Manager Defence Engineering – Identity – Emirates Airlines – Dubai – UAE

Emirates Airlines invites applications for Manager Defence Engineering – Identity in Dubai, UAE

Job Title:

Manager Defence Engineering – Identity

Job Purpose:

At Emirates, we believe in connecting the world, to and through, our global hub in Dubai; and in constantly innovating to ensure our customers ‘Fly Better’. Emirates Group IT thrives on the dynamic nature of technology. Being pioneers in aviation innovation, we’re always at the forefront, pushing boundaries. We’re on the lookout for exceptional IT professionals to fortify our position as leaders in the industry. Embark on a journey with the world’s largest international airline and become a vital part of our cutting-edge information and technology team as Manager Defence Engineering – Identity. 

As a Manager Defence Engineering – Identity in the Cybersecurity team, you will drive enterprise-wide cybersecurity defence engineering practices in Emirates Group IT and its subsidiaries to deliver significant operational benefits to the business. You will create and maintain a solid technology foundation and services for all users to consume, focusing on Identity, Infrastructure Protection, or Threat Detection and Response, be responsible for, but not limited to, building an identity and access governance platform that supports all business applications across the group, security infrastructure protection across all public and private clouds, and the technologies to detect and respond to cybersecurity incidents. You will ensure alignment with business needs, meet and exceed SLAs, and deliver the technology in a cost-effective, resilient, automated, fault-tolerant, and efficiently, and be responsible for supporting the resiliency of Group IT infrastructure and systems and managing significant capital expenditure whilst developing new capabilities to support our global Defence operations. 

Join our CyberSecurity team where we ensure a world class CyberSecurity organisation based on the key principles of People, Process and Technology underpinned with executive endorsement of a multi-year strategy to continuously improve and develop.  The team protects our digital assets by monitoring for threats, responding to incidents, managing vulnerabilities, and ensuring compliance with security policies and regulations. If you are passionate about CyberSecurity, we invite you to apply to play a crucial role in shaping the future of our technology initiatives at Emirates Group.

In this role you will:

  • Plan, develop, and implement strategies for designing and implementing cybersecurity defence capabilities to meet current and future business requirements. Collaborate with stakeholders to define security architecture and strategy while incorporating cutting-edge technologies adhering to secure by design principles to support the development of robust defence in-depth architecture.
  • Manage day-to-day demand of new capability development in cyber security defence in order to minimize downtime and security impact to infrastructure and systems whilst ensuring optimal security performance. Implement industry best practices.
  • Assess cybersecurity defence capabilities through adversarial emulation to identify bottlenecks, optimize security infrastructure, and plan for future needs. Implement solutions to improve security efficiency, reliability, and scalability.
  • Develop, implement, and maintain robust security measures to protect against unauthorized access, data breaches, and cyber threats. Develop and enforce security policies, procedures, and controls to safeguard sensitive information and infrastructure.
  • Develop and maintain close relationships with global cybersecurity technology providers, industry bodies, and other stakeholders to negotiate contracts, evaluate capabilities, and ensure service delivery meets organizational requirements.
  • Maintain a strategic and corporate perspective on the new security platforms needed to offer advanced services to end users and enable improved time-to-market service delivery. Implement strategic programs aimed at eliminating technical debt and modernizing existing technology. Ensure alignment of emerging trends and technologies within the relevant area and consistently incorporate best practices into Emirates Group IT to drive continuous improvement.
  • Support the definition of Emirates Group IT’s objectives and priority domains by establishing action plans in the department, assessing cybersecurity defence performance against EGIT’s objectives, and managing the team’s performance and deliverables. 
  • Lead and mentor a team of global security engineering teams, and provide guidance, support, and professional development opportunities. Foster a culture of collaboration, innovation, and continuous learning within the cybersecurity defence engineering teams.
  • Collaborate and advise peers in cyber across all engineering disciplines in Cyber Resilience and Cyber Defence, and drive remediation activities within.

Qualifications & Experience:

To be considered for the role, you must meet the below requirements:

  • Degree or Honours (12+3 or equivalent) in Information Technology/CyberSecurity
  • Minimum of 10 years of experience in cybersecurity, managing large teams of engineers globally 
  • Knowledge and experience working in Enterprise Cybersecurity
  • Experience with product development or engineering of Identity, Infrastructure Protection and/or Threat Detection and Response 
  • Operational experience in applied defence technologies is a advantage
  • Direct management of teams of 20+ and budgets in excess of USD$5m+
  • In-depth knowledge of identity and access management (IAM) in global enterprise/multi-domain setups. Experience in planning, implementation, and engineering of systems and technologies in the area of identity governance and identity life cycle management, authentication, and authorization for on premise and cloud covering legacy as well as modern approaches
  • Expertise in design and operations of authentication, authorisation, and identity lifecycle processes
  • Demonstrate thought leadership in Identity and Access Management solutions and their engineering
  • Familiarity with regulatory compliance requirements and industry best practice standards related to identity and access management

Leadership Role : Yes

Salary & Benefits:

Join us in a management role and enjoy an attractive tax-free salary. On top of our generous travel benefits, including discounted flights and hotel stays around the world, this managerial role also has an excellent leave and healthcare package. That’s on top of transport benefits, life insurance and more. Find out what it’s like to live and work in our fast-paced, cosmopolitan home city in the Dubai Lifestyle section.

Last Date:

How to Apply:

Enter your e-mail address to get job updates delivered to you

Icon of Jobs logo

Enter your e-mail address to get job updates delivered to you

ہم وعدہ کرتے ہیں کہ ہم آپ کے ای میل کا غلط استعمال نہیں کریں گے اور آپ کا ای میل کسی اور کو نہیں دیں گے

We promise that we will not misuse your e-mail address or share it with anyone else

Icon of Jobs logo

Enter your e-mail address to get job updates delivered to you

ہم وعدہ کرتے ہیں کہ ہم آپ کے ای میل کا غلط استعمال نہیں کریں گے اور آپ کا ای میل کسی اور کو نہیں دیں گے

We promise that we will not misuse your e-mail address or share it with anyone else