Senior Security Assurance Analyst Emirates Airlines Dubai

Emirates Airlines

Emirates Airlines is looking for a dynamic and experienced Senior Security Assurance Analyst to join their team in Garhoud Area opposite to Airport Terminal 3, Dubai, UAE. The successful candidate will be expected to develop, implement, lead and continuously improve the security verification and testing processes consisting of but not limited to risk assessments, compliance reviews, vulnerability assessments and penetration tests based on industry best practices and as defined by the assurance. In addition to that, they will collaborate with the team in developing the assurance program on an ongoing basis to incorporate industry best practices, offensive and defensive attack techniques. This is a Senior level full time job. And salary can range between 10000-25000 AED/month.

Responsibilities of Senior Security Assurance Analyst

  • Represent Cybersecurity assurance capabilities within the agile process as well as drive Cybersecurity best practices across the Emirates Group. By executing in-depth automated and manual discovery of security vulnerabilities in web applications, mobile applications, web services and client server application and associated infrastructure.
  • Research, recommend and implement formal methodologies & tools for conducting technical Cyber security risk assessments, reviews and investigations.
  • Perform impact analysis to achieve the security-by-design objective.
  • Monitor and continuously review the Emirates systems on an on-going basis, in compliance with the Emirates Group’s Cybersecurity Policies, Principles and Standards.
  • Initiate corrective actions in the event of any violations to aid effective risk-based decision making supported with data.
  • Plan and schedule regular vulnerability assessments, penetration tests, technical risk assessments. And compliance reviews on the Group’s Key IT infrastructure components and applications based on the criticality and perceived risk of the applications/services.
  • Ensure all the identified security weaknesses & risks are managed through their life cycle via product backlogs to ensure developments teams have a clear prioritization. Or can triage issues on a timely basis by providing knowledge transfer to the agile teams using meetings, walkthroughs, technical discussions, etc.
  • Develop documentation and a knowledge base to be used by developers for implementing Secure coding practices. And provide recommendations for missing application & infrastructure security controls to facilitate secure-by-design culture.
  • Provide necessary knowledge transfer of the vulnerabilities found during the assessments to the software engineering teams by means of meetings, walkthroughs, technical discussions etc. for implementing appropriate security fixes.
  • Collaborate with development teams on improving security by offering design reviews, threat modelling, awareness, training, new tooling and expert review.
  • Create tools, script, automation to make the vulnerability discovery and vulnerability management process more consistent, repeatable and increase efficiency.

Requirements for Role of Senior Security Assurance Analyst

  • Degree in IT or equivalent.
  • An information security related industry recognized certification such as CISSP, CISA, CISM, GIAC certification, CEH etc.
  • Offensive Security Certified Professional (OSCP) is a plus.
  • GIAC Web Application Penetration Tester (GWAPT) is a plus.
  • Certified Information Systems Security Professional (CISSP) is a plus.
  • Experience in reviewing source code for varied programming languages.
  • Experience building tools and automation to discover vulnerabilities at scale.
  • 2+ years of experience in information security or in a similar role.

Skills And Knowledge Desired

  • Strong fundamentals of OS, Network and Programming Concepts.
  • Deep technical knowledge of OWASP TOP 10 issues for both application & mobile.
  • Deep technical knowledge of network and infrastructure security testing.
  • Technical aptitude to test web services, API’s, business logic issues, cloud specific issues etc.
  • Develop high quality proof of concepts for vulnerabilities identified.
  • Adaptive to newer attack vectors & technologies and its applicability.
  • Proficient in using & implementing open source and commercial tools for application, mobile & thick client security testing.
  • Deep technical knowledge of browser security controls such SOP, CSP, XFO, HSTS, etc.
  • Knowledge of reviewing mobile & web-based security design, implementation & review.
  • Knowledge of industry standard authentication and authorization mechanism, Dockers, Kubernetes.
  • Excellent interpersonal & communication skill.

IT Service Management Analyst Emirates Airlines Dubai

To apply for this job please visit www.emiratesgroupcareers.com.


You can apply to this job and others using your online resume. Click the link below to submit your online resume and email your application to this employer.

Job Overview
Job Location