Principal Cyber Security Engineer

Posted 16 August 2022
Salary 27-37K p/m and benefits
LocationDubai
Job type Permanent
Discipline FinTech
Contact NameAlex Jones

Job description

We are looking for a highly talented Principal Security Engineer to join a growing Crypto/Fintech company based in Dubai. 

If you are looking for a place with an opportunity to grow and utilize your hands-on experience setting up a Cyber function from scratch then this may be the place for you!

The ideal candidate will have a track record as a significant individual contributor with experience in the Financial Services or Fintech industry. 

This role has the scope to become a Security Leader within this dynamic startup environment, building a team and working closely with the management teams to drive strategic initiatives forward across the region.

Requirements: 

- +8 years of experience working in the Security field, preferably within the Blockchain and/or Fintech industries 

- CISSP certificate preferable 

- Experienced in intrusion detection, event tracing and log analysis 

- Familiar with common attack and protection methods, deep understanding of the principles, utilization methods and solutions of common security vulnerabilities 

- Experienced in malicious feature extraction ability, familiar with Yara rules, have TTP analysis 

- Strong security techniques research ability to lead teams quickly iterate to new technology means or solutions 

- Investigate and recommend innovative technologies or methods to enhance the security of cloud-based environments.

- 3+ years experience with the implementation and support of a cloud security program.

- Familiar with management frameworks, such as International Organization for Standardization (ISO) 2700x, NIST and PCI/DSS

- Experience with vulnerability assessment methods including container scans, network scans, application penetration testing and remediation methods.

- Familiar with EDR, HIDS solutions- big data development foundation, familiar with Hadoop, Splunk, Elasticsearch, etc. 

- Deep understanding of security operations: border defense, internal threats, risk management, etc. 

- Team management experience

Role:

- Handle 24/7 hour security incident response 

- Formulation and implementation of a security response plan and security assurance for the whole life cycle of the company system 

- Form and lead a security team 

- Setup SecOps dashboards 

- Strategize and Implement a SIEM solution fit for purpose

- Lead compliance and regulatory discussions related to Security

- Interact with company personnel at all levels and across all business units and organizations, and comprehend business imperatives.

This is an exciting role for someone who is an experienced Principal Security Engineer who is looking to become a Cyber Security leader in their next role. The role is offering a competitive salary plus Visa, Medical, Annual Flights and a relocation package if required.