Head of SOC - UAE
Callsign, United Arab Emirates

Experience
1 Year
Salary
0 - 0
Job Type
Job Shift
Job Category
Traveling
No
Career Level
Telecommute
No
Qualification
As mentioned in job details
Total Vacancies
1 Job
Posted on
Feb 23, 2021
Last Date
Mar 23, 2021
Location(s)

Job Description

Since our launch in 2012, we’ve been on a mission: to make digital identification simple and secure for everyone, and everything.

In that time, we’ve expanded constantly, and been joined by over 150 incredible people, all with the same vision. We’ve grown in other ways too we raised $35M in our Series A funding round, and launched our game-changing authentication platform.

Our technology is now being used by hundreds and thousands of users worldwide, including some of the world’s leading financial institutions.

And this is just the beginning.

Over the next year, Callsign will double in size as we continue our mission to make every web, mobile and physical interaction seamless and secure.

We can’t do that alone, though. That’s why we’re looking hire the brightest, most inquisitive minds out there: the people who want to help us change the rules of identity and have the skills and passion to make this mission a reality.

Does that sound like you? Let’s talk.

We are looking for a technical Head of Security Operations Centre (SOC) who will be responsible for leading and growing a team of experienced security specialists.

The Head of SOC will provide leadership, coordination, and operational management of the security operations and response team. You will play a critical role in building a world class security operations capability for CallSign, and lead security personnel, developing strategy, setting goals, and providing performance and professional development.

As the Head of SOC, you will lead the security operations and response team to build and continually improve the SOC, and manage security policies, procedures, and processes.

Responsibilities

  • Lead the security monitoring and incident response team across our internal systems and SaaS environments., setting the direction and strategy
  • Responsible for maintaining KPIs, creating operational metrics, and reporting these to our security committee and ExCO
  • Responsible for screening and hiring security operations team members
  • Attending and leading threat modelling sessions
  • Support routine regulatory and compliance audit initiatives
  • Orchestrate our threat and vulnerability management programme using threat intelligence to support vulnerability prioritisation
  • Support the development of advanced detection analytics using custom use cases
  • Develop the Callsign security operations capability, leveraging purple teaming, threat hunting, and cyber threat intelligence
  • Manage and coordinate cyber incident response and forensic processes
  • Run regular TTX and playbook rehearsals, ensuring processes are regularly reviewed and updated
  • Work with other areas of the business to achieve and maintain regulatory compliance

Requirements

  • SOC / Pen-Tester / Purple Team / Threat Intelligence / Threat Hunting / DFIR technical and management background
  • Experience in running and managing a SOC/CERT
  • Strong leadership and technical capability within incident response and crisis management
  • Strong background in AWS, Windows, and Unix security management and security controls
  • Strong technical knowledge of networking, data structures, directory systems, internet, security, and other technologies.
  • Experience working with Cloud environments (Azure, AWS, etc..)
  • Excellent communication, interpersonal, and presentation skills
  • Ability to handle monitoring, alerting, and reporting in a multi-cloud/hybrid environments.
  • Understanding of the cyber threat landscape
  • Hold at least two of the following certifications (or working toward / or similar):
    • · GIAC Security Leadership Certification (GSLC)· GIAC Certified Intrusion Analyst (GCIA) · GIAC Certified Incident Handler (GCIH) · GIAC Certified Forensic Analyst (GCFA) · Offensive Security Certified Professional (OSCP) · CISSP · CREST Certified Incident Manager
  • Be able to commute to Abu Dhabi, UAE at least 3 times per week
  • Be willing to work on a full-time permanent basis
  • Minimum of 6 years of technical information security experience
  • Minimum of 3 years experience within a management role
  • Knowledge of current and emerging technologies and tactics used within a SOC, and how they can be applied to improve efficiency and effectiveness
  • Previous experience in digital forensics, threat intelligence, incident response
  • Experience with Splunk, Azure Sentinel, ELK, Kansa, Timeline Explorer, SIFT, Sleuth Kit, and EDR is a bonus

Job Specification

Job Rewards and Benefits

Callsign

Information Technology and Services - Dubai, United Arab Emirates
© Copyright 2004-2024 Mustakbil.com All Right Reserved.