Job Description
Duties and Responsibilities
Your main responsibilities in this role include the following:
Manage and Maintenance of IAM technology infrastructure.
Manage automated and manual identify provisioning and de-provisioning within IT environment, for various applications package.
Work with Infrastructure, Compliance and other Business Technology team members to provide the best of breed support identity and access management applications.
Work with internal teams to implement solutions for authentication, authorization, single sign and other related solutions in Identity Management platforms.
Ensure all business application credentials conform to SIB IT Security policies and follow the approved Role Based Access Control framework.
This role is responsible for performing periodic user access reviews and reporting internal user access for critical business applications.
This role requires the incumbent to identify and recommend appropriate access right and ensure these are available for all users in Bank; this involves identifying the access privileges for staff on business, need to know basis and is done in conjunction with business management.
Application security testing for banking and other internal non-banking applications.
Vulnerability Management, Hacking and Penetration Testing.
Banking application knowledge.
Mobile Application hacking and Penetration testing.
Wire-less/ VOIP/ ATM Security testing/ hacking/ Penetration Testing.
Web API testing.
Experienced in working with: security/hacking tools like Burp Suite, Winhex, Echo Mirage, Wireshark, Nessus, Nmap, Network Sniffing tools, Web Proxy, Acunetix, Kali Linux, Mobile Emulators, etc.
Knowledge in the following methodologies and standards: like OWASP, SANS, NIST, AppSec, OSSTMM and OASIS Web Application Security, WASC Classes, etc.
Job Requirements
An IT / IS / Engineering Bachelor Degree plus 4 years’ experience and Certification such as CISSP / CEH / GPEN / OSCP is preferred.
Minimum 8 years’ experience in IT Security
Application security testing for banking and other internal non-banking application.
Vulnerability Management, hacking and Penetration TestingBanking application knowledgeMobile Application hacking and Penetration testingWire-less/ VOIP/ ATM Security testing/ hacking/ Penetration TestingWeb API testingExperience in working with security/hacking tools like Burp Suite, Winhex, Echo Mirage, Wireshark, Nessus, Nmap, Network Sniffing tools, Web Proxy, Acunetix, Kali Linux, Mobile Emulators, etc.
Knowledge in following methodologies and standards like OWASP, SANS, NIST, AppSec, OSSTMM and OASIS Web Application Security, WASC Classes, etc
Banking Applications, Operating System, Databases, Network/Security Devices, ATM’s, Kiosk, Mobile devices etc
Job Details
Company/Organization: Sharjah Islamic Bank - SIB
Employment Type: Full-time Job
Job Functions: Information Technology
Job Location: United Arab Emirates
Application Deadline: N/A