elseco
Cyber Security Engineer
elsecoUnited Arab Emirates23 hours ago
Full-timeEngineering

INTRODUCTION


elseco is a high technology specialty insurance underwriting agency and Lloyd’s Coverholder.


elseco underwrites on behalf of around 50 insurance and reinsurance companies including Lloyd’s syndicates. elseco is headquartered in the Dubai International Financial Centre (Dubai, UAE) and is regulated by the Dubai Financial Services Authority. The company employs more than 100 professionals with regulated offices in Dubai, and London.


The company started 18 years ago with space insurance and has since diversified into aviation and energy insurance as well.


elseco’s latest evolution is the development of its technology “Platform”, namely “ATOM”. It sits at the very core of the company and is seen as business critical to the company’s future success and growth plans.


ATOM Technologies will provide software and solutions to companies operating in highly specialized insurance markets.


Through a unique blend of IT, information, integration and innovation, the ATOM Platform will provide companies with a way to conduct business as efficiently as possible, and with the information to be as effective as possible.


JOB PURPOSE:


The Cybersecurity Engineer supports the Head of IT in securing both the Group’s IT infrastructure and the ATOM platform. His/her role is to design, implement, and maintain security measures across networks, systems, and applications to protect against cyber threats.

Responsibilities include vulnerability monitoring, incident response, security solution deployment, audits, documentation, and security awareness training.

It is a diversified and critical role reporting to the Head of IT in Dubai.


KEY RESPONSIBILITIES:


  • Partner with the Head of IT to design and implement security architecture and strategic cybersecurity initiatives.
  • Design, deploy, and manage security solutions across networks, endpoints, and cloud environments.
  • Configure and maintain firewalls, IDS/IPS, and secure network architectures.
  • Implement and monitor endpoint protection/EDR solutions and ensure timely updates.
  • Conduct vulnerability assessments and coordinate remediation efforts.
  • Develop and enforce security policies aligned with CIS Controls and NIST frameworks.
  • Monitor security alerts, investigate incidents, and perform root-cause analysis.
  • Support compliance audits and maintain structured documentation for security controls.
  • Collaborate with IT and ATOM teams to integrate security best practices into system and application design.
  • Assess and strengthen the security posture of ATOM and Group IT infrastructure (merged overlaps).
  • Deploy and manage multi-factor authentication (MFA) and secure access controls.
  • Support data protection and compliance initiatives.
  • Implement encryption standards and secure access policies.
  • Evaluate and test new security tools and vendors.
  • Maintain and update security documentation, including policies, processes, and incident procedures (merged).
  • Stay updated on cybersecurity threats, trends, and best practices.
  • Provide security awareness training to team members.
  • Perform any additional tasks or responsibilities as assigned by the Head of IT to support the department’s objectives and overall business needs.


KNOWLEDGE AND SKILLS


  • Degree in Computer Science, CIS, or equivalent experience.
  • 5–8 years of experience in cybersecurity with strong knowledge of principles, frameworks, and protocols.
  • Experience in fintech or insurtech environments is an advantage.
  • Hands-on experience with firewalls, IDS/IPS, endpoint protection/EDR, SIEM, and security monitoring tools.
  • Skilled in incident analysis, corrective actions, and implementing controls aligned with ISO 27001 and NIST.
  • Strong understanding of TCP/IP, network security principles, IAM, OS, cloud environments, and cryptography.
  • Familiarity with MITRE ATT&CK, Cyber Kill Chain, and threat-actor behaviour.
  • Experience with vulnerability management tools.
  • Experience with SIEM tools and log analysis.
  • Knowledge of CIS Controls and the NIST Cybersecurity Framework.
  • Cloud security experience (AWS/Azure) is an advantage.
  • Experience with OSINT tools and threat-intelligence practices.
  • Excellent analytical, communication, and problem-solving skills; proactive and quick learner.
  • Relevant certifications such as CISSP, CEH, CISM, Security+, or Network+ are a plus.

Key Skills

Ranked by relevance