• Very Urgent Required : IT Security Professional for Bahrain

    From vinirma2008@yahoo.com@1:124/5013 to All on Thu Jan 31 19:19:45 2019
    X-Received: by 10.180.92.202 with SMTP id co10mr6802353wib.1.1366269408792;
    Thu, 18 Apr 2013 00:16:48 -0700 (PDT)
    MIME-Version: 1.0
    X-Received: by 10.182.49.162 with SMTP id v2mr289156obn.1.1366269408483; Thu,
    18 Apr 2013 00:16:48 -0700 (PDT)
    Path: eternal-september.org!mx05.eternal-september.org!feeder.eternal-september.org!f eeder.erje.net!eu.feeder.erje.net!eweka.nl!lightspeed.eweka.nl!209.85.212.215.M ISMATCH!ma2no3303637wib.0!news-out.google.com!hg5ni16271wib.1!nntp.google.com!g p5no40488qab.0!postnews.google.com!af5g2000pbd.googlegroups.com!not-for-mail Newsgroups: dfw.jobs
    Date: Thu, 18 Apr 2013 00:16:48 -0700 (PDT)
    Complaints-To: groups-abuse@google.com
    Injection-Info: af5g2000pbd.googlegroups.com; posting-host=117.206.50.31; posting-account=r_FNfgoAAAA5x7pU5kNhQS8LWFw1JwK_
    NNTP-Posting-Host: 117.206.50.31
    User-Agent: G2/1.0
    X-HTTP-UserAgent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1),gzip(gfe)
    Message-ID: <8c88f9bb-ab52-4cfd-ae21-352e93df5b9f@af5g2000pbd.googlegroups.com> Subject: Very Urgent Required : IT Security Professional for Bahrain
    From: vam <vinirma2008@yahoo.com>
    Injection-Date: Thu, 18 Apr 2013 07:16:48 +0000
    Content-Type: text/plain; charset=windows-1252
    Content-Transfer-Encoding: quoted-printable
    Xref: mx05.eternal-september.org dfw.jobs:239

    VAM SYSTEMS is a Business Consulting, IT Technology Solutions and
    Services company with operations in UAE, Qatar, Bahrain, USA,
    Australia, Singapore & India.
    VAM SYSTEMS is currently looking for IT Security Professional for our
    Bahrain operations with the following skill set and terms and
    conditions:
    Skill Set required:
    • Strong experience in IT Security, Vulnerability assessment &
    penetration testing and Technical audit.
    • Experience in firewall, routers and switches configuration.
    • Experience in reviewing or creating Information Security (ISMS)
    Policy, Business Continuity Plan, Vendor Policy, Vendor Risk Analysis
    and Business Impact Analysis.

    Certifications: CISSP/CISM/CISA

    Experience Required: 3+ years.
    Terms and conditions:
    Joining time frame: Maximum 4 weeks
    The selected candidates shall join VAM SYSTEMS – Bahrain and shall be
    deputed to one of the leading Organizations in Bahrain.
    Should you be interested in this opportunity, please send your latest
    resume in MS Word format at the earliest at
    ambili.krishnan@vamsystems.com or call +91 0476 2681150 .
    --- Platinum Xpress/Win/WINServer v3.1
    * Origin: Prison Board BBS Mesquite Tx //telnet.RDFIG.NET www. (1:124/5013)