More stories

  • in

    Chief Technical Officer – BTC Mining | Charterhouse

    Employment:

    Full Time

    Charterhouse are currently working with an investment firm, whom are focused towards the development of a business start-up, within the FinTech space. This organisation is geared towards a vertical integration approach; whereby they are looking towards areas of trading along with the technology platforms, through data mining partnerships, linking to the worlds of Blockchain and Crypto currency.The Chief Technical Officer will be responsible for the day-to-day running of all BTC mining related operations, setting-up hard-ware and soft-ware facilities within the framework. In conjunction, the CTO will be focused on monitoring the BTC Mining system, offering troubleshooting solutions, fixing and maintaining its system, as and when appropriate.This supervisory role will establish and execute monitoring processes and SOP, to ensure the smooth running of the operation. Looking ahead, the role will be responsible for building and monitoring a team of engineers.

    The client will look to recruit a Senior IT professional, whom is able to demonstrate a sustained track record within IT Management and has comprehensive knowledge and experience of BTC mining related technologies, Crypto currency and Blockchain.The successful candidate will have worked with or alongside a start-up IT company and understand its nuances and typical challenges. You will hold a relevant degree from an internationally recognised university and be flexible to travel to North America and Europe, as and when required.

    The Charterhouse brand and business was launched in Dubai and the Middle East in April 2004 by a team of international recruiters and management consultants, after its inception in Sydney, Australia in September 2003. Charterhouse Middle East is now positioned as the leading regional recruiter within its area of disciplines and functional markets.

    Charterhouse offers professional and bespoke contingency and retained search services to all sectors of the market. Service quality is guaranteed, thanks to a particular focus on flexibility. Charterhouse was the first international search and selection business to establish Dubai as its base. The growth in the Middle East region has been mirrored by Charterhouse globally, with offices now in Abu Dhabi, Qatar, Hong Kong, Singapore, Melbourne, Perth and Sydney. More

  • in

    Information Systems Coordinator | Hyatt

    Employment:

    Full Time

    SummaryThe Information Systems Coordinator is responsible to assist with the efficient running of the department in line with Hyatt International’s Corporate Strategies and brand standards, whilst meeting employee, guest and owner expectations as well as to assist in the smooth and efficient running of the Information Systems Department.

    Qualifications- Ideally with a university degree or diploma in Information Systems and/or Computer Programming.- Networking experience would be an advantage.- Minimum 2 years work experience as Information Systems Coordinator in an operation with advanced technology.- Good problem solving, administrative and interpersonal skills are a must

    Hyatt was founded by Jay Pritzker in 1957 when he purchased the Hyatt House motel adjacent to the Los Angeles International Airport. Over the following decade, Jay Pritzker and his brother, Donald Pritzker, working together with other Pritzker family business interests, grew the company into a North American management and hotel ownership company, which became a public company in 1962. In 1968, Hyatt International was formed and subsequently became a separate public company. Hyatt Corporation and Hyatt International Corporation were taken private by the Pritzker family business interests in 1979 and 1982, respectively. On December 31, 2004, substantially all of the hospitality assets owned by Pritzker family business interests, including Hyatt Corporation and Hyatt International Corporation, were consolidated under a single entity, now Hyatt Hotels Corporation. More

  • in

    Microsoft EPM Certified | Najma Consultancy

    Employment:

    Full Time

    A company in healthcare IT solution in Dubai is looking for a Certified Microsoft EPM Consultant.Requirements: – 5+ years of experience- Candidate should be EPM certified- SQL Server.- Should have the required skill sets for SharePoint or Microsoft Project Server on Premises.- Should be able to administer the Project Server Enterprise Portal.- Should be capable of installation and configuration of Project Server.- Should have the experience in designing the MS EPM Solution Architecture- Should have experience in migrating from different versions of SharePoint/Project Server.

    – Designing custom components as Client side, server side, and event handlers.- Designing reports using Excel, SSRS and Power BI.- Should have the knowledge of MS EPM architecture.- Should be capable of doing the Gap analysis for customer requirements and estimating the efforts that are required for customizations.- Should have Microsoft SharePoint Online or Microsoft Project Server Online experience in the following areas.- Experience in On-Premises Data Migration to Online Office 365 or SharePoint Cloud.- Experience in developing reports using Microsoft Power BI.- Online Configurations and Maintenance.

    Najma Human Resources and Training Consultancy, is committed to professional service in Human Resource and Training.

    Najma, has been operating successfully since 1997 and has been offering consultancy service to a number of reputed organizations in the Middle East, Eastern Europe and Africa. More

  • in

    IT Manager | QS Quest

    Employment:

    Full Time

    • Major company contributing to Saudi Arabia’s 2030 vision requires an IT Manager for Turaif (Northern Region of KSA). Candidates will be expected to define the IT Strategy for the company moving forward.• Plan and oversee the installation and maintenance of computer systems, hardware, and networks• Assist the IT department head with leading and training IT staff• Develop and implement policies related to network security, disaster recovery, and IT infrastructure• Analyze resource utilization and develop strategies to optimize performance• Establish, measure, and define IT goals and maintain an IT roadmap• Monitor and analyze the success of IT initiatives and projects and continually develop and evaluate new technologies and tools for the company• Direct the activities of the help desk to ensure the IT needs of users are met• Manage development projects to integrate new technologies into existing systems• Perform ongoing support and maintenance of all hardware, software, and network components• Establish a security policy to protect company information and resources

    Salary:
    SAR
    25,000 to 30,000
    per month inclusive of fixed allowances.
    Additional benefits: + housing +other additional benefits

    Skills• Candidates should have a degree with at least 10-12 years experience in IT Management.• Candidates will be expected to define the IT Strategy for the company moving forward, should have strong leadership / managerial experience. • SAP experience is essential and this position is only available for native Arabic speakers.

    QS Quest Ltd – Your Middle East Recruitment Partner

    QS Quest Ltd are a niche Recruitment Consultancy specialising in the placement of Construction & Engineering professionals into the Middle East. We deliver end to end recruitment for both client and candidate, with the ability to identify key Construction & Engineering professionals from all nationalities.

    With a detailed knowledge of the local Middle East market, we have a proven track record of sourcing and delivering key staff for some of the regions most recognised Construction & Engineering projects.

    Geographical areas covered are: Saudi Arabia, Qatar, UAE, Kuwait, Oman. Bahrain and Iran. More

  • in

    IT Administrator | Elements Cine Productions

    Employment:

    Full Time

    – IT Administrator for a suite of machines (Apple Mac) – Media & Data workflow supervision – Organisation, backing up and logging of data – RAID Server Maintenance- Allocation and Logging of external RAID drives

    Salary:
    BHD
    200 to 400
    per month inclusive of fixed allowances.

    – Ideal candidate will have strong knowledge of RAID servers, high-speed networking. – You will need to be a fast and keen learner and propose strong solutions for post-production media and data management.

    One stop for all production in Bahrain. High-end kit rental. Film & TV Series Production. Multi-Camera Broadcast. OB Van. Television Shows. More

  • in

    ETIC, Ethical Hacking Red Team – Senior Manager | PricewaterhouseCoopers

    Employment:

    Full Time

    Line of ServiceAdvisoryIndustry/SectorTechnologySpecialismAdvisory – OtherManagement LevelSenior ManagerJob Description & SummaryIn Cyber Security we deal with some of the most urgent issues facing businesses and governments today. We help organisations from all sectors operate securely in the digital world and play an integral role in helping our clients ensure they’re protected.PwC’s UK based ethical hacking team is the global Centre of Excellence for Ethical Hacking at PwC. Our vision is to become the premier global Ethical Hacking team – the first point of call for FTSE 100 and Fortune 500 clients looking for a true partner. As a senior manager in this high performing team, you will have responsibility for assisting clients in testing the effectiveness of security controls in both the technology and human process spaces. No technology based solution can completely prevent human error – we work closely with our clients to become their trusted advisors offering far more than commodity penetration testing.Using blended teams of experts from across our Threat Intelligence, Incident Response and Ethical Hacking teams, we provide customised solutions that meet the business objectives of our clients. PwC UK provides real world attack simulation services to clients across the globe from our base in the UK and as a senior manager in this team a significant part of the role will involve scoping, delivering and overseeing red teams engagements.The team is made up of specialists from many backgrounds – from red teaming, software development, computer networking, systems administration, hardware testing, reverse engineering, as well as those that have spent their entire careers working in the cyber security industry. Our strength lies in our continuing expansion of our capabilities, our flexibility, our curiosity and our investment in training and research to ensure we develop our people to become world class experts in their chosen specialisms.The RoleAs a Red Team Senior Manager you will be working in line with CREST and other relevant industry standards in order to deliver attack simulation services at the highest levels into our clients .Our clients are some of the largest global organisations and come from all sectors including a significant proportion from our traditional background in the financial services sector. All share a key objective and want to understand the risks they face from real world threats so we package up individual work programs to meet their needs. We increasingly see questions coming from company boards and risk committees asking the questions that only an effective adversary simulation exercise can answer.The candidates we are looking for are ideally a current or previously qualified CREST Certified Simulated Attack Specialist (CCSAS) or Certified Simulated Attack Manager (CCSAM). Candidates should have experience scoping and delivering high level red teams but also with good experience testing network infrastructure and applications as these skills are essential when performing lateral movement and gaining access to target platforms. Much of our work involves targets with capable monitoring and incident response teams and modern EDR platforms so experience bypassing common products and demonstrating strong operational security awareness  is important.Senior managers should be able to work directly with clients and build strong credible relationships amongst peers. Public speaking at conferences is supported should a candidate wish to pursue such opportunities and there is a desire to feedback research to the community through thought leadership.PwC provides staff with extensive training and revision time to facilitate professional development and progress through industry exams.  Our people are, where possible, encouraged to undertake a UK government security clearance as part of this role.As an Ethical Hacking Senior Manager you will have the opportunity to:- Deliver and manage complex client engagements requiring the use of offensive security tools and techniques to to identify weaknesses in client IT environments by legally breaking into computer systems, websites, mobile applications and wireless platforms as part of real world simulated attack scenarios;- Research a variety of topics including: advanced evasion techniques for enhancing our red team capabilities and other novel techniques and capabilities;- Contribute to the creation of new private and public tooling to enhance deliver capabilities;- Work with a world leading Threat Intelligence team to deliver full package solutions to clients looking to answer both the “who” and the “how” questions for possible attacks;- Work closely with a dedicated development team to research and weaponise new vulnerabilities and techniques for bypassing endpoint security solutions;- Manage and mentor junior staff and managers through sharing of professional and technical skills and experience;- Maintain and develop relationships with a portfolio of iconic clients, understanding their needs, producing proposals to address them and providing risk based recommendations on security matters;- Work with clients to review and enhance the security of key platforms such as Azure AD, Office 365 and a variety of supporting cloud platforms including IaaS and SaaS;- Write risk based reports and attend customer delivery meetings;- Act as a technical SME for collaborative projects with other business teams such as Incident Response, Threat Intelligence, Crisis Response and Cyber Security Advisory;- Develop new products and services to ensure we remain at the forefront of the industry;- You can also expect to perform some of the following business development activities- Meet with clients to understand their needs and help produce proposals- Mentor and help upskill junior colleagues in the team- Develop toolkits and methodologies to enhance our sales and delivery capability- Contribute to research, public blogs and whitepapers to improve our public profile- Attend and speak at conferences within the Information Security community- Collaborate to develop new and innovative security services for our clients- Develop new and innovative security services for our clients- Work with our outreach teams to support schools, colleges and universities in showing the next generation the opportunities available in the cyber industry.

    Skills and experience- Significant practical experience delivering red teaming services to customers;- Expert user in a variety of common operating systems  such as Windows, Linux and MacOS;- Experienced in using a wide variety of command and control frameworks such as Cobalt Strike and Mythic- Experience of working covertly where evading a proactive blue team is a priority- Good working knowledge of Azure AD, AWS, Office 365 and common cloud hosting platforms.- Strong Active Directory knowledge and familiarity with offensive enumeration techniques, including public tooling such as BloodHound, and PingCastle.- Practical experience of building and automating red team infrastructure- Extensive knowledge of security testing requirements and techniques, demonstrated by Cyber Security Industry qualifications such as CRTO, OSCE/OSCE3 and CREST* CCSAS and CCSAM.- While not prerequisites, the following will be advantageous:- Knowledge of endpoint security technologies (e.g. Microsoft ATP)- Good scripting and automation skills- Degree in computer science, cyber or STEM subjects or demonstrate professional development, industry qualification and practical experience;- Experience of performing red team reviews against very large-scale, complex environments.- Background in software development with a low level language (ASM/C/C++)- Working knowledge of Win32 APIs and experience programming and scripting- Experience in complex OT environments and understanding of their unique risks- Excellent business communication skills, including writing proposals, initiating client engagements, leading workshops, writing reports, and delivering presentations to clients;Who we’re looking forWe are looking for individuals that thrive in a high tech, entrepreneurial environment such that they are comfortable working independently with little supervision and have a strong desire to learn and a willingness to share knowledge. We are looking for individuals who thrive in a team environment and who understand that we are far more than the sum of our parts when working collaboratively both with colleagues and also with clients and third parties.People that succeed in our business have a passion for cyber security, are naturally inquisitive and get a buzz from solving complex problems. Furthermore, they have a good attention to detail allied with exceptional analytical and technical aptitude. Most of all, they are or have a desire to be excellent communicators as we are in a business founded on strong relationships.About PwCWe’re one of the world’s leading professional services organisations. From 158 countries, we help our clients, some of the most successful organisations on the globe, as well as its most dynamic entrepreneurs and thriving private businesses, to create the value they want. We help to measure, protect and enhance the things that matter most to them.The skills we look for in future employeesAll our people need to demonstrate the skills and behaviours that support us in delivering our business strategy.

    At PwC Middle East, we’ve set out an ambitious purpose and strive to live it everyday: to solve important problems and build trust in society.

    We’re a community of solvers that come together in unexpected ways to build trust and create sustained outcomes. We solve important problems, support one another as we grow, develop and build fulfilling careers.

    PwC provides industry-focused services for public and private clients across Assurance and Audit, Deals, Consulting, Tax and Legal. We draw on our development legacy that brings together the collective experience of over 7,000 people in our region with offices across 12 countries to solve for tomorrow.

    We’re striving to consistently deliver innovative work that builds trust and delivers sustained outcomes. And we’re proud of the strength that comes from all our different backgrounds and experiences and we value everyone’s uniqueness. We thrive in uncertainty, operate with integrity and leverage the diverse perspectives of our teams.

    If you’re looking for a place that fuels your ambition to make a difference, that matches your curiosity with continuous learning opportunities and reimagines ways of working to enable you to lead a more balanced life, then you’re a future PwCer. More

  • in

    ETIC, Ethical Hacking Manager | PricewaterhouseCoopers

    Employment:

    Full Time

    Line of ServiceAdvisoryIndustry/SectorTechnologySpecialismAdvisory – OtherManagement LevelManagerJob Description & SummaryIn Cyber Security we deal with some of the most urgent issues facing businesses and governments today. We help organisations from all sectors operate securely in the digital world and play an integral role in helping our clients ensure they’re protected.PwC’s UK based ethical hacking team is the global Centre of Excellence for Ethical Hacking at PwC. Our vision is to become the premier global Ethical Hacking team – the first point of call for FTSE 100 and Fortune 500 clients looking for a true partner. As a manager in this high performing team, you will have responsibility for assisting clients in testing the effectiveness of security controls in both the technology and human process spaces. No technology based solution can completely prevent human error – we work closely with our clients to become their trusted advisors offering far more than commodity penetration testing.Using blended teams of experts from across our Threat Intelligence, Incident Response and Ethical Hacking teams, we provide customised solutions that meet the business objectives of our clients. PwC UK provides real world attack simulation services to clients across the globe from our base in the UK and as a manager in this team a significant part of the role will be supporting and managing red teams.The team is made up of specialists from many backgrounds – from red teaming, software development, computer networking, systems administration, hardware testing, reverse engineering, as well as those that have spent their entire careers working in the cyber security industry. Our strength lies in our continuing expansion of our capabilities, our flexibility, our curiosity and our investment in training and research to ensure we develop our people to become world class experts in their chosen specialisms.The RoleAs a Red Team Manager you will be working in line with CRESTand other relevant industry standards in order to deliver attack simulation services at the highest levels into our clients. Our clients are some of the largest global organisations and come from all sectors including a significant proportion from our traditional background in the financial services sector. All share a key objective and want to understand the risks they face from real world threats so we package up individual work programs to meet their needs. We increasingly see questions coming from company boards and risk committees asking the questions that only an effective adversary simulation exercise can answer.The candidates we are looking for are ideally a current or previously qualified CREST Certified Simulated Attack Specialist (CCSAS) or Certified Simulated Attack Manager (CCSAM). Candidates should have experience scoping and delivering high level red teams but also with good experience testing network infrastructure and applications as these skills are essential when performing lateral movement and gaining access to target platforms. Much of our work involves targets with capable monitoring and incident response teams and modern EDR platforms so experience bypassing common products and demonstrating strong operational security awareness  is important.You must be a confident and experienced consultant able to work directly with clients with strong credibility amongst peers – possibly through public speaking or vulnerability disclosures.PwC provides staff with training and revision time to facilitate professional development and progress through industry exams.  Our people are, where possible, encouraged to undertake a UK government security clearance as part of this role.As a Red Team Manager you will have the opportunity to:- Deliver and manage relatively complex client engagements requiring the use of offensive security tools and techniques to to identify weaknesses in client IT environments by legally breaking into computer systems, websites, mobile applications and wireless platforms as part of real world simulated attack scenarios;- Research a variety of topics including: advanced evasion techniques for enhancing our red team capabilities and other novel techniques and capabilities;- Contribute to the creation of new private and public tooling to enhance deliver capabilities;- Work with a world leading Threat Intelligence team to deliver full package solutions to clients looking to answer both the “who” and the “how” questions for possible attacks;- Work closely with a dedicated development team to research and weaponise new vulnerabilities and techniques for bypassing endpoint security solutions;- Manage and mentor junior staff through sharing of professional and technical skills and experience;- Maintain and develop relationships with iconic clients, understanding their needs, producing proposals to address them and providing risk based recommendations on security matters- Conduct and manage a variety of testing including: red teaming, infrastructure testing, both internal and external; application testing of both web and proprietary applications and protocols; mobile systems testing including RF and WiFi solutions;- Research a variety of topics including: advanced evasion techniques for enhancing our red team capabilities, embedded devices such as IIoT/IoT; Scada/ICS, automotive; cryptography techniques and implementations; novel techniques and capabilities;- Work with clients to review and enhance the security of key platforms such as Azure AD, Office 365 and a variety of supporting cloud platforms including IaaS and SaaS.- Write risk based reports and attend customer delivery meetings;- Act as a technical SME for collaborative projects with other business teams such as Incident Response, Threat Intelligence, Crisis Response and Cyber Security Advisory;- You can also expect to perform the following business development activities- Meet with clients to understand their needs and help produce proposals- Develop toolkits and methodologies to enhance our sales and delivery capability- Contribute to research, public blogs and whitepapers to improve our public profile- Attend and speak at conferences within the Information Security community- Collaborate to develop new and innovative security services for our clients- Develop new and innovative security services for our clients- Work with our outreach teams to support schools, colleges and universities in showing the next generation the opportunities available in the cyber industry.

    Skills and experience- Significant practical experience delivering a range of ethical hacking services to customers;- Expert user of both Windows and Linux operating systems.- Highly experienced in using commercial security testing tools and strong track record of interpreting and triaging results, and producing management reports.- Good working knowledge of Azure AD, Office 365 and common cloud hosting platforms.- Extensive knowledge of security testing requirements and techniques, demonstrated by Cyber Security Industry qualifications such as CREST* SAS, SAM, CCT or OSCE;- While not prerequisites, the following will be advantageous:- Exposure to database technologies, multi-tier, web based and cloud based IT architectures;- Knowledge of security technologies (e.g. AV, SIEM, IDM, IPS, F/W, SSO, DLP)- Degree in computer science, cyber or STEM subjects or demonstrate professional development, industry qualification and practical experience;- Experience of assessing native mobile applications under both iOS and Android;- Experience of reverse engineering binary applications and network protocols;- Experience of performing security-focused source code reviews of large-scale applications;- Background in software development and application testing;- Experience of internal or external consulting or audit engagements;- Excellent business communication skills, including writing proposals, initiating client engagements, leading workshops, writing reports, and delivering presentations to clients;Who we’re looking forWe are looking for individuals that thrive in a high tech, entrepreneurial environment such that they are comfortable working independently with little supervision and have a strong desire to learn and a willingness to share knowledge. We are looking for individuals who thrive in a team environment and who understand that we are far more than the sum of our parts when working collaboratively both with colleagues and also with clients and third parties.People that succeed in our business have a passion for cyber security, are naturally inquisitive and get a buzz from solving complex problems. Furthermore, they have a good attention to detail allied with exceptional analytical and technical aptitude. Most of all, they are or have a desire to be excellent communicators as we are in a business founded on strong relationships.About PwCWe’re one of the world’s leading professional services organisations. From 158 countries, we help our clients, some of the most successful organisations on the globe, as well as its most dynamic entrepreneurs and thriving private businesses, to create the value they want. We help to measure, protect and enhance the things that matter most to them.The skills we look for in future employeesAll our people need to demonstrate the skills and behaviours that support us in delivering our business strategy. This is important to the work we do for our business, and our clients. These skills and behaviours make up our global leadership framework, ‘The PwC Professional’ and are made up of five core attributes; whole leadership, technical capabilities, business acumen, global acumen and relationships.

    At PwC Middle East, we’ve set out an ambitious purpose and strive to live it everyday: to solve important problems and build trust in society.

    We’re a community of solvers that come together in unexpected ways to build trust and create sustained outcomes. We solve important problems, support one another as we grow, develop and build fulfilling careers.

    PwC provides industry-focused services for public and private clients across Assurance and Audit, Deals, Consulting, Tax and Legal. We draw on our development legacy that brings together the collective experience of over 7,000 people in our region with offices across 12 countries to solve for tomorrow.

    We’re striving to consistently deliver innovative work that builds trust and delivers sustained outcomes. And we’re proud of the strength that comes from all our different backgrounds and experiences and we value everyone’s uniqueness. We thrive in uncertainty, operate with integrity and leverage the diverse perspectives of our teams.

    If you’re looking for a place that fuels your ambition to make a difference, that matches your curiosity with continuous learning opportunities and reimagines ways of working to enable you to lead a more balanced life, then you’re a future PwCer. More

  • in

    HRIS Officer | Chalhoub Group

    Employment:

    Full Time

    Who we are We are a leading partner for luxury across the Middle East. With more than 600 stores, 300 brands, and over 65 years of experience in the region, we have become a major player in the beauty, fashion, and gift sectors, by offering service excellence to our partners and delighting all our customers. We are moving fast from a traditional distributor and retailer for luxury in the Middle East to a hybrid retailer bringing luxury experiences to the fingertips of customers everywhere. To fuel the next stage of our growth we are looking to build a world-class team. From physical retail through to supply chain and customer loyalty, we aim to use technology and data to continuously improve every aspect of our operations. We are looking for top talent to join us on this journey of exploring new horizons together. What you will be doing Our HR Systems Officer is responsible for HRMS system enhancement through auditing employee data, and creating/updating organization structures and reporting lines in coordination with People Partners while minimizing system down-me in coordination with the HRIS team.

    What you’ll need to succeed Implement activities under minimal supervision- Escalate complex problems to the relevant person to ensure the case/issue is closed efficiently and in a timely manner – Create/ maintain all structures in the system – Audit and approve all HR data in the Group; investigate discrepancies and ambiguities with concerned stakeholders – Coordinate with HRBPs for changes in structure and reporting lines – Manage all workflows of HR processes Generate reports to management on employee data – Participate in data migration to new software – Participate in relevant projects and community activities as and when needed What we can offer you With us, you will turn your aspirations into reality. We will help shape your journey through enriching experiences, learning and development opportunities, and exposure to different assignments within your role or through internal mobility. Our Group offers diverse career paths for those who are extraordinary, every day. We recognise the value that you bring, and we strive to provide a competitive benefits package that includes health care, child education contribution, remote and flexible working policies as well as exclusive employee discounts.

    The Chalhoub Group is the leading partner for luxury across the Middle East since 1955. As an expert in retail, distribution and marketing services based in Dubai, the group has become a major player in the fashion, beauty and gift sectors regionally.

    By blending its Middle East expertise and intimate knowledge of luxury, Chalhoub Group is building brands in the region, by offering service excellence to all its partners and a unique experience to its customers through its passionate teams.

    With a growing workforce of more than 9,000 people, implemented in 14 countries, as well as the operating of over 470 retail outlets, the group’s success is attributed to its most valued asset of highly skilled and dedicated teams. Professionalism and passion are what fuel the Chalhoub Group’s competitive edge in today’s market.

    By being committed to implementing sustainable practices into their business, the Chalhoub Group has been awarded in 2013 the CSR Label from the Dubai Chamber of Commerce. More