Systems Controller in Qatar Airways

Position : Systems Controller
Company : Qatar Airways


Contact Phone :

Job Description :

QR16197 - Systems Controller | Qatar Airways | Doha

Welcome to a world where ambitions fly high From experienced pilots to dynamic professionals embarking on new careers, Qatar Airways is searching for talented individuals to join our award-winning team.

We take pride in our people—a dynamic and culturally diverse workforce is essential to why we are one of the finest and fastest growing airlines in the world.

We offer competitive compensation and benefit packages.

About Your Job:

In this role you should conduct application security assessments and penetration tests (web, mobile, web service, etc.).  These assessments involve manual testing and analysis as well as the use of automated application vulnerability scanning/testing tools such as Burp Suite Professional and/or code review tools.  We expect you to have experience doing similar assessments.

You responsibilities will also include:

    • Writing a formal security assessment report for each application, using standard reporting format.
    • Participating in conference calls/meetings  with developers to review assessment results and consult on remediation options.
    • Retesting security vulnerabilities that have been fixed and republishing your report to indicate the results of your retesting.
    • Leading other application security related projects, such as helping customers build security into their software development life cycles, configuring and tuning web application firewalls, performing application security design reviews, etc.
    • Delivering classroom training on Secure Application Development and Application Security Testing (and assisting with enhancements to our training materials).
    • Providing on-the-job training and mentoring to other members of the team.
    • Assisting with security assessment and reporting methodology enhancements.
    • Good Understanding of Software Security Architecture and Design.

Qualifications:

Essential

§  Bachelors Degree or equivalent

  • Either one of the following qualifications:
  • Certified Information Systems Auditor  (CISA),
  • Certified Information Systems Manager (CISM),
  • Certified Information Systems Security Professional (CISSP),
  • Certified in Risk and Information Systems Control (CRISC),
  • Certified Ethical Hacker (CEH)

    Previous Experience:

    Essential

    §  Specialist - minimum 5 years of job-related experience required

     

  • At least 5 years of full-time work experience in application Security assessments.
  • Have successfully completed at least 5 large application security penetration tests. 

Categories : Information Technology ( IT),