Senior IT Risk Analyst, Emirates Group, Dubai, UAE

 

Job Purpose
The Emirates Group is looking to provide IT professionals’ opportunities to join the world of aviation and travel. Technology is evolving and applications are widely used across all the Emirates Group, which includes the world’s largest international airline Emirates, and one of the worlds largest combined air services providers, dnata. The Group is experiencing a strong recovery and demand across its businesses and is offering a range of career opportunities for skilled IT professionals to work with technologies at world-leading innovative partners in a dynamic and evolving environment. Offering a dynamic and varied technology environment, the Group offers exciting career growth opportunities with requirements across B2C, B2B, corporate support functions, fulfilment and operations, to support its 40+ different businesses and brands in Dubai and globally. Aside from its own internal programmes, Emirates has also invested into a number of innovation programmes such as the Aviation X-Lab in partnership with GE, Airbus, Thales, and Collins Aerospace; and Intelak in partnership with Accenture, Microsoft and Dubai Tourism. In this reole you will maintain the IT Risk Management framework, and perform risk assessments on CyberSecurity, third party, IT operations and project & programme risks. Maintain the CyberSecurity governance framework, review policies and standards, and conduct CyberSecurity awareness campaigns. Job Outline: - Ensure a comprehensive IT Risk Management framework is established to identify, analyse, mitigate, monitor and communicate IT risks across Emirates IT. - Collect IT risks identified through various channels (e.g. risk assessments, incidents), log them in the IT Risk Register and perform continuous mornitoring activities. - Perform regular risk assessments on Third Party, CyberSecurity, Project & Programme and IT operations risks. Perform risk assessment reports and present the results to Management. - Produce regular risk reports for all IT departments, and Top risks report for Senior Management. - Develop Key Risk Indicators (KRIs) for IT and create dashboards for continuous monitoring of the risks. - Conduct regular IT and CyberSecurity maturity assessments, bench-marking assignments and gap assessments against industry best practices to identify areas of improvement. - Periodically assess, improve and develop CyberSecurity controls, policies, processes and standards. - Design, develop and maintain a CyberSecurity scorecard by business area, to assess the CyberSecurity posture: Identify key metrics covering all CyberSecurit aeras, automate the data collection and scorecard production for all business areas, present the scorecard to the business. - Monitor and track IT regulatory requirements. Keep abreast of emerging risks and industry standards, and assess the potential impact on the organisation. Produce regular reporting to Senior Management. - Support / contribute to the IT security awareness campaign by organising roadshows, publishing articles, or conducting on-site CyberSecurity training. Conduct awareness training and workshops on IT Risk Management.Manage daily security exceptions requests: Assess, review and action requests for exceptions to policies and standards from all levels of the organization, both corporate and IT users. Maintain an up-to-date repository of all the exceptions granted and communicate the exceptions to relevant business/ technical units.
Qualifications & Experience
Information Technology.Other : 5+ Years Degree or Honours (12+3 or equivalent) : Degree in a subject related to IT Experience experience in IT Risk management, CyberSecurity and Governance. Knowledge/skills: - Information Security - Risk Management - CyberSecurity Awareness - Holistic IT Knowledge of Heterogeneous Technology Environments Leadership Role : NO Safety Sensitive Role: No


▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬


Join a Whatsapp Group of your choice, to be notified of the Latest Jobs in the Middle East:


https://www.dubai-forever.com/whatsapp-jobs.html


πŸ‡¦πŸ‡ͺ  πŸ‡ΈπŸ‡¦  πŸ‡ΆπŸ‡¦  πŸ‡΄πŸ‡²  πŸ‡§πŸ‡­  πŸ‡°πŸ‡Ό πŸ‡¦πŸ‡ͺ  πŸ‡ΈπŸ‡¦  πŸ‡ΆπŸ‡¦  πŸ‡΄πŸ‡²  πŸ‡§πŸ‡­  πŸ‡°πŸ‡Ό πŸ‡¦πŸ‡ͺ  πŸ‡ΈπŸ‡¦  πŸ‡ΆπŸ‡¦  πŸ‡΄πŸ‡²  πŸ‡§πŸ‡­  πŸ‡°πŸ‡Ό πŸ‡¦πŸ‡ͺ  πŸ‡ΈπŸ‡¦  πŸ‡ΆπŸ‡¦  πŸ‡΄πŸ‡²  πŸ‡§πŸ‡­  πŸ‡°πŸ‡Ό




Create a new CV to apply for jobs in the Middle East (GCC):


1. Applicant Tracking System (ATS) - compliant CV. This CV is used for online applications on job sites. ATS is the software that reads and stores your CV in a database. 


2. Visual/ Infographic CV. This CV is normally sent to recruiters by email. It is visually - appealing. It may not be compliant to the ATS.


To know more about ATS and Infographic CV read here:


https://www.dubai-forever.com/cv-writing-services.html#ATS-Compliant-CV




Please do submit your CV here as well:


πŸ”Š https://www.dubai-forever.com/submit-your-cv.html




Join the Fastest Growing Jobs Group on LinkedIn:


πŸ”Š https://www.linkedin.com/groups/8288711/




View our Youtube Channel:


πŸ”Š https://www.youtube.com/channel/UC3f1M0lYhy7e6TT_nWq9HSQ




Join our Telegram Group:


πŸ”Š https://t.me/gccjobvacancies


No comments:

Post a Comment

Popular Posts

Want your Profile to be Featured on this site for a full month?


All you have to do is, navigate to our LinkedIn profile, and LIKE, COMMENT and REPOST our posts. Then, navigate here to send us your information and CV.
This site is viewed by 1000's of recruiter's, searching for good candidates to fill their job vacancies in the Middle East.