Notice: Function _load_textdomain_just_in_time was called incorrectly. Translation loading for the jetpack domain was triggered too early. This is usually an indicator for some code in the plugin or theme running too early. Translations should be loaded at the init action or later. Please see Debugging in WordPress for more information. (This message was added in version 6.7.0.) in /home/wathefty/public_html/jobs/wp-includes/functions.php on line 6114

Notice: Function _load_textdomain_just_in_time was called incorrectly. Translation loading for the rank-math domain was triggered too early. This is usually an indicator for some code in the plugin or theme running too early. Translations should be loaded at the init action or later. Please see Debugging in WordPress for more information. (This message was added in version 6.7.0.) in /home/wathefty/public_html/jobs/wp-includes/functions.php on line 6114

Notice: Function _load_textdomain_just_in_time was called incorrectly. Translation loading for the advanced-ads domain was triggered too early. This is usually an indicator for some code in the plugin or theme running too early. Translations should be loaded at the init action or later. Please see Debugging in WordPress for more information. (This message was added in version 6.7.0.) in /home/wathefty/public_html/jobs/wp-includes/functions.php on line 6114
Cybersecurity Programmer - Abu Dhabi - وظيفتي
وظائف الأماراتوظائف بيت الامارات

Cybersecurity Programmer – Abu Dhabi

Cybersecurity Programmer – Abu Dhabi

الوصف الوظيفي

The candidate will play a critical role in ensuring the security of the applications and implementing best practices for secure coding, regular security audits, and testing.

المهارات

  • Strong knowledge of application security principles and practices, including secure coding, threat modeling, and vulnerability management.
  • Experience with security testing tools and methodologies, including penetration testing and vulnerability scanning.
  • Familiarity with security standards such as OWASP Top 10, PCI-DSS, and ISO 27001.
  • Proficiency in at least one programming language, such as C#, Java, or Python.
  • A deep understanding of common vulnerabilities and how to prevent them, such as injection attacks, cross-site scripting, and buffer overflows.
  • Familiar with secure coding practices such as input validation, output encoding, and error handling. They should also have experience with techniques such as code reviews, unit testing, and automated vulnerability scanning.
  • Experience with penetration testing and vulnerability scanning tools, and should be able to identify and remediate security vulnerabilities.
  • Strong understanding of network and system security principles, including firewalls, intrusion detection and prevention systems, and encryption.
  • Familiar with risk management frameworks and compliance requirements such as HIPAA, GDPR, and SOX.
  • Strong problem-solving and analytical skills, with the ability to identify and mitigate security risks in complex systems.
  • Excellent communication and collaboration skills, and should be able to work effectively with developers, IT professionals, and other stakeholders to ensure that security is integrated throughout the development process with the ability to explain complex security issues to technical and non-technical stakeholders.
  • Have a passion for learning and staying up-to-date with the latest security threats and trends, and should be committed to ongoing professional development.

تفاصيل الوظيفة

منطقة الوظيفة
أبو ظبي, الإمارات العربية المتحدة
قطاع الشركة
خدمات تكنولوجيا المعلومات; تطوير البرمجيات
طبيعة عمل الشركة
صاحب عمل (القطاع الخاص)
الدور الوظيفي
تكنولوجيا المعلومات
نوع التوظيف
دوام كامل
الراتب الشهري
غير محدد
عدد الوظائف الشاغرة
1

للتقدم على الوظيفة

مقالات ذات صلة

اترك تعليقاً

لن يتم نشر عنوان بريدك الإلكتروني. الحقول الإلزامية مشار إليها بـ *

شاهد أيضاً
إغلاق
زر الذهاب إلى الأعلى