Emirates Group Seeks Experienced Senior IT Risk Analyst to Bolster Cybersecurity Team

News Desk -

Share

Dubai, UAE – The Emirates Group, a global aviation and travel conglomerate, is embarking on a quest to enhance its cybersecurity apparatus by hiring a seasoned Senior IT Risk Analyst. As part of their unwavering commitment to ensuring passengers “Fly Better” and connecting the world through their Dubai hub, Emirates is actively seeking a dynamic professional to join their cybersecurity team.

The selected candidate for this crucial role will assume responsibility for establishing and maintaining the IT Risk Management framework, conducting risk assessments on various fronts, including Cyber Security, third-party IT operations, and project and programs. In addition, they will oversee the Cyber Security governance framework, scrutinize policies and standards, and spearhead Cyber Security awareness campaigns.

Key Responsibilities Include:

1. Establishing a Comprehensive IT Risk Management Framework: The candidate will ensure the creation of a comprehensive IT Risk Management framework to identify, analyze, mitigate, monitor, and communicate IT risks across Emirates IT.

2. Continuous Risk Monitoring: The incumbent will collect IT risks identified through various channels and maintain the IT Risk Register while conducting continuous monitoring activities.

3. Risk Assessment: Regular risk assessments will be performed on Third Party entities, Cyber Security, projects, programs, and IT operations, with detailed assessment reports presented to management.

4. Risk Reporting: The candidate will be responsible for producing regular risk reports for all IT departments and a top risks report for senior management.

5. Key Risk Indicators (KRIs): Develop Key Risk Indicators for IT and create dashboards for continuous risk monitoring.

6. Cyber Security Enhancement: The professional will assess, improve, and develop Cyber Security controls, policies, processes, and standards to ensure optimum protection.

7. Cyber Security Scorecard: Design, develop, and maintain a Cyber Security scorecard by business area to assess the Cyber Security posture and identify key metrics.

8. Regulatory Compliance: Monitoring IT regulatory requirements and staying updated on emerging risks and industry standards. Regular reports on these matters will be provided to senior management.

9. Security Awareness Campaign: Support the IT security awareness campaign by organizing roadshows, publishing articles, and conducting on-site Cyber Security training.

10. Exception Handling: Assess, review, and act on requests for exceptions to policies and standards from all levels of the organization, maintaining an up-to-date repository of all granted exceptions.

Qualifications & Experience:

– Educational Background: A degree or equivalent qualification related to Information Technology is required.

– Experience: A minimum of 5 years of experience in IT Risk management, Cyber Security, and Governance.

– Skills: Proficiency in Information Security, Risk Management, Cybersecurity Awareness, and a holistic understanding of Heterogeneous Technology Environments.

Compensation & Benefits:

Successful candidates will be rewarded with an attractive tax-free salary and an array of travel benefits exclusive to the aviation industry. These perks include discounts on flights and hotel stays worldwide. For a detailed look at the comprehensive employee benefits package, please visit the “Working Here” section on the Emirates Group Careers website. Additionally, you can find information about the vibrant lifestyle in Dubai, the cosmopolitan home city of Emirates, in the “Dubai Lifestyle” section.

Emirates Group is actively recruiting for this vital position. If you possess the qualifications and experience required, you can apply for this opportunity by visiting this link: https://www.emiratesgroupcareers.com/search-and-apply/401223

Join Emirates Group in Dubai and be part of a global team dedicated to redefining travel standards and enhancing passenger experiences worldwide.


Leave a reply