Job Detail

Senior Security Engineer

Posted on Aug 12, 2020
Location: Dubai, UAE
Industry: Others
Job Type: Others
Education: Bachelors

Job Description

Job Description:
 
About PayFort, an Amazon Company: We serve the needs of online shoppers in all Arabic speaking and surrounding countries through our trusted, secure payment network that gives everyone the opportunity to shop online safely and easily. We build trust between buyers and online sellers by enabling consumers to transact online using the payment options they prefer with complete security and peace of mind while supporting the most popular payment methods available globally. PayFort is part of Souq Group, established in 2013. PayFort is regional expert in payment processing technology and solutions across major markets in the GCC & Levant countries, operating in UAE, Egypt, Saudi Arabia, Lebanon, Jordan and Qatar.

We are looking for a seasoned information security engineer. You will work closely with leadership, business partners, and engineering teams to define, develop, and release security recommendations and technical solutions that drive security value, automation, and operational improvements across the business.

If you enjoy identifying security issues in system services and applications, and are skilled at analyzing novel threat scenarios, this position will provide you with a unique opportunity to secure the next generation of payments technology.

Responsibilities include:
Evaluating complex business and technical requirements, communicating inherent security risks and solutions to technical and non-technical business owners
Working with engineering, product management, and compliance teams across Amazon to design, develop, deploy, and maintain scalable security solutions in a heterogeneous environment with both “bought” and “built” technologies
Drive awareness of security guidelines, secure-by-default configurations, and technological implementations
Identify and drive continuous process improvements across security programs and services
Conducting security reviews to verify compliance and trigger remediation action when necessary
Creating and maintaining programmatic access control policies for existing and new services, and features within data path using internal tools
Driving InfoSec policy definition, updates, and policy violation measures.
Perform end-to-end application security reviews to ensure critical information is appropriately protected
Identify security vulnerabilities and risks, and develop mitigation plans
Provide security architecture and design consultations to product teams, to help them build applications that are secure from the start
Architect, design, implement, support, and evaluate security tools and services.
Develop and interpret security policies and procedures
Develop and deliver security training across the company
Develop and implement consistent and automated patch management in concert with Infrastructure teams
Develop and implement network and process controls for Payfort’s AWS environments

Assist Incident Response Team with SIEM engineering tasks
Perform design reviews and risk assessments for new production instances configurations
Developing and interpreting policies, procedures, and strategies governing the planning and delivery of System Security services throughout an enterprise Cloud infrastructure
Analyze and implement control requirements in compliance to Regulatory Risk Management Frameworks
Evaluate and recommend new and emerging security technologies for use inside and outside the security organization
Produce creative and inventive solutions for large problems
Be an advocate for customer trust

DISCLAIMER: Dear Candidate! You are fully responsible to deal with the employer on the hiring process. GulfJobs.com will not take any responsibility on your hiring process. Genuine employer does not ask money for hiring!


Like us on Facebook