CYLERT

CYLERT

أمن الكمبيوتر والشبكة

Cairo ، Cairo ٦٬٨٦٧ متابع

On the Front Lines of your Business

نبذة عنا

Specialized Cybersecurity experts delivering several cybersecurity services across the Middle East. Over the years the importance of Cybersecurity has increased significantly as of nowadays it became crucial for all companies no matter their size to acknowledge the best possible Cybersecurity practices. Cylert Middle East was established to help our clients enhance their overall Cybersecurity and information security practices by providing a high-quality unique set of services. Our team has more than 20 years of accumulative experience. Where most of our team experience is focused on Cybersecurity domains like Penetration testing, red teaming, Security Operation Centers, incident response, and information security consultation. Our team also holds numerous accredited internationally recognized certificates in several cybersecurity domains.

الموقع الإلكتروني
https://www.cylert-me.com
المجال المهني
أمن الكمبيوتر والشبكة
حجم الشركة
٥١ - ٢٠٠ من الموظفين
المقر الرئيسي
Cairo , Cairo
النوع
شراكة
التخصصات
Cybersecurity ، Penetration Testing ، Red Teaming ، PCI-DSS Program، Cybersecurity Awareness program، Security Architecture Assessment، Digital Forensics Incident Response، Compromise Assessments، Malware Analysis and Configuration Assessment، SOC-as-a-Service، و Managed SOC

المواقع الجغرافية

موظفين في CYLERT

التحديثات

  • عرض صفحة منظمة CYLERT، رسم بياني

    ٦٬٨٦٧ متابع

    We’re seeking a SOC Analyst to join our team and protect our organization’s information systems. This role involves monitoring and analyzing security threats within our Security Operations Center. Responsibilities: - Monitor security tools and systems for potential threats using SIEM and other tools. - Assist in triaging and escalating security incidents, analyzing logs, and detecting suspicious activities. - Maintain incident records, prepare reports, and offer remediation recommendations. - Stay updated on cybersecurity threats and collaborate with SOC and IT teams. - Ensure compliance with security policies and engage in ongoing training. Qualifications: - Degree in IT, Computer Science, Cybersecurity, or a related field. - 0-2 years of experience in cybersecurity or IT roles. - Relevant certifications (e.g., CompTIA Security+, Certified SOC Analyst) are a plus. - Understanding of networking fundamentals and familiarity with security tools. - Basic knowledge of operating systems and log analysis. Work Environment: - Shift work required for 24/7 monitoring. - Availability during nights, weekends, and holidays may be needed. Soft Skills: - Strong analytical and problem-solving abilities. - Detail-oriented and able to work in a fast-paced environment. - Excellent communication skills and proactive in learning. If you’re interested in this job please send your updated resume to [email protected].

  • عرض صفحة منظمة CYLERT، رسم بياني

    ٦٬٨٦٧ متابع

    Attack Surface Management (ASM) is a proactive cybersecurity strategy focused on identifying, prioritizing, and mitigating potential attack vectors across an organization's digital footprint. This involves a systematic process of discovering all assets, from external-facing websites and applications to internal systems and IoT devices. By creating a comprehensive inventory of these assets, including details such as IP addresses, domains, and software versions, organizations can effectively assess their vulnerability landscape. Evaluating each asset for weaknesses and exposure to potential threats is crucial. This assessment phase allows for the prioritization of vulnerabilities based on their potential impact and likelihood of exploitation. By focusing on the most critical risks, organizations can optimize resource allocation and implement targeted remediation measures. Continuous monitoring is essential to identify emerging threats and maintain an up-to-date understanding of the attack surface. Through a robust ASM program, organizations can significantly reduce their exposure to cyber threats, protect sensitive data, and enhance overall security posture.

    • لا يوجد نص بديل لوصف هذه الصورة
  • عرض صفحة منظمة CYLERT، رسم بياني

    ٦٬٨٦٧ متابع

    In the intricate realm of modern threats, a formidable Security Operations Center (SOC) is indispensable. Our SOC stands as your digital bastion, manned by seasoned experts who maintain unwavering vigilance. We don’t merely adhere to industry standards; we surpass them. Our team synergizes advanced technologies with human ingenuity to swiftly and effectively detect, respond to, and recover from cyber threats. From proactive threat hunting to comprehensive incident response, our SOC is your ally in protecting your organization’s vital assets.

    • لا يوجد نص بديل لوصف هذه الصورة
  • عرض صفحة منظمة CYLERT، رسم بياني

    ٦٬٨٦٧ متابع

    In the relentless pursuit of digital supremacy, organizations must prioritize the fortification of their cyber defenses. Penetration testing serves as the ultimate stress test, exposing vulnerabilities before adversaries can exploit them. By simulating real-world attack scenarios, we identify critical weaknesses in your infrastructure, applications, and networks. Our skilled penetration testers employ advanced methodologies and tools to uncover hidden risks, enabling you to implement targeted countermeasures.

    • لا يوجد نص بديل لوصف هذه الصورة
  • عرض صفحة منظمة CYLERT، رسم بياني

    ٦٬٨٦٧ متابع

    In the current intricate web of interconnected enterprises, organizations find themselves navigating a multifaceted array of cyber threats. To efficaciously diminish these risks, an anticipatory approach is paramount. Threat intelligence emerges as the linchpin of formidable cyber defense frameworks. By leveraging sophisticated analytics and human acumen, threat intelligence furnishes pivotal insights into the mutable threat panorama. Entities can preemptively discern susceptibilities, prioritize remedial measures, and refine their incident response proficiencies. Through the scrupulous examination of indicators of compromise (IOCs), threat actors, and attack vectors, we enable your organization to execute judicious decisions and fortify sensitive assets.

    • لا يوجد نص بديل لوصف هذه الصورة
  • عرض صفحة منظمة CYLERT، رسم بياني

    ٦٬٨٦٧ متابع

    𝐎𝐟𝐟𝐞𝐧𝐬𝐢𝐯𝐞 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲 𝐋𝐞𝐚𝐝 𝐎𝐯𝐞𝐫 𝐕𝐢𝐞𝐰: An Offensive Security Lead is responsible for spearheading the offensive security initiatives within an organization. This crucial role involves proactively identifying and mitigating security threats through various methods such as penetration testing, vulnerability assessments, and red teaming exercises. The goal is to find and address security weaknesses before they can be exploited by malicious actors. The Offensive Security Lead works closely with other cybersecurity professionals to develop robust strategies that enhance the organization's overall security posture.   𝐊𝐞𝐲 𝐑𝐞𝐬𝐩𝐨𝐧𝐬𝐢𝐛𝐢𝐥𝐢𝐭𝐢𝐞𝐬: -Lead and conduct penetration testing and vulnerability assessments. - Develop and implement offensive security strategies. - Identify security weaknesses and recommend improvements. - Collaborate with cross-functional teams to enhance security measures. - Stay updated on the latest security threats and trends. - Mentor and train junior security team members.   𝐑𝐞𝐪𝐮𝐢𝐫𝐞𝐝 𝐐𝐮𝐚𝐥𝐢𝐟𝐢𝐜𝐚𝐭𝐢𝐨𝐧𝐬:   - Bachelor's degree in Computer science , Information Security, or related field. - 5+ years of experience in offensive security or a similar role. - Proficiency in penetration testing tools and techniques. - Strong understanding of network and application security. - Relevant certifications: OSCP, GPEN or other similar certifications - Excellent problem-solving and analytical skills. -Excellent leadership skills   𝐏𝐫𝐞𝐟𝐞𝐫𝐫𝐞𝐝 𝐐𝐮𝐚𝐥𝐢𝐟𝐢𝐜𝐚𝐭𝐢𝐨𝐧𝐬: - Experience with leading different personalities in one team - Experience with threat modeling and risk assessment methodologies.   𝐈𝐟 𝐲𝐨𝐮'𝐫𝐞 𝐢𝐧𝐭𝐞𝐫𝐞𝐬𝐭𝐞𝐝, 𝐩𝐥𝐞𝐚𝐬𝐞 𝐬𝐞𝐧𝐝 𝐲𝐨𝐮𝐫 𝐮𝐩𝐝𝐚𝐭𝐞𝐝 𝐫𝐞𝐬𝐮𝐦𝐞 𝐭𝐨 [email protected]

    • لا يوجد نص بديل لوصف هذه الصورة

صفحات مشابهة