Cybersecurity Operations Manager

4 weeks ago


Riyadh, Saudi Arabia Air Products Middle East Industrial Gasses LLC Full time
Job Description and Qualifications

The Jazan IGCC is the world's largest IGCC and ASU facility producing 2100 MMSCFD syngas, 18,000 MT/Day Oxygen and 4 Gigawatts of power. Facilities and assets include residue gasification, acid gas clean up (Rectisol), soot ash recovery, Sulphur recovery (Claus & Scot), combined cycle power plants, materials handling systems, hydrogen recovery, air separation, water utilities systems and wastewater treatment facilities.
JOB SCOPE
  • Manage and operate JIGPC's Cybersecurity operations related systems and applications and ensure their performance, security, and reliability.
  • Manage JIGPC's Cybersecurity Operations section activities and oversee team's day to day operations. Support and mentor the Cybersecurity Operations team to execute the section's responsibilities in an efficient manner
  • Oversee the JIGPC Cyber Defense Center (CDC), managed by third party to ensure that the CDC is delivering the contractually agreed services as per the defined SLAs.
  • Ensure that CDC is managing, deploying, and maintaining the security solutions like SIEM, vulnerability scanner, configuration audit tools etc. and the associated licenses are being utilized efficiently
  • Lead identification, evaluation, selection, implementation, and operation of appropriate security solutions, as per JIGPC's risk profile.
  • Ensure the prevention of Cybersecurity incidents and events and take immediate steps to remediate them if they occur.
  • Ensure the Compliance of JIGPC's Cybersecurity policies, procedures, applicable regulations, and standards as well as Audit reports.
  • Manage Cybersecurity projects.
  • Guarantee Quality of Work and deliverables.
Internal Contacts:External Contacts:• Cybersecurity Director
• Cybersecurity Team
• IT / OT Team
• Internal Auditor, and
• Any other JIGPC Departments if required• Contractors
• Suppliers and Vendors
• Consultants
• External Auditors
• External Support Groups
• Government Entities
PRINCIPAL DUTIES AND RESPONSIBILITIES
  1. Accountable for JIGPC's Cybersecurity related operational activities and objectives.
  2. Ensuring JIGPC's data, information systems and networks are protected by appropriate Cybersecurity controls and providing related support to users as and when required.
  3. Have oversight over JIGPCs technology environment (IT and OT) and technical architecture and advise Cybersecurity Director on suitable security tools, technologies, and solutions.
  4. Responsible for maintaining the JIGPC Vulnerability and IT System Configuration compliance program, ensuring that the threats to the technology environment are proactively identified and remediated.
  5. Responsible for effective security monitoring (SOC) and ensuring that the security alerts are detected, investigated, and responded to in a timely manner as per agreed SLAs.
  6. Responsible for maintaining an effective cybersecurity incident response plan. Coordinate response to cybersecurity incidents and lead investigations including computer forensics for evidence gathering and preservation.
  7. Monitoring, responding to, managing, and reporting on any intrusion attempts, Cyber Incidents or Cyberattacks on JIGPC's data, information systems or networks.
  8. Preparing and providing regular Cybersecurity Reports (Weekly, Monthly, Quarterly, Yearly, Ad Hoc, etc.) for the Cybersecurity Director and Top Management.
  9. Resolving Cybersecurity related problems within JIGPC, determining their Root Causes, and suggesting measures for their improvement.
  10. Overseeing and managing Cybersecurity services, SLAs and OLAs and related Third-Party Suppliers / Vendors / Contractors.
  11. Interacting with Consultants and ensuring Cybersecurity projects are completed on time and within budget.
  12. Contributing towards Cybersecurity policies, processes, procedures, and other related documentation improvements.
  13. Ensuring distribution of knowledge within the Cybersecurity team through coaching and training of junior staff, contributing to the technical robustness of the team.
  14. Collaborating with stakeholders to ensure Business Continuity and Disaster Recovery programs meet organizational requirements.
  15. Contribute to Cybersecurity Awareness Program.
  16. Contributing to strengthening organization's Cybersecurity posture.
  17. Performing any other duties assigned by the Cybersecurity Director.

REQUIREMENTS
  • Minimum Qualifications (degree, training, or certification required)
  • Degree: Bachelor's Degree in Cybersecurity, Information Security, Computer Science or equivalent.
  • Certifications: Cybersecurity related certifications (e.g. Security+, CISSP, CISA, CRISC, CISM, CEH, GIAC, SSCP, CIH etc.) preferred.
  • Training and other requirements:
  • Robust knowledge of Cybersecurity/Access Control technologies, processes, controls, standards, and regulations.
  • Fluent in Cyber Incident Detection, Response and Management
  • Strong understanding of ICT, including Hardware, Software and Networks.
  • Expertise in preparing and analysing Cybersecurity reports.
  • Experience in ICT / Cybersecurity Audit / Compliance / Regulatory discussions.
  • Minimum Experience (Technical, functional, and/or leadership experience required)
    • Eight to Ten (8 - 10) years of Cybersecurity Operations / Information Security / IT Security related work experience/ Access Control / Identity Management / Incident Management & Forensics
  • Job Specific Skills (Key functional, leadership, or business skills required)
    • Awareness of latest Cybersecurity trends and hacking techniques.
    • Ability to identify Cybersecurity related Threats, Vulnerabilities and Risks.
    • Ability to work under pressure in a fast-paced environment and meet tight deadlines.
    • Ability to work successfully in both individual and team settings.
    • Strong critical thinking, problem-solving, logic, and forensics skills.
    • Demonstrated capacity to learn, intellectual honesty and independent thinking.
    • Strong interpersonal communication skills.
    • Strong leadership skills.
    • Strong verbal and written communication skills in English.
    • Ability to deliver effective presentations to all levels of Management.
  • Note: This is a JIGPC Direct hire


  • Riyadh, Saudi Arabia CCDS Full time

    CCDS is an information technology and services company that specializes in next-gen cybersecurity services and solutions for enterprises. We simplify enterprise security by providing end-to-end info-tech solutions to meet compliance and secure businesses from numerous security threats. We are currently seeking a highly motivated Cybersecurity Technical...


  • Riyadh, Saudi Arabia Innovative Solutions Full time

    **Company Description**: Innovative Solutions (IS) is a leading pure-player Cyber security company in the GCC established in 2003 headquartered in Riyadh with presence in Al Khobar, Jeddah, Dubai, and Abu Dhabi. Our Cybersecurity Solutions and Services encompasses Advisory Services, Technical Assurance, Solution Deployment, Professional Services and Managed...


  • Riyadh, Saudi Arabia ESM Operations Ltd Full time

    Assist in the planning,coordination, and supervision of security and crowd managementoperations.Collaborate with the OperationsManager to develop strategies for effective team management andresource allocation.Ensure all activities areexecuted in compliance with company policies, procedures, andclient agreements.Maintaining a professionalappearance while...


  • Riyadh, Saudi Arabia البنك السعودي الفرنسي Full time

    This level requires Good knowledge of Cybersecurity Governance and information Security Compliance. This level also requires good knowledge of Cybersecurity policies, standards and guidelines. Knowledge of security exceptions, cyber security awareness, cyber security compliance program including PCI-DSS, SAMA CSF, Tadawul Member policy, ISO/IEC 27001:2013,...

  • Solution Architect

    4 weeks ago


    Riyadh, Saudi Arabia Tech First Gulf Full time

    1.Design and implement robust cybersecurity solutions to protect critical assets using Arcon Radware Seclore GroupIB Kaspersky and Seceon technologies2. Collaborate with crossfunctional teams to understand business requirements and translate them into effective security strategies.3. Ensure secure access to systems through expertise in Privilege Access...


  • Riyadh, Saudi Arabia The Professionals Full time

    Do you have your CPA certification?Do you possess a Finance or Accounting degree?Do you have at least 5 years of related work experience in public or corporate accounting?The Great Outdoor Center is looking for a well-organized and proactive Financial Controller to join their team in Kirkland Lake! The Financial Controller position will be responsible for...


  • Riyadh, Saudi Arabia Innovative Solutions Full time

    **Company Description**: Innovative Solutions (IS) is a leading pure-player Cybersecurity company established in 2003. With headquarters in Riyadh and presence in Al Khobar, Jeddah, Dubai, and Abu Dhabi, our mission is to bring trust to cyberspace and ensure your business is secured. We offer a wide range of cybersecurity solutions and services including...

  • Berry Farm Manager

    4 weeks ago


    Riyadh, Saudi Arabia Farm Manager SA Full time

    **Riyadh Area - Saudi Arabia**: Our client is looking for an experienced Berry Farm Manager to join the team. **MINIMUM REQUIREMENTS** - Bachelor’s degree in Horticulture or related Agricultural field - Minimum of 10 years in Horticulture / Agriculture industry experience - Direct Experience in Strawberry hydroponic growing (5+ years). - Direct Experience...


  • Riyadh, Saudi Arabia The Professionals Full time

    Do you have your CPAcertification?Do you possess aFinance or Accounting degree?Doyou have at least 5 years of related work experience in public orcorporateaccounting?TheGreat Outdoor Center is looking for a well-organized and proactiveFinancial Controller to join their team in Kirkland Lake! TheFinancial Controller position will be responsible for...


  • Riyadh, Saudi Arabia Air Products Full time

    This position will be working in the Project Delivery Team at the IGCC Project, Jazan Economic City (JEC), Jazan, in the Southwest portion of Kingdom of Saudi Arabia. Project Delivery supports the CyberSecurity Project Team to safely and successfully, as well as execute brownfield projects, within the operating plant, while achieving critical success...


  • Riyadh, Saudi Arabia البنك السعودي الفرنسي Full time

    This level requires Good knowledge of Information Security Governance and compliance. This level also requires good knowledge of information security policies, processes, standards and guidelines. Knowledge of security exceptions, security awareness is also expected, National regulations of Cybersecurity and international standards and practices Knowledge of...


  • Riyadh, Saudi Arabia Oivan Group Oy Full time

    **What We Need**: **_This is a hybrid position, where you will be working both remotely and on-site at our clients' premises._** **What You'll Do**: - Validating and classifying security findings based on their related risk factor and impact - Presenting the security findings to clients and showcasing the identified vulnerabilities and applied exploitation...


  • Riyadh, Saudi Arabia Network Intelligence Full time

    **Designation**: Senior Cybersecurity Analyst - Solutions **Job Code**: HR1175 **Location**: Saudi Riyadh **Experience**: 3-5 years - Act as an L2 resource for managing IAM One Identity solution. - Expert in One Identity and should be able to perform user life cycle management, perform user access provisioning and de-provisioning. - On-boarding accounts...


  • Riyadh, Saudi Arabia Innovative Solutions Full time

    Innovative Solutions (IS) is a leading pure-player Cybersecurity company in the GCC established in 2003 having headquartered in Riyadh with presence in Al Khobar, Jeddah, Dubai, and Abu Dhabi. We are the trusted advisor in providing world-class tailored and purposeful Cybersecurity Services and Solutions that exceed our clients’ expectations across...


  • Riyadh, Saudi Arabia Xcelliti Pvt. Ltd. - Excellence with Agility Full time

    Perform detailed IT risk assessments, pinpointing vulnerabilities and threats across our IT landscape.Develop, advocate for, and implement comprehensive risk mitigation strategies and policies.Collaborate with IT and cybersecurity teams to integrate risk management measures into daily operations and project initiatives.Provide regular updates on IT risk...

  • Grc Specialist

    1 month ago


    Riyadh, Saudi Arabia Messilat Full time

    We're looking for a talented GRC Specialist to join our team and play a pivotal role in safeguarding our organization's operations and reputation. As a GRC Specialist, you will be responsible for developing, implementing, and maintaining our Governance, Risk, and Compliance framework. You will collaborate with cross-functional teams to identify risks,...

  • Cybersecurity Manager

    20 hours ago


    Riyadh, Saudi Arabia Wipro Full time

    · Should have overall cyber security knowledge like Network security, End point security, Identity access management,Vulnarability management, Risk assessment management, Threat management, Splunk, Information and data protection, Infra structure security, Application security· To Lead the implementation and integration of SAST, DAST and...

  • Account Manager

    4 weeks ago


    Riyadh, Saudi Arabia Innovative Solutions Full time

    **Company Description**: Innovative Solutions (IS) is a leading pure-player Cyber security company in the GCC established in 2003 headquartered in Riyadh with presence in Al Khobar, Jeddah, Dubai, and Abu Dhabi. Our Cybersecurity Solutions and Services encompasses Advisory Services, Technical Assurance, Solution Deployment, Professional Services and Managed...


  • Riyadh, Saudi Arabia Saudi Telecom Company Full time

    Job SummaryThe role holder shall be responsible Managing all activities related to Cyber Security Performance, and development of periodic reports and dashboards on systems security issues resolution performance. The role holder shall carry out his duties in accordance with the stipulated business policies and procedures.Managerial Responsibilities...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Saudi Telecom Company Full time

    Job SummaryThe role holder shall be responsible Managing all activities related to Cyber Security Performance, and development of periodic reports and dashboards on systems security issues resolution performance. The role holder shall carry out his duties in accordance with the stipulated business policies and procedures.Managerial...