Senior Cyber Security Analyst (Application Security)

Full-Time
WhatsApp Group
  • Full-Time
  • Doha, Qatar
  • QAR 1000 - 25000 QAR / Month
  • Salary: QAR 1000 - 25000

QATAR AIRWAYS

A various honor winning carrier, Qatar Airways routes was as of late reported as the 'Aircraft of the Year' at the 2022 World Carrier Grants, oversaw by the global air transport rating association, Skytrax.

Senior Cyber Security Analyst (Application Security) Jobs in Doha, Qatar

QATAR AIRWAYS – Doha, Qatar

  • Job Location:- Doha, Qatar
  • Company:- QATAR AIRWAYS
  • Education:- Relevant Degree Qualifications
  • Nationality:- Any Nationality
  • Gender:- Male / Female
  • Number of Vacant Positions:- Not Mentioned
  • Salary:- Negotiable
  • Job Type:- Full-Time
  • Job Categories:- Aviation / Airlines / Information Technology

About QATAR AIRWAYS

A various honor winning carrier, Qatar Airways routes was as of late reported as the ‘Aircraft of the Year’ at the 2022 World Carrier Grants, oversaw by the global air transport rating association, Skytrax. The aircraft keeps on being inseparable from greatness having won the fundamental award for a phenomenal seventh time (2011, 2012, 2015, 2017, 2019, 2021 and 2022), while likewise being named ‘World’s Best Business Class’, ‘World’s Best Business Class Parlor Feasting’ and ‘Best Carrier in the Center East’.

Qatar Airways routes as of now travels to in excess of 150 objections around the world, associating through its Doha center, Hamad Global Air terminal, as of now named the ‘Best Air terminal On the planet” by Skytrax World Air terminal Honors 2022.

About QATAR AIRWAYS

Job Title – Senior Cyber Security Analyst (Application Security) Jobs in Doha, Qatar

Responsibilities:

  • Contributing to raise the application security posture across the organization.
  • Performing and/or assisting with internal application security assessments as needed.
  • Participating on cross-functional teams/meetings to represent application security interests from a technical perspective.
  • Staying current on trends in application security, application-related exploitation techniques and the latest compliance information.
  • Conducting vulnerability assessments and penetration testing of web, mobile, API and thick client applications from an adversary’s perspective.
  • Assisting with web application firewall (WAF) rule testing and validation.
  • Elaborating clear and detailed security assessment reports for application owners and stakeholders.
  • Assisting with the onboarding of new members of the application security testing team through work shadowing and knowledge transfer sessions.
  • Supporting the identification of controls to remediating and/or mitigating identified security weaknesses of systems, applications, processes and procedures.
  • Ensuring that testing is conducted in accordance with regulatory frameworks and compliance requirements.
  • Supporting the application of consistent use of group and industry standard test methodologies, standards and tools (including metrics).

 

Educational requirements:

  • Bachelor Degree
  • Professional hands-on experience in vulnerability assessment and penetration testing activities, especially applications such as web, mobile and thick clients.
  • In-depth knowledge of secure software development lifecycle (SDLC) and OWASP resources.
  • Proficient in conducting manual application penetration testing.
  • Excellent understanding about WAF and bypassing techniques.
  • Excellent presentation skills to be able to offer consulting or assistance to developers and IT teams.
  • Ability to meet project deadlines with excellent project handling skills.
  • Hands-on experience with at least one programming language from PHP, ASP .NET, Java, Python, JavaScript.
  • Proficiency in application security testing tools and frameworks such as OWASP ZAP, Burp Suite, Frida, Objection, etc.
  • Understanding of national and international laws, regulations, policies, and ethics related to vulnerability assessment and penetration testing.

Certifications (preferred)

  • BSCP, OSCP, OSWE, OSED, OSEP, eMAPT, eWPT, GWAPT, GPEN, GXPN and GCPN

 

Experience requirements:

  • Minimum 5 years of job-related experience.
  • Experience with the OWASP Top 10 and SANS CWE Top 25.
  • Experience in conducting manual application security code reviews.
  • Experience with static application security testing (SAST) tools like SonarQube, Fortify, CheckMarx, etc.
  • Experience with dynamic application security testing (DAST) tools like Burp Suite Enterprise, Invicti, Accunetix, etc.
  • Experience in conducting mobile application security testing for Android and IOS platforms.
  • Experience in preparing detailed reports and brief to various stakeholders.

Desired Skills:

  • Good communication skills.
  • Problem – solving skills.
  • Decision – making ability.
  • Commercial awareness.
  • Ability to motivate others.
  • Team working skills.
  • Good knowledge of building methods and regulations.

 

Qualifications:

  • Ability to work in a team environment with members of varying skill levels.
  • Highly motivated.
  • Learns quickly.

Benefits:

  • Will be negotiated

Incentives:

  • Will be negotiated

How to Apply for QATAR AIRWAYS?

If interested in this position, kindly click on the apply button and apply directly on the QATAR AIRWAYS company Website

 

Click Here:- To find the latest Job Vacancies

To apply for this job please visit careers.qatarairways.com.

About The Author

WhatsApp Group