Information Security

2 weeks ago


Doha, Baladīyat ad Dawḩah, Qatar Mekdam Holding Group Full time
About the job Information Security (OSCP) Specialist

Job Role: Information Security Specialist (Application Security)

Work location Government entity

Location: Doha, Qatar

Job Purpose Statement:

We are looking for a skilled Professional for VAPT, Application Security, Offensive Security & compliance profile. The ideal candidate will have experience in Network basics, Security understanding of all OSI layers, SAST, DAST, Mobile apps, Web apps, OWASP Top 10, SANS 25, CWE, CVEs understanding. The candidate should have Minimum 10 years of Experience in relevant profile with high quality process writing and documentation experience.

Principal Accountabilities:

  • Strong expertise on preparing reports, presentations in WORD and PPT
  • Ensure compliance to the business agreement, policies, procedures, & regulations along with ability to map controls and compliance requirements.
  • Point out weaknesses and risks associated with the implemented security measures
  • Perform security risk analysis
  • Application security based on OWASP Top 10 standards.
  • Vulnerability Assessment using Tenable, Offensive Penetration Testing
  • Understand business requirements, perform threat modelling, present dashboard & risks to Management
  • Understanding Of ISMS/BCMS/NIST any other compliances for security
  • Coordination with different stakeholders for explaining and mitigating the risks
  • Strong expertise on SAST/DAST tools such as Burp, HP Webinspect, Fortify etc.
  • Red teaming/Blue teaming experience will be an added advantage
  • Ability to support the deployment of security controls
  • Performing Security Awareness sessions, mentoring team etc.
  • Must have expertise to lead and participate in Security drills
  • Should have ability to lead the end-to-end application security, VAPT or any other assigned projects from Technical stand point.
  • Network and Network Security basics understanding
  • Working knowledge in: HTTP Protocol, Network security including; LAN / WAN security, TCP/IP Protocol, Unix / Wins security, Firewalls Intrusion
  • Monitoring and analyzing network traffic and application logs.
  • Investigating intrusion attempts and performing analysis of exploits
  • Strong understanding of adversary motivations like cybercrime, cyber hacktivism, cyberwar, cyber espionage, and the difference between cyber propaganda and cyber terrorism
  • Strong understanding of databases, operating systems, networks, and tool development

Qualification/ Experience:

A Bachelor of Science in Computer Science major in Information Systems.

OSCP/OSCE is mandatory

Minimum 10 years of experience required.


#J-18808-Ljbffr

  • Doha, Baladīyat ad Dawḩah, Qatar Thales e-Security, Inc. Full time

    Chief Information Security Officer (CISO) page is loaded Chief Information Security Officer (CISO)remote typeOn-Site locationsDoha time typeFull time posted onPosted Today job requisition idR Location: Doha, QatarThales people architect solutions at the heart of the defence-security continuum. Interoperable and secure information and telecommunications...


  • Doha, Baladīyat ad Dawḩah, Qatar Nakilat Full time

    Select how often (in days) to receive an alert: Create Alert ** PREFERENCE WILL BE GIVEN TO QATARI CANDIDATES ** Job Summary and PurposeDrive a strong and robust Information Security Management System (ISMS) in the organization through threat/vulnerability detection, security scanning, penetration testing, security monitoring, vulnerability mitigations,...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Petroleum Full time

    Job SummaryLead Information Security projects and report regularly on their progress. Coordinate and provide expert technical support by integrating Cyber & Information Security requirements into ICT projects, OT and Infrastructure projects, and review and validate the effective implementation of Cyber & Information Securityrequirements into project...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Petroleum Full time

    Job SummaryLead Information Security projects and report regularly on their progress. Coordinate and provide expert technical support by integrating Cyber & Information Security requirements into ICT projects, OT and Infrastructure projects, and review and validate the effective implementation of Cyber & Information Securityrequirements into project...

  • Security Guard

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar PROFESSIONAL SECURITY Full time

    Secures premises and personnel by patrolling property, monitoring surveillance equipment, and access points. Investigates security breaches, incidents, and other alarming behavior. Controls traffic by directing drivers. Completes reports by recording observations, information, occurrences, and surveillance activities. Interviews witnesses and obtains...


  • Doha, Baladīyat ad Dawḩah, Qatar People Dynamics Full time

    The Information Security Officer (ISO) is responsible for protecting and maintaining the confidentiality, Integrity, and availability of information and related infrastructure assets; managing the risk of security.exposure or compromise; assuring a secure and stable information technology (IT) environment.identifying and responding to events involving...


  • Doha, Baladīyat ad Dawḩah, Qatar قطر للطاقة Full time

    CompanyQatarEnergy is a state-owned public corporation established byEmiri Decree No. 10 in 1974. It is responsible for all phasesof the oiland gas industry in the State of Qatar.The principal activities of QatarEnergy, its subsidiaries and jointventures arethe exploration, production, local and international saleof crude oil,natural gas and gas liquids,...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    Requirements For The Role7+ years of experience in Information Security Develop and monitor a strategic, comprehensive enterprise information /cyber security risk management program to ensure protection of digital anddata assets Implement and lead the strategy for managing and reporting securityincidents and oversee investigations of reported security...


  • Doha, Baladīyat ad Dawḩah, Qatar Injazat Information Technology Full time

    Responsibilities: Collaboratingwithdepartment managers to determine securityneeds. Planning andimplementing comprehensivesecurity strategies. Controlling thesecurityoperations budget, monitoring expenses, anddocumentingprocesses. Supervising, recruiting, andtraining securitypersonnel. Gathering securityintelligence and implementingpreventativemeasures....


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    Requirements For TheRole7+ years of experiencein Information Security Develop and monitora strategic, comprehensive enterprise information/cyber security risk management program toensure protection of digital anddataassets Implement and lead the strategy formanaging and reporting securityincidents andoversee investigations of reported securitybreaches Manage...


  • Doha, Baladīyat ad Dawḩah, Qatar Mekdam Technical Services Full time

    Information Security Specialist (Application Security) - OSCP Certificate MandatoryJob Role: Information Security Specialist (Application Security)Job Purpose Statement:We are looking for a skilled Professional for VAPT, Application Security, Offensive Security & compliance profile. The ideal candidate will have experience in Network basics, Security...


  • Doha, Baladīyat ad Dawḩah, Qatar Talent Pal Full time

    Job Summary and PurposeDrive a strong and robust Information Security Management System (ISMS) in the organization through threat/vulnerability detection security scanning penetration testing security monitoring vulnerability mitigations threat mitigations identifying IT/OT security risks and other related information security activities. Ensure adherence to...


  • Doha, Baladīyat ad Dawḩah, Qatar Talent Pal Full time

    Job Summary and Purpose:Drive a strong and robust Information Security Management System (ISMS) in the organization through threat/vulnerability detection, security scanning, penetration testing, security monitoring, vulnerability mitigations, threat mitigations, identifying IT/OT security risks and other related information security activities.Ensure...


  • Doha, Baladīyat ad Dawḩah, Qatar قطر للطاقة Full time

    CompanyQatarEnergyDepartmentINFORMATION SECURITYINFORMATION & COMMUNICATION TECHNOLOGYPrimary purpose of jobGovernance and execution of the Information Security Management System (ISMS) including developing policies,standards and procedures required for the corporate information security in both an information technology (IT) andoperational technology (OT)...


  • Doha, Baladīyat ad Dawḩah, Qatar قطر للطاقة Full time

    CompanyQatarEnergyDepartmentINFORMATION & COMMUNICATION TECHNOLOGYPrimary purpose of jobGovernance and execution of the Information Security Management System (ISMS) including developing policies,standards and procedures required for the corporate information security in both an information technology (IT) andoperational technology (OT) capacity. Define...


  • Doha, Baladīyat ad Dawḩah, Qatar Talent Pal Full time

    JobSummary andPurposeDrivea strong and robust Information Security Management System (ISMS)in the organization through threat/vulnerability detection securityscanning penetration testing security monitoring vulnerabilitymitigations threat mitigations identifying IT/OT security risks andother related information securityactivities. Ensure adherenceto the...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    Information Security Architect– Duties AndExperienceDomainArchitect Responsible forcurrent and target security architecture forgroupWork with group stakeholders, technicalteams, external vendors and partnersDevSecOpsWork with technical teams to embedDevSecOps cultureWork across group technologyand data functionsMentorLeading team members or...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Petroleum Full time

    Job SummaryInformation Security Monitoring Analyst is an alert management analyst, responsible for monitoring, analysing and responding to information and operational security alerts triggered by Security Information and Event Management (SIEM) and Threat intelligence feeds. Primary responsibilities detect anomaly and potential security threats, filtering...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Petroleum Full time

    Job SummaryInformation Security Monitoring Analyst is an alert management analyst, responsible for monitoring, analysing and responding to information and operational security alerts triggered by Security Information and Event Management (SIEM) and Threat intelligence feeds. Primary responsibilities detect anomaly and potential security threats, filtering...


  • Doha, Baladīyat ad Dawḩah, Qatar Thales Full time

    Location: Doha, QatarThales people architect solutions at the heart of the defence-security continuum. Interoperable and secure information and telecommunications systems for defence, security, and civil operators, are based upon innovative use of radiocommunications, networks, and cybersecurity. We are ground breaking new digital technologies such as 4G...