Cyber Security Jobs in Abu Dhabi

1.2k Jobs Found

Cyber Security Jobs in Abu Dhabi

1.2k Jobs Found
Not-Found

Less results matching your search!

Try removing some of the filters to get more results

Reset Filters
Not-Found

No results matching your search!

Try removing some of the filters to get more results

Reset Filters
Sort By : Relevance | Posted Date

Cyber Security Engineer
Sundus - Abu Dhabi - UAE

exclusion unfavorite
experience 1 - 4 years
Full Time
Salary Icon Not Disclosed

Experience: 5 - 10 Years Language: Required excellent in Arabic and English. Job Description Planning, implementing, managing, monitoring, and upgrading security measures for the protection of the organization’s data, systems and networks. Troubleshooting security and ne More...

Employer Active Posted on 11 Apr | Full Time | Easy Apply
exclusion unfavorite
experience 0 - 10 years
Full Time
Salary Icon Not Disclosed

Responsibilities Develop and implement cyber security strategies and protocols to protect sensitive information and systems. Conduct regular vulnerability assessments and penetration testing to identify and address potential security risks. Monitor and analyze network traffic for si More...

Employer Active Posted on 05 Jun | Full Time | Easy Apply

Cyber Security Engineer
Cascades - Abu Dhabi - UAE

exclusion unfavorite
experience 1 - 2 years
Full Time
Salary Icon Not Disclosed

Reference Number: OT Job Description: Our client operates in the mining and marine industry and is seeking a Group HR and Crewing Manager, to report to the CEO, CFO and COO, who will play a vital role in heading the Company’s HR Department and fulfilling its human capital More...

Employer Active Posted on 09 Apr | Full Time | Easy Apply
exclusion unfavorite
experience 1 - 2 years
Full Time
Salary Icon Not Disclosed

Ensuring customer centricity by providing aptcybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any securitybreaches Monitor for attacks, intrusions and unusual, unauthorized orillegal activity Performs moderate More...

Employer Active Posted on 20 Apr | Full Time | Easy Apply

Cyber Security Analyst
Wipro - Abu Dhabi - UAE

exclusion unfavorite
experience 1 - 2 years
Full Time
Salary Icon Not Disclosed

Telehealth, fully remote Therapist / Counselor opportunity for part-time or Bonus OfferedLicensed Therapist / Counselor Details:100% remote workHigh volume of regular client referralsTherapy focused model with zero administrative work5-40 hrs per week - You decide your schedulePerfor More...

Employer Active Posted on 18 Apr | Full Time | Easy Apply
exclusion unfavorite
experience 0 - 7 years
Full Time
Salary Icon Not Disclosed

Job Summary • Monitors the Industrial Control networks for security threats or unauthorized users. • Identifies compromised machines and reports on security measures taken to address threats, analyses security risks and develops response procedures. • Maintains security tools, servers More...

Employer Active Posted on 03 Jun | Full Time | Easy Apply
exclusion unfavorite
experience 1 - 2 years
Full Time
Salary Icon Not Disclosed

Ensuring customer centricity by providing aptcybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any securitybreaches Monitor for attacks, intrusions and unusual, unauthorized orillegal activity Performs moderate More...

Employer Active Posted on 14 May | Full Time | Easy Apply
exclusion unfavorite
experience 1 - 2 years
Full Time
Salary Icon Not Disclosed

Yokogawa, award winner for ‘Best Asset Monitoring Technology’ and ‘Best Digital Twin Technology’ at the HP Awards, is a leading provider of industrial automation, test and measurement, information systems and industrial services in several industries. Our aim More...

Employer Active Posted on 26 May | Full Time | Easy Apply
exclusion unfavorite
experience 8 - 10 years
Full Time
Salary Icon Not Disclosed

Bachelor’s degree in computer science, Cybersecurity, or related field. Good Understanding on MS Azure cyber security controls and concepts. 8 + years of experience in cybersecurity, specifically in Information Security and Cyber Security Operations. Strong knowledge and im More...

Employer Active Posted on 02 May | Full Time | Easy Apply
exclusion unfavorite
experience 10 - 15 years
Full Time
Salary Icon Not Disclosed

Responsibilities: Ideate, Test, Design and Launch a Complete Offering Portfolio for OT Cyber Security Identify business opportunities in the market for the company s OT Cyber Security Offerings Establish partnerships with relevant third parties in the OT Marketspace Support the scouti More...

Employer Active Posted on 14 Jun | Full Time | Easy Apply
exclusion unfavorite
experience 3 - 6 years
Full Time
Salary Icon Not Disclosed

Identify best practices in information security policies, processes and standards and recommend their adoption, when applicable, across Core42. Ensure continuous engagement with information security regulators to keep up to date with the latest information security regulations. Up More...

Employer Active Posted on 03 May | Full Time | Easy Apply
exclusion unfavorite
experience 3 - 4 years
Full Time
Salary Icon Not Disclosed

The business and technology landscapes are changing with our clients increasingly looking to new digital channels and innovative service delivery models for growth. This shift brings both opportunity, but also new and developing cyber threats. Our clients are also under regulatory scr More...

Employer Active Posted on 11 May | Full Time | Easy Apply
exclusion unfavorite
experience 3 - 0 years
Full Time
Salary Icon Not Disclosed

Relevant work experience on Security solution Presales (atleast 4 year) In-depth knowledge of security concepts such as Identity Security, Cloud Security & Application Security Solutions. Knowledge of Managed Security Services Offerings including SOC Hands on Experience of 3 t More...

Employer Active Posted on 05 May | Full Time | Easy Apply
exclusion unfavorite
Full Time
Salary Icon 15000

The Cyber Security Incident Response Team (CSIRT) Member conducts essential cyber security incident handling activities to defend organization from cyberattacks through timely detection investigation and remediation of potential threats. They are the primary contact for any suspected More...

Employer Active Posted on 13 Jun | Full Time | Easy Apply
exclusion unfavorite
Full Time
Salary Icon 10000

Job Description: The Cyber Security Incident Response Team (CSIRT) Member conducts essential cyber security incident handling activities to defend organization from cyberattacks through timely detection investigation and remediation of potential threats. They are the primary contact f More...

Employer Active Posted on 13 Jun | Full Time | Easy Apply

Hod Ict
Farnek Services Llc - Abu Dhabi - UAE

exclusion unfavorite
experience 0 - 0 years
Full Time
Salary Icon Not Disclosed

Experience (experience required for the job) Minimum 5 years experience working in a managerial role or similar background. Understanding of technical customer / centric solutions. Understanding of network, infrastructure, cyber security, programming frameworks, source code managemen More...

Employer Active Posted on 21 Jun | Full Time | Easy Apply

Develop and implement department strategy following Daman strategy, set departmental and operational goals and initiate measures to reach goals and to improve department performance Lead performance management process evaluating progress against departmental goals Responsible for re More...

Employer Active Posted on 08 May | Full Time | Easy Apply
exclusion unfavorite
experience 1 - 1 years
Full Time
Salary Icon Not Disclosed

Open Position: Principal IT Security Engineering Specialist (APAC IT Organisation) An APAC IT Organisation is currently looking for Principal IT Security Engineering Specialist to join the team and be based in the Selangor Key responsibilities include:Good experience in managing More...

Employer Active Posted on 04 Apr | Full Time | Easy Apply
exclusion unfavorite
experience 2 - 0 years
Full Time
Salary Icon Not Disclosed

Open Position: IT SOC Manager, Security (MNC Company)An MNC Company is looking for IT Security Operations Center (SOC) Manager to join the team and be based in the Kuala Lumpur Key responsibilities include:Good experience in managing Cyber Security Operations and Threat Analysis withi More...

Employer Active Posted on 15 Apr | Full Time | Easy Apply
exclusion unfavorite
experience 2 - 2 years
Full Time
Salary Icon Not Disclosed

Develop and implement preventive maintenance schedules to ensure the longevity and reliability of biomedical devices. Collaborate with external vendors and service providers for specialized repairs and technical support as needed. Coordinate with the IT cyber security team to ensure a More...

Employer Active Posted on 21 Jun | Full Time | Easy Apply

If you search for Cyber Security Employment Opportunities in Abu Dhabi - Discover 1184 Job Openings. Apply Today for Security Guard, QC Inspector, Safety Officer, Building Manager, IT Administrator Positions on DrJobs, the Gulf's Premier Job Portal. Explore Fresh Career Prospects across Diverse Industries, Including Law Enforcement, Security, Accounting & Auditing, Facilities Management, IT - Software Services. With Numerous Job Types Full Time, Part Time, Contract, Elevate Your Professional Journey with DrJobs, the MENA Region's Most Comprehensive Career Platform. Unlock Your Potential Today!