicated to leveraging AI for meaningful change.

Benefits at Core42

    • Join an elite pool of 1500 AI specialists.
    • Opportunities to work on groundbreaking projects.
    • Comprehensive suite of AI, cloud, and cybersecurity services.