Information Security Manager

2 weeks ago


Jeddah, Makkah Province, Saudi Arabia IKEA Full time

Company description
Come help us create a better everyday life for the many people. That's the IKEA vision.

We do that by offering a wide range of home furnishings with good design and function at prices so low that as many people will be able to afford them.

Do you value simplicity, cost-consciousness, a humble attitude, and willpower? Then an IKEA career may be right for you.

We strive for excellent leadership to lead business and people together. We believe people learn and develop best when they perform and deliver in the real world.

Job description Purpose**Responsible for overseeing and controlling all aspects of information security in the group. The job entails planning and carrying out security measures that will protect a business's data and information from deliberate attack, unauthorized access, corruption and theft.

Accountabilities

  • Dealing with risks that include DoS attacks, hacking and unauthorized access to a computer systems, phishing, viruses, spyware, worms, Trojans, the abuse of permission granted to authorized system users, pharming and ransomware.
  • Assessing the risks to computer systems and planning to minimize possible threats
  • Upgrading existing security systems or designing new ones
  • Testing security products and evaluating them
  • Simulating security breaches to test procedures
  • Making plans for disaster recovery in case security is breached
  • Carrying out corrective actions in the event of a breach
  • Looking for weak points in the system and securing them
  • Ensuring that international and national network security standards are met
  • Preparing technical documentation and reports for users and managers.
  • Provide information security awareness training to organization personnel
  • Creating and managing security strategies
  • Oversee information security audits, whether by performed by organization or thirdparty personnel
  • Evaluate department budget and costs associated with technological training
  • Assess current technology architecture for vulnerabilities, weaknesses and for possible upgrades or improvement
  • Implement and oversee technological upgrades, improvements and major changes to the information security environment
  • Serve as a focal point of contact for the information security team and the organization and external parties
  • Manage and configure physical security, disaster recovery and data backup systems
  • Communicate information security goals and new programs effectively with other department managers within the organization.
  • Work closely with the Head of Risk & Compliance and senior IT Services stakeholders to ensure that appropriate security guidance is provided to support project delivery;
  • Designing and implementation of standards, policies, guidelines and appropriate architectural principles to ensure the firm's cyber security goals continue to be met.
  • Provide risk based direction in conjunction with IT Services for future system enhancements in line with the overall firm's strategy
  • Recognize potential opportunities for enhancing the firm's security, ensuring mínimal impact to practitioners
  • Monitoring and reporting on compliance with security and data protection policies, as well as the enforcement of policies
  • Take ownership and ensure Governance, Policy and Procedures in relation to Management of Information Security meets agreed standards within the group.
  • Manage information security escalations from the Security Operations Center

Qualification

  • Bachelors or master's degree in cyber security, software engineering, computer engineering or equivalent.

Experience

  • 5+ years in information risk and information security management
  • Familiarity with regulatory requirements related to handling information, including SOX, HIPAA, and Payment Card Industry/Data Security Standard (PCI) and data privacy regulations.
  • Proficiency with firewalls, endpoint security, mobility management, and vulnerability scanning
  • Broad knowledge of a wide range of Information Technology systems and a deep understanding of the inherent security risks associated with these technologies
  • Strong technical abilities, combined with business understanding
  • Ability to present security topics to a nontechnical audience and presenting the business value of security
  • A good understanding of IT networking and access management concepts
  • Implement proactive and reactive controls and tools to capture the information security risks and minimize the impact
  • Working knowledge of Security Architecture and potential security issues related to them PaaS, IaaS, SaaS and understanding of IAM, and Data Loss Prevention in a Microsoft Azure environment
  • Knowledge of security technologies such as IDS/IPS, vulnerability testing and Firewalls

_ Specific Designations, Certifications, Licenses_

  • CISSP (Must)
  • CISA (Must)
  • CRISC / SABSA (preferred)
  • ISACA Certified Information Manager (Must)


  • Jeddah, Makkah Province, Saudi Arabia King Abdullah University of Science and Technology (KAUST) Full time

    Job SummaryRequirementMinimum of Bachelors Degree in Computer, Network or Information Security related fields.CertificationsSecurity Attributes Performs compliance Security Essentials Certified Ethical Hacker (CEH)zzA minimum of 15 years of experiance in IT or similar domains with a minimum of 4 to 6 years in depth experience in IT Security systems and...


  • Jeddah, Makkah Province, Saudi Arabia King Abdullah University of Science and Technology (KAUST) Full time

    Job SummaryRequirementMinimum of Bachelors Degree in Computer, Network or Information Security related fields.CertificationsSecurity Attributes Performs compliance Security Essentials Certified Ethical Hacker (CEH)zzA minimum of 15 years of experiance in IT or similar domains with a minimum of 4 to 6 years in depth experience in IT Security systems and...


  • Jeddah, Makkah Province, Saudi Arabia Cruise Saudi Full time

    Title: Senior Specialist, Information Security Location: Jeddah, Makkah, Saudi Arabia Description: About Cruise SaudiCruise Saudi, launched in 2021 and wholly owned by the Public Investment Fund, aims to enhance Saudi Arabia's cruise industry from port development to full-scale operations, striving to position KSA as a top global cruise destination.Job...


  • Jeddah, Makkah Province, Saudi Arabia Haji Husein Alireza & Co. Full time

    Job Requirements: Knowledge of IT Infrastructure and technology requirements in a large company Bachelor's or Master's Degree in Information Systems or Computer Science Engineering Holding the membership of SCE (Saudi Council of Engineers) Microsoft Certification of MCSE/MCSA/MCTS or VMware-VCP or Cisco CCNA/CNNP/CCVP 3 to 5 years of IT work experience....


  • Jeddah, Makkah Province, Saudi Arabia OBRELA SECURITY INDUSTRIES Full time

    The Cyber Analyst performs real time event and incident management processes of SOC, as well as internal security incidents evaluation and response following the event management guidelines and policies of SOC.Real-Time Event & Log monitoring and analysis using leading SIEM Technology Security Incidents identification and 1st-level investigation Escalation...


  • Jeddah, Makkah Province, Saudi Arabia Alnafitha International for Information Technology Full time

    Job SummaryThe Proposal Technical Writer role requires a collaborative team member who can effectively work across all levels of Alnafitha, gathering information and producing critical content under tight deadlines. The Proposal Technical Writer must be an outstanding writer with the ability to convey complex technical solution, security, and compliance...


  • Jeddah, Makkah Province, Saudi Arabia Alnafitha International for Information Technology Full time

    Job SummaryThe Proposal Technical Writer role requires a collaborative team member who can effectively work across all levels of Alnafitha, gathering information and producing critical content under tight deadlines. The Proposal Technical Writer must be an outstanding writer with the ability to convey complex technical solution, security, and compliance...


  • Jeddah, Makkah Province, Saudi Arabia Alnafitha International for Information Technology Full time

    Job SummaryThe Proposal Technical Writer role requires a collaborative team member who can effectively work across all levels of Alnafitha, gathering information and producing critical content under tight deadlines. The Proposal Technical Writer must be an outstanding writer with the ability to convey complex technical solution, security, and compliance...


  • Jeddah, Makkah Province, Saudi Arabia 2P Perfect Presentation Full time

    Multi-state design firm is seeking a Roadway Project Engineer for their team in Springfield, MissouriResponsibilities:Serve as project manager on small projectsPrepare planning/design documentsPreform design calculationsAssist with development of project schedules & budgetsCoordinate project tasks Travel on occasion to meeting, site visits and...


  • Jeddah, Makkah Province, Saudi Arabia Raytheon Missiles & Defense Full time

    Date Posted::00Country:Saudi ArabiaLocation:ZSAU02115: ADFI Alandalus Expat, 3811 Corniche Street, Al Andalus District, Jeddah, 02, , Saudi ArabiaPosition Role Type:UnspecifiedAbout Us:At Raytheon Missiles & Defense, by combining our vast resources and investments, we are able to dedicate ourselves to solving mission-level vs. product-level customer...


  • Jeddah, Makkah Province, Saudi Arabia Aquila Consulting Full time

    The RoleAs the Security and Mobility Manager, you will play a critical role in ensuring the safety and security of our organization and its stakeholders. You will be responsible for developing and implementing comprehensive security strategies, policies, and procedures. Additionally, you will lead efforts to optimize mobility solutions, enabling efficient...

  • Security analyst

    2 weeks ago


    Jeddah, Makkah Province, Saudi Arabia JobLeader Full time

    Security analyst vacancy in Jeddah Saudi Arabia nationalitiesJob Title: Security AnalystWe are hiring a skilled Security Analyst to join our team in Jeddah. As a Security Analyst, you will be responsible for identifying and assessing potential security risks, implementing security measures, and monitoring the effectiveness of these measures. The ideal...


  • Jeddah, Makkah Province, Saudi Arabia Alfanar saudi Full time

    Have a bachelor's degree in a related field such as computer science, computer engineering, or information security.Extensive knowledge of IT security concepts and the various techniques used to protect systems and data.A deep understanding of potential information security threats and security vulnerabilities and how to deal with them.Ability to provide...

  • Security Architect

    2 weeks ago


    Jeddah, Makkah Province, Saudi Arabia hirebloc Full time

    Job Title Security ArchitectJob Location Jeddah, KSACompensation Upto 35,000 Riyals incl bonusPurposeThe security architect will design, build, test, and implement security systems within our IT network and cloud environments. This includes reviewing our current security measures, recommending enhancements, identifying areas of weakness, and responding...


  • Jeddah, Makkah Province, Saudi Arabia Alfanar saudi Full time

    Bachelor's degree in Computer Science or related field, advanced certifications in information security such as CISSP, CISM, or CEH preferred.Extensive IT security experience with a deep understanding of threats, vulnerabilities and defensive techniques.In-depth knowledge of information security concepts such as encryption, authentication, identity...

  • Security Specialist

    2 weeks ago


    Jeddah, Makkah Province, Saudi Arabia AccorHotel Full time

    Company Description "A passion for perfection"**Swissôtel Hotels & Resorts is a distinctive group of deluxe hotels where we put the emphasis on our people. We strive to provide a motivating and rewarding environment that attracts inspired and talented people who are willing to bring news ideas, use and develop their knowledge to reinvent their career...


  • Jeddah, Makkah Province, Saudi Arabia Parsons Full time

    Parsons is looking for an amazingly talented Sitewide Security Manager to join our teamWhat You'll Be Doing: Analyze and understand the security needs of the project and its activities. This involves identifying potential and existing threats, risks, and vulnerabilities specific to the project and determining the necessary security controls and measures....

  • Security Manager

    2 weeks ago


    Jeddah, Makkah Province, Saudi Arabia Dr. Sulaiman AL Habib Medical Group Full time

    Experience in the security, police or military field.Excellent leadership skills.Ability to develop and implement security strategies.Deep knowledge of security systems and surveillance technology.Excellent communication and coordination skills.Ability to deal with emergencies and make difficult decisions quickly.


  • Jeddah, Makkah Province, Saudi Arabia SAUDIA Airlines Full time

    Job Purpose: Manage, direct and follow up all Aviation Security activities. Direct ideas and take an appropriate decisions to achieve objectives according to approved regulations and proceduresGeneral Accountabilities: Direct supervision on the Department's staff, distribute tasks, followup and evaluate their performance to ensure production continuity....


  • Jeddah, Makkah Province, Saudi Arabia Talent Pal Full time

    The IT manager is responsible for all Information and Technology related aspects of the MLP business. This does include but is not limited to Hardware and software,own and 3rd party systems and a compliant, safe working environment for our employees. Embracing the Maersk values and culture will embed the operation into theMaersk Logistic Park with ongoing...