Cybersecurity Product Manager

Full-Time
WhatsApp Group

The Emirates group

Why Pick The Emirates Gathering? We are pleased to have our home in Dubai, a lively, cosmopolitan city that is impeccably situated to associate with the world and offers an extraordinary way of life chances to suit you. Did you have at least some idea that 33% of the worldwide populace is situated in no less than 4 hours flying time from Dubai and 66% in 8 hours or less?

Cybersecurity Product Manager (Web3) Jobs in Dubai, United Arab Emirates

The Emirates Group  – Dubai, United Arab Emirates

  • Job Location:- Dubai, United Arab Emirates
  • Company:- The Emirates Group
  • Education:- Degree or Honours (12+3 or equivalent) in a subject relevant to IT and/or Electronics.- Certification in SAFe or Agile Scrum Master preferred
  • Nationality:- Any Nationality
  • Gender:- Male / Female
  • Number of Vacant Positions:- Not Mentioned
  • Salary:- Negotiable
  • Job Type:- Full-Time
  • Job Categories:-Managing

About The Emirates Group

Why Pick The Emirates Gathering?

We are pleased to have our home in Dubai, a lively, cosmopolitan city that is impeccably situated to associate with the world and offers an extraordinary way of life chances to suit you.
Did you have at least some idea that 33% of the worldwide populace is situated in no less than 4 hours flying time from Dubai and 66% in 8 hours or less?
Our compensation and support agreement, mirror the different ideas of the jobs we offer, both in Dubai and all over the planet. Whether you are taking a gander at open doors in our cutting-edge tasks, as a feature of our Administrative center, or backing groups we offer serious compensation, paid tax exemption in the event that you work in Dubai, and a scope of advantages relying upon your situation and job.

Pay and advantages

For anything job you are keen on, we offer a cutthroat all-out pay and advantages bundle. With the different scope of the open doors inside the Emirates Gathering this bundle changes from one job to another to guarantee that we draw in and hold the ability we really want to proceed with our prosperity.

The subtleties underneath give a kind of the advantages we offer for nonexclusive Dubai-based jobs, however kindly check with our Enlistment Experts to figure out which will be material to the job you are keen on, particularly in the event that this is outside Dubai or with dnata.

On the other hand, kindly audit the advantages in every one of the particular professions segments.

Our way of life and variety

The Emirates Gathering shares a great deal for all intents and purposes with Dubai. The dialects, societies, and ethnic foundations that make up our gathering help us advance and develop our business in astonishing ways.

For instance, Emirates was quick to present locally available showers. We likewise accept that the client experience, we offer is truly unique. What’s more, obviously, security is the principal – it’s there in all that we do. In the Center East, dnata was one of the earliest adopters of electric slope vehicles and ‘shrewd’ battery charging. We have additionally presented Vaculex stacking helps with Dubai, which is more secure for staff and more savvy for clients.

Emirates Cybersecurity Product Manager

Job Title – Cybersecurity Product Manager (Web3) Jobs in Dubai, United Arab Emirates

Responsibilities:

  • ENTER THE WORLD OF AVIATION TECH
  • Join the Emirates Group IT Team in Dubai
  • At Emirates, we know that tech never stands still. Which is why we’re at the forefront of innovation in the aviation world. We are looking for the best IT professionals to help ensure we stay cutting-edge. So bring your talent to the world’s largest international airline and join our IT team as a Cybersecurity Products Manager (Web3) in our Innovation team.
  • What We Offer
  • This is your chance to work on challenging projects across different brands and businesses within the Emirates Group’s global portfolio.
    Based in dynamic Dubai, you can enjoy all the benefits of a cosmopolitan lifestyle and a great work-life balance. That’s on top of a tax-free salary and amazing travel perks.
  • About The Role
  • The Cybersecurity Products Manager (Web3) is an experienced software and hardware security engineer with prior management experience. Their primary responsibility is to manage the team of senior analysts responsible for the product portfolio including Avionics, In-Flight Entertainment (IFE) or Industrial Control Systems (such as PLC, SCADA, DCS, SCMS). The manager’s work output is to ensure delivery aligns with strategic objectives and business commitments are met.
  • As the Cybersecurity Products Manager (Web3) you will:
  • Have comprehensive knowledge of the Ethereum Virtual Machine (EVM) architecture design and working mechanisms and capable to collaborate with Web3/Metaverse developers during the implementation phase of Decentralized Applications (dApps) solutions to make sure they are built as security-first systems
  • Lead and execute security assessments on Web3/Metaverse Smart Contracts with solid understanding of common smart contract vulnerabilities and experience using testing and analysis tools
  • Be capable of shifting between writing secure development policies, consulting with engineers and managers, and supporting the security awareness program by providing examples and training sessions to developers and engineers
  • Create security metrics for measuring relevant blockchain security aspects and the ability to write high-quality security reports
  • Have experience creating threat models and leverage them to prioritize based on risk impact. This includes the prioritization of vulnerabilities identified during SAST, DAST and Penetration Testing, but also actively collaborating with the different teams on remediation
  • What You’ll Be Expected To Do:
  • Manage the work program in the products cybersecurity team and ensure adequate prioritization of the assessment backlog.
  • Remain up to date on knowledge of new exploits, threats and security risks in the industry, the region and those affecting The Emirates Group products.
  • Direct and maintain threat profiles of The Emirates Group’s susceptibility to evolving risks.
  • Plan the schedule of regular vulnerability assessments, penetration tests, technical risk assessments and compliance reviews on the Group’s products based on criticality and perceived risk or as may be necessary.
  • Manage and direct the impact analysis on Emirates products by researching, recommending and implementing formal methodologies and tools to conduct risk assessments and investigations.
  • Ensure all the identified security weaknesses and risks are managed through their life-cycle from identification to resolution, verification and closure through the risk tracking system.
  • Establish procedures for investigating, reporting and responding to cybersecurity incidents on Emirates products to ensure effective incident response and resolution.
  • Support the investigations of the cybersecurity incidents and policy non-compliance issues using appropriate investigative and forensic analysis. Ensure adequate and timely reporting of findings to management.
  • Liaise with monitoring teams for continuous monitoring of Emirates products against threats and security risks. Promote technical awareness across IT and drive short and long term improvements in an effort to sustain risk reduction.
  • Manage security metrics, monitoring parameters and reporting requirements for monitoring, measurement and reporting of security events and current threats on an on-going basis.

Educational requirements:

  • Degree or Honours (12+3 or equivalent) in a subject relevant to IT and/or Electronics.- Certification in SAFe or Agile Scrum Master preferred

Experience requirements:

  • A minimum of 8+ years’ Information Technology/ IT Security experience

Desired Skills:

  • Knowledge and skills in industrial control systems (ICS).
  • Knowledge and skills in ground transportation technologies.
  • Knowledge and skills in maritime transportation technologies.
  • Knowledge and skills in IoT and OT Cybersecurity.
  • Knowledge, skills

 

Qualifications:

  • Specialist experience in cybersecurity within the transportation industry of which 3 years in an OT function such as IFE, ICS.
  • Knowledge and skills in computer engineering, IT/OT Cybersecurity.
  • Knowledge in Aviation, ARINC standards, Avionics, Data Links, and Aviation regulations (EUROCAE / RTCA).

Benefits:

  • Join us in a management role and enjoy an attractive tax-free salary. On top of our generous travel benefits, including discounted flights and hotel stays around the world, this managerial role also has an excellent leave and healthcare package. That’s on top of transport benefits, life insurance, and more. Find out what it’s like to live and work in our fast-paced, cosmopolitan home city in the Dubai Lifestyle section of our website www.emirates.com/careers

Incentives:

  • Will be negotiated

How to Apply for The Emirates?

If interested in this position, kindly click on the apply button and apply directly on The Emirates Group company Web site

 

Click Here:- To find the latest Job Vacancies

To apply for this job please visit www.emiratesgroupcareers.com.

About The Author

Hello Jobseeker!!!

Receive Daily Gulf Job Updates for FREE!!

UAE | Qatar | Saudi Arabia