Specialist Cyber Security Cloud Operations Emirates NBD UAE

  • Full time
  • Dubai, UAE
  • Posted 7 months ago
  • 15000-35000 AED / Month

Emirates NBD is actively hiring for the role of a Specialist Cyber Security Cloud Operations in Dubai. The selected candidate will be responsible for effectively detecting, responding to and mitigating threats targeting Emirates NBD’s cloud infrastructure and data. They will also act as standby resources for conducting the incident processes to ensure they are well drilled and effective. Maintain acceptable cyber hygiene levels and ensure the goals of the unit are met.

Responsibilities of Specialist Cyber Security Cloud Operations

  • Continuously monitor cloud environments using security tools and services to detect potential intrusion attempts, data exfiltration, lateral movement and unauthorized access.
  • Utilize Security Information and Event Management (SIEM) tools to collect and analyze logs from various cloud services, identifying potential security incidents and abnormal patterns.
  • Develop custom detection rules and queries to identify cloud specific threats, such as API abuse, unauthorized resource provisioning and data exfiltration.
  • Address cloud specific attack vectors, such as identity and access management (IAM) issues, insecure API configurations and data exposure due to misconfigured storage services.
  • Implement container security monitoring solutions to ensure the integrity and security of containerized applications running in cloud environments.
  • Utilize API security tools to monitor and protect cloud APIs from abuse, unauthorized access and injection attacks.
  • Deploy honeytokens and deception technology to lure and detect attackers attempting to exploit fake assets in the cloud.
  • Deploy machine learning based anomaly detection to identify unusual user behaviors and potential account compromises within cloud environments.
  • Implement serverless security monitoring solutions to detect potential threats targeting serverless functions and ensure secure serverless application development.
  • Continuously review and enhance cloud security monitoring strategies, taking into account the evolving threat landscape and the cloud environment’s changes.
  • Leverage CASB solutions to monitor and control data access and movement between cloud services and users, mitigating insider threats and unauthorized activities.

What Specialist Cyber Security Cloud Operations Has to Do More?

  • Conduct regular audits of Identity and Access Management (IAM) configurations, ensuring proper access controls and permissions across cloud resources.
  • Proactively search for signs of unauthorized activities, persistent threats, and advanced attack techniques within cloud environments using threat hunting methodologies.
  • Utilize threat intelligence sources and security data to detect cloud specific threats such as misconfigurations, account compromises and privilege escalation.
  • Use both manual and machine assisted techniques to find the Tactics, Techniques and Procedures of advanced adversaries.
  • Trace attacker paths and detect suspicious patterns of threat actors.
  • Research innovative methods for making Threat Hunting more efficient and effective.
  • Utilize digital forensics tools & techniques to perform in depth analysis of compromised cloud instances, identifying attack vectors and post incident indicators.
  • Develop acquisition and processing workflows to acquire and process cloud forensic artefacts.
  • Employ automated incident triage solutions to quickly assess the severity and impact of security alerts, prioritizing critical incidents for immediate response.
  • Execute incident response playbooks tailored to different cloud attack scenarios, ensuring the proper sequence of actions during each phase of incident handling.
  • Swiftly contain and isolate affected cloud resources to prevent further spread of the attack and conduct thorough investigations to identify the root cause of the incident.
  • Maintain clear and timely communication with stakeholders, providing updates on incident investigations, impact assessments and recommended countermeasures.
  • Perform detailed post-incident analysis to understand attack vectors, tactics, techniques and procedures (TTPs) employed by threat actors, enabling better defense against future attacks.
  • Help meet SLA’s defined for Incident Management.
  • Prepare and provide relevant reports for identified incidents.
  • Ensure the relevant documentation is kept upto date at all times.
  • Proactively identify gaps and remediate them to keep observations from Auditors and Regulators to a minimum.
  • Help the CSIRT during security incidents.

Qualification Requirements of Specialist Cyber Security Cloud Operations

  • Bachelor’s degree in IT, Computer Science or Cyber security related field.
  • Minimum 4 years of experience in cyber related field.

Procedure to Apply

If you wish to grow with us, please apply now and become part of Emirates NBD. To apply for job of Specialist Cyber Security Cloud Operations, please use the Apply Now button. It will redirect you to official registration form. Once you are on registration portal, complete your profile by adding your personal and professional details. You will also need to upload your updated CV & other relevant documents. Finally, follow instructions provided to complete the application process. Good luck to you !

Customer Service Manager Emirates NBD UAE

To apply for this job please visit fa-evlo-saasfaprod1.fa.ocs.oraclecloud.com.


You can apply to this job and others using your online resume. Click the link below to submit your online resume and email your application to this employer.

Job Overview
Job Location