Israr Ul Haque, Information Security Manager

Israr Ul Haque

Information Security Manager

Abu Dhabi Cooperative Society

البلد
الإمارات العربية المتحدة - دبي
التعليم
بكالوريوس, Electronics & Telecom
الخبرات
16 years, 5 أشهر

مشاركة سيرتي الذاتية

حظر المستخدم


الخبرة العملية

مجموع سنوات الخبرة :16 years, 5 أشهر

Information Security Manager في Abu Dhabi Cooperative Society
  • الإمارات العربية المتحدة - أبو ظبي
  • أشغل هذه الوظيفة منذ أكتوبر 2019
Information Security Analyst في Habib bank A G Zurich
  • الإمارات العربية المتحدة - دبي
  • يونيو 2018 إلى سبتمبر 2019
Information Security Analyst في Habib bank A G Zurich
  • الإمارات العربية المتحدة - دبي
  • يونيو 2018 إلى سبتمبر 2019
Cyber & Information Security Analyst في Riyad Bank
  • المملكة العربية السعودية - الرياض
  • يونيو 2016 إلى يونيو 2018

• Information Security Risk Assessment of different applications and systems in scope of PCIDSS v3.2 and ISO 27001
• Policy reviews and updates
• System Administrative support of Metric Stream GRC product in Riyad Bank
• Establish Risk Register of banking applications through GRC system
• Advise on numerous InfoSec solutions
• Measuring Information Security department KRI’s through SAS KRI system
• Measuring KPI in scope of ISMS by GRC System
• Develop Information Security KRI and KPI framework
• Provide Information security awareness training and developing framework with awareness messages
• Work for continuous improvement in ISMS program.
• Validate information security audit observations
• Implement ISMS program on Riyad Online Corporate channel and primary data center.
• Internal Control testing of Information Security department
• Ensure corrective and preventive measure on timely basis of ISMS program

IT Auditor في TimeXperts
  • باكستان - كراتشي
  • ديسمبر 2014 إلى مايو 2016

• Review of Oracle & SQL Database access Control.
• Review of Active Directory of different (SaaS) environment through AD Manager Plus.
• Backups Audit of Oracle & SQL of different (SaaS) environments.
• Review of Windows and Linux Patch Deployment on monthly basis.
• Review of AD Password Policy.
• Supports information security awareness through assisting in development of training materials, facilitating orientations and drafting written communications.
• Annual review of Service Organization Controls (SOC 2 Type 1/2).
• Review SOC2 Report of Service Providers.
• Review the Sales Force Ticket Management System, Open Source Ticket Management system (OTRS) and HCM Ticket system by (Sea pine Test Track).
• Annual Canadian Standard on Assurance Engagements (CSAE 3416) Type 2 review of 3rd party Services
• Annual International Standards for Assurance Engagements (ISAE 3402) Type 2 review of 3rd party Services

Information Security Officer في Dubai Islamic Bank
  • باكستان - كراتشي
  • يوليو 2011 إلى ديسمبر 2014

• Ensure that monthly, semi-annual and annual application inspections are conducted accurately and in a timely manner.
• Ensure that all requests are properly authorized and approved by the application or business owner prior to committing the change.
• Process and manage IDs and access
• Overcome various internal and external Audit Observations of different domains as an Auditee.
• Evaluation and implementation of role matrices.
• Identifying Key Risk Indicators (KRI) of Information System in Risk Management Project.
• Creation of Risk Control Self-Assessment (RCSA) Matrix - INFORMATION TECHNOLOGY
• Creation of IT ICFR (Internal Control of Financial Report) on the requirement of SBP
• Review monthly backup reports of database on DR Site.
• Input into the design and implementation of the risk assessment methodology.
• Manage access control to systems such as file shares or document repositories.
• Identify and improve security processes and controls. Assist in implementing these improvements. Provide remediation support for deficiencies.
• Provide detailed technical information security advice and guidance to the support teams with in the IT units
• Responsible for configuration management involving strict adherence to change management process
• Establish and manage relevant SLAs with IT suppliers and ensure operational contracts are in place.
• Coordinates with SBP Audit/ Internal & External Audits of Information Technology Division.
• Organize, update and perform regular follow-up for compliance of SBP, Internal & external findings of IT Division.

Information Security Administrator في Royal Bank of Scotland
  • باكستان - كراتشي
  • أكتوبر 2007 إلى أبريل 2011

• Access Control Administration (including process doc, resolution of all access requests and periodic reviews of User profiles / access rights).
• Manages user account update requests, including add/remove users and change permissions.
• Provide first level technical security support to business unit employees
• Contributing in DR Drills to ensure critical applications are accessible.
• Review security audit reports and address potential gaps and risks.
• Conduct DR Drill with maximum load on every year and create a report.

Achievements
As an essential part in two big integrations
Integration; of Prime Bank with ABN AMRO Bank.
Integration; of ABN AMRO Bank with RBS Bank.

الخلفية التعليمية

بكالوريوس, Electronics & Telecom
  • في Sir Syed University Of Engineering & Technology
  • سبتمبر 2007

Specialties & Skills

ISO 27001
IT Audit
Change Management
Access Control
Risk Management
IS Audit
Information Security
Information Security Operations

اللغات

الانجليزية
متوسط
الأوردو
متمرّس

التدريب و الشهادات

AWS Security Fundamental (الشهادة)
تاريخ الدورة:
March 2020
CRISC (الشهادة)
تاريخ الدورة:
March 2020
صالحة لغاية:
March 2020
CISA (الشهادة)
تاريخ الدورة:
June 2019
صالحة لغاية:
March 2020
COBIT5 Foundation 03980428-01-CFN2 (الشهادة)
تاريخ الدورة:
April 2016
صالحة لغاية:
January 9999
ISO 27001 Lead Implementer ISLI1008651-2015-11 (الشهادة)
تاريخ الدورة:
November 2015
صالحة لغاية:
November 2018

الهوايات

  • Traveling