Cyber Security Analyst

3 weeks ago


Al Jubail, Saudi Arabia Airswift Full time
Job Summary
  • Lead cyber investigations for complex computer security incidents.
  • Analyse a large volume of security data from a variety of source with the goal of identifying suspicious and malicious activity.
  • Present information using data visualization techniques.
  • Review the current network architecture and configurations and give recommendations where required.
  • Monitor cybersecurity compliance across the entire network.
  • Perform security assessments of a new and existing application by performing periodic scans.
  • Undertake and conduct vulnerability assessments.
  • Maintain knowledge of industry trends and current security practices.
Skills
  • Cyber security professional with a minimum of 3 years’ experience gained working within a large and complex environment.
  • Ability to weigh business risks and enforce appropriate information security measures.
  • Bachelor’s degree in computer science or a related discipline required.
  • Creative problem-solver, independent, self-motivated and team player.
  • Strong analytical skills with the ability to translate technical data and information for non-technical audiences.
  • Applications will only be considered if you have the relevant experience and your skill set match those required and stipulated within the advert text


  • Al Khobar, Saudi Arabia IT Security C&T Full time

    Job Description Job Purpose: Cyber Threat Intelligence Analyst is responsible to collect and analyzes multi-source information about cybersecurity threats to develop deep understanding and awareness of cyber threats and actors’ Tactics, Techniques and Procedures (TTPs), to derive and report indicators that help organizations detect and predict...


  • Al Jubail, Saudi Arabia Airswift Full time

    Job Summary Working across a portfolio of cyber engagements with our clients, reporting to a Manager or Senior Manager, responsible for the day to day completion of security assessments or delivering elements of a security transformation programme Working with team members, you will create high quality reports, ready for Manager or Senior Manager review...


  • Al Khobar, Saudi Arabia IT Security C&T Full time

    Job Description Job Purpose: Cyber Threat Intelligence Analyst is responsible to collect and analyzes multi-source information about cybersecurity threats to develop deep understanding and awareness of cyber threats and actors’ Tactics, Techniques and Procedures (TTPs), to derive and report indicators that help organizations detect and predict...


  • Al Khobar, Saudi Arabia KBR Full time

    Title:Lead Cyber Security Engineer (ICS)Overall SummaryLead Control Systems Engineer with proven experience in the design of Industrial Control Systems (ICS).Premilitary responsibility to design Cyber Security procedures and controls for all Automation systems and process plants.Knowledge in the established Cyber security controls for various domains of OT...


  • Dhahran Al Janub, Saudi Arabia MatchaTalent Full time

    This role required candidate to permanently relocateat Dhahran Saudi Arabia.About the Company This company engages in the exploration productiontransportation and sale of crude oil and natural gas. It operatesthrough the following segments: Upstream Downstream and Corporate.The Upstream segment includes crude oil natural gas and natural gasliquids...


  • Al Khobar, Saudi Arabia KBR Full time

    Title: Lead Cyber Security Engineer (ICS) Overall Summary Lead Control Systems Engineer with proven experience in the design of Industrial Control Systems (ICS). Premilitary responsibility to design Cyber Security procedures and controls for all Automation systems and process plants. Knowledge in the established Cyber security controls...


  • Dhahran Al Janub, Saudi Arabia MatchaTalent Full time

    This role required candidate to permanentlyrelocate at Dhahran Saudi Arabia.About the Company This company engages in the exploration productiontransportation and sale of crude oil and natural gas. It operatesthrough the following segments: Upstream Downstream and Corporate.The Upstream segment includes crude oil natural gas and natural gasliquids...


  • Dhahran Al Janub, Saudi Arabia MatchaTalent Full time

    This role required candidate to permanently relocateat Dhahran Saudi Arabia.About the Company This company engages in the exploration productiontransportation and sale of crude oil and natural gas. It operatesthrough the following segments: Upstream Downstream and Corporate.The Upstream segment includes crude oil natural gas and natural gasliquids...


  • Al Jubail, Saudi Arabia Alfanar Full time

    Education andqualifications:Bachelor's degree incomputer science, information security, computer engineering, orrelated field.Recognized cybersecurity certificationssuch as CEH (Certified Ethical Hacker), CISSP (CertifiedInformation Systems Security Professional), or CompTIASecurity+.Practical experience:Atleast 3-5 years of practical experience in the...


  • Dhahran Al Janub, Saudi Arabia MatchaTalent Full time

    This role required candidate to permanentlyrelocate at Dhahran Saudi Arabia.About the Company This company engages in the exploration productiontransportation and sale of crude oil and natural gas. It operatesthrough the following segments: Upstream Downstream and Corporate.The Upstream segment includes crude oil natural gas and natural gasliquids...

  • Cashier

    2 weeks ago


    Al Jubail, Saudi Arabia مكتبة جرير Full time

    Open Position: Threat HuntLeadAnIT MNC Organisation is currently looking for Threat Hunt Lead to bebased in Kuala LumpurKeyresponsibilitiesinclude:Goodexperience in managing Cyber Security Operations and ThreatAnalysis within IT Application, Cloud, Network, IT InfrastructureandetcGoodexperience in troubleshooting and resolving issues related toFirewall,...

  • Cashier

    2 weeks ago


    Al Jubail, Saudi Arabia مكتبة جرير Full time

    Open Position: Threat Hunt LeadAn IT MNC Organisation is currently looking for Threat Hunt Lead to be based in Kuala Lumpur Key responsibilities include:Good experience in managing Cyber Security Operations and Threat Analysis within IT Application, Cloud, Network, IT Infrastructure and etcGood experience in troubleshooting and resolving issues related to...

  • System Analyst

    2 weeks ago


    Al Majma'ah, Saudi Arabia Arabic Computer Systems Full time

    Arabic Computer Systems, one of the largest ICT Companies in Saudi Arabia, is seeking a talented and experienced System Analyst to join their dynamic team. With over 35 years of leadership in the industry, Arabic Computer Systems has a team of more than 3,000 IT professionals spread across 23 cities in Saudi Arabia. The company has been serving government...


  • Dhahran Al Janub, Saudi Arabia WhiteCrow Research Full time

    Assess Public Cloud Posture andperform compliance assessments of Public ClouddeploymentsDevelop, plan and develop plans toimplement security controls and monitoring of securitycontrolsPerform vulnerability assessment scansfor cloud native application deploymentsManagevulnerabilities lifecycle from discovery toremediation


  • Dhahran Al Janub, Saudi Arabia Talent Pal Full time

    JobDescription QualitySearch & Partners is looking for a SecurityOperations Center manager for our client a leader in thetechnological solutions sector with a focus on the Saudi marketknown for its diverse portfolio in electrical electromechanicaltelecommunications instrumentation and oilfieldcomponents. As a SOC Manager youll be at the helm...

  • Fraud Analyst

    2 weeks ago


    Al Khobar, Saudi Arabia IT Security Training & Solutions - ITS² Full time

    0-1 years of experience in Counter-fraud fieldsExcellent attention to detail and ability to spot anomalies.Knowledge of fraud prevention tools, techniques, and best practices.Proficiency in data analysis and using relevant software tools.Strong communication and interpersonal skills.Ability to work independently and collaboratively as part of a...

  • Fraud Analyst

    1 week ago


    Al Khobar, Saudi Arabia IT Security Training & Solutions - ITS² Full time

    0-1 years of experience inCounter-fraud fieldsExcellent attention todetail and ability to spot anomalies.Knowledgeof fraud prevention tools, techniques, and bestpractices.Proficiency in data analysis andusing relevant software tools.Strongcommunication and interpersonal skills.Abilityto work independently and collaboratively as part of ateam.Discretion,...


  • Dhahran Al Janub, Saudi Arabia MatchaTalent Full time

    This role required candidate topermanently relocate at Dhahran SaudiArabia. About theCompany This company engagesin the exploration production transportation and sale of crude oiland natural gas. It operates through the following segments:Upstream Downstream and Corporate. The Upstream segment includescrude oil natural gas and natural gas liquids...


  • Dhahran Al Janub, Saudi Arabia MatchaTalent Full time

    This role required candidate topermanently relocate at Dhahran SaudiArabia. About theCompany This company engagesin the exploration production transportation and sale of crude oiland natural gas. It operates through the following segments:Upstream Downstream and Corporate. The Upstream segment includescrude oil natural gas and natural gas liquids...


  • Al Kharj, Saudi Arabia Leidos Full time

    Description Grow with us! Through training, teamwork, and exposure to challenging technical work, let Leidos show you how to accelerate your career path.Leidos is seeking a seasoned Intelligence Analyst to support our AFOSI Program as a Consulting Employee on a short term assignment supporting our AFOSI programPRIMARY RESPONSIBILITIES: Advise PM and AFOSI...