Cyber Security Specialist

1 week ago


Riyadh, Ar Riyāḑ, Saudi Arabia Mozn Full time

Cyber Security Specialist

On-site Information Security Full time
Riyadh, Riyadh Province, Saudi Arabia

Description

Mozn is a rapidly growing technology firm revolutionizing the field of Artificial Intelligence and Data Science headquartered in Riyadh, Saudi Arabia and it's working to realize Vision 2030 with a proven track record of excellence in supporting and growing the tech ecosystem in Saudi Arabia and the GCC region. Mozn is the trusted AI technology partner for some of the largest government organizations, as well as many large corporations and startups.
We are in an exciting stage of scaling the company to provide AI-powered products and solutions both locally and globally that ensure the growth and prosperity of our digital humanity. It is an exciting time to work in the field of AI to create a long-lasting impact.

As a Cyber Security Specialist, your daily workload might include:

Support planning, implementing, managing, monitoring, and upgrading security measures for the protection of the customers' data, systems, and networks. Implementing the cybersecurity controls in conformance with the company's cybersecurity strategies, policies and procedures; and monitor it to maintain the required security levels. Promoting knowledge in troubleshooting security and network problems, responding to all system and/or network security breaches, and ensuring that the customers' data and infrastructure are protected by enabling the appropriate security controls. Participating in the change management process. Testing and identifying network and system vulnerabilities. Performing technical security assessments, penetration testing, design reviews, and code audits to identify cybersecurity holes, study potential risks to reduce IT security breaches risks; and continuously assess cybersecurity level inspection tools. Manage and lead cybersecurity incident response efforts; including analyzing discovered incidents and updating crisis plan by coordinating and collaborating with relevant units, business continuity and emergency plans to ensure its level of conformity with adopted policies. Conducting research to identify attack vectors against the company. Analyze the impact of emerging technologies on existing security systems and identifying potential risks. Develop, update and track installing programs and firewalls and the like to ensure conformity of the current IT security systems and the potential systems to be added to the security policies and standards and recommend modifications in accordance with the global best practices. Manage security solutions of networks, applications, access management tools and permissions in line with the terms of reference and coordination with those concerned inside and outside to meet set requirements. Responsible for technical cybersecurity advisory to research and engineering teams. Daily administrative tasks, reporting, and communication with the relevant departments in the organization.

Requirements

Our target profile is candidates with...

4+ years of Cybersecurity experience is preferred. Experience with EDRs, NTD, SOC, penetration testing and incident incidents. Experience in performing authorized penetration tests, documenting results, and contributing to the recommendation of mitigation strategies. Proficiency in conducting vulnerability scans and network analysis. Strong knowledge of security protocols and intrusion detection technologies. Ability to Analyze traffic and logs to detect suspicious behavior and vulnerabilities. Understanding of Python and/or Powershell is preferred. Ability to assist in scripting and automation tasks related to security processes. Great awareness of cybersecurity trends and hacking techniques. Ability to work collaboratively in a team environment. Solid experience with the security of Windows, Linux and macOS Must be Humble, Excellent, Relevant with a high sense of Ownership.

Benefits

We think you'll enjoy working at Mozn. Here's why:

You will be at the forefront of an exciting time for the Middle East, joining a high-growth rocket-ship in an exciting space. You will be given a lot of responsibility and trust. We believe that the best results come when the people responsible for a function are given the freedom to do what they think is best. The fundamentals will be taken care of: competitive compensation, top-tier health insurance, and an enabling culture so that you can focus on what you do best. You will enjoy a fun and dynamic workplace working alongside some of the greatest minds in AI.* We believe strength lies in difference, embracing all for who they are and empowered to be the best version of themselves.
#J-18808-Ljbffr

  • Riyadh, Ar Riyāḑ, Saudi Arabia Niceone Full time

    Cyber Security Specialist job profile:Cyber Security Specialist is someone who is responsible for providing technical support and support for cyber security related issues.In order to attract a Cyber Security Specialist that best matches your needs, it is very important to write a clear and precise Cyber Security Specialist job description.Cyber Security...


  • Riyadh, Ar Riyāḑ, Saudi Arabia MBR Partners Full time

    Cyber Security SpecialistThe purpose of this role is to work with MBR's client's Cyber Security team in the delivery of secure systems and implement proportionate controls by working with various teams and 3rd party vendors. The role is broadly split between providing day to day operational support and project-based work leading to the development and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Qoyod Full time

    Cyber Security SpecialistJob Summary:We are looking for a security professional to join our Security team as Cyber Security Specialist on a permanent basis.Core function of the role is to provide key hands-on input in supporting the security function of our infrastructure and seek to recognise areas of improvement where necessary.Responsibilities:Collaborate...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Foodics Full time

    Cyber Security SpecialistOn-site Regulatory & Government Affairs, Cyber Security Full time 5186 Riyadh, Riyadh Province, Saudi Arabia DescriptionWho Are WeWe Are Foodics a leading restaurant management ecosystem and payment tech provider. Founded in 2014 with headquarter in Riyadh and offices across 5 countries, including UAE, Egypt, Jordan and Kuwait. We...


  • Riyadh, Ar Riyāḑ, Saudi Arabia MBR Partners Full time

    The purpose of this role is to work with MBR's client's Cyber Security team in the delivery of secure systems and implement proportionate controls by working with various teams and 3rd party vendors. The role is broadly split between providing day to day operational support and project-based work leading to the development and deployment of new...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Talent Order Full time

    Job Title:Associate Director, Cyber**:Location:Saudi ArabiaFirm: Specialist Risk ConsultancySalary:45, ,000 Saudi Riyal Per monthJob Summary:This is an opportunity to be part of a fast- growing risk consulting firm. This role sits within our clients specialist Cyber Protect team. You will be leading exciting projects across Cyber Risk and engaging with a...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Qoyod Full time

    Job Summary:We are looking for a security professional to join our Security team as Cyber Security Specialist on a permanent basis.Core function of the role is to provide key hands-on input in supporting the security function of our infrastructure and seek to recognise areas of improvement where necessary.Responsibilities:Collaborate with development teams...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Qoyod Full time

    Job Summary: We are looking for a security professional to join our Security team as Cyber Security Specialist on a permanent basis.Core function of the role is to provide key hands-on input in supporting the security function of our infrastructure and seek to recognise areas of improvement where necessary.Responsibilities: Be the subject matter expert and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Micro Focus Full time

    As the Information Company, our mission at OpenText is to create software solutions and deliver services that redefine the future of digital. Be part of a winning team that leads the way in Enterprise Information Management.We are in search of someone to join our sales team in Saudi Arabia, that has a proven track record of building a territory, from a base...


  • Riyadh, Ar Riyāḑ, Saudi Arabia opentext Full time

    Micro Focus (now OpenText) is one of the world's largest enterprise software providers. We deliver mission-critical technology and supporting services that help thousands of customers worldwide manage core IT elements of their business so they can run and transform—at the same time.As the Information Company, our mission at OpenText is to create software...


  • Riyadh, Ar Riyāḑ, Saudi Arabia SITE Full time

    Job SummarySkillsThreat Management Cyber Threat Hunting (CTH) Cybersecurity Cyber Threat Intelligence (CTI) Cyber DefenseQualificationsBachelor's degree in Engineering or related technical discipline. Professional Certifications Preferred. A minimum of 4 years of relevant experience with at least 3 years in a similar roleJobs at this level are responsible...


  • Riyadh, Ar Riyāḑ, Saudi Arabia SITE Full time

    Job SummarySkillsThreat Management Cyber Threat Hunting (CTH) Cybersecurity Cyber Threat Intelligence (CTI) Cyber DefenseQualificationsBachelor's degree in Engineering or related technical discipline. Professional Certifications Preferred. A minimum of 4 years of relevant experience with at least 3 years in a similar roleJobs at this level are responsible...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Marketing Home Full time

    ResponsibilitiesImplementing security policies to achieve the system's security objectives.Link incident data to identify gaps.Analyze logs from multiple sources to identify potential threats to network security.Analyze cyber defense trends and provide reports on them.Evaluate and monitor the cybersecurity aspects of the organization's practices by...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Foodics Full time

    Senior Cyber Security Governance SpecialistOn-site Regulatory & Government Affairs, Cyber Security Full time 5187 Riyadh, Riyadh Province, Saudi Arabia DescriptionWho Are WeWe Are Foodics a leading restaurant management ecosystem and payment tech provider. Founded in 2014 with headquarter in Riyadh and offices across 5 countries, including UAE, Egypt, Jordan...


  • Riyadh, Ar Riyāḑ, Saudi Arabia King Faisal Specialist Hospital and Research Centre Full time

    Responsiblefor the oversight of all the Organization's cyber-security programs as they relate to theorganization's information initiatives. And also responsible for monitoring allprocesses that have to do with information exchange.Essential Responsibilities and Duties:ImplementCyber security methodologies, procedures and tools of Information...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Arthur Lawrence Full time

    Arthur Lawrence is actively seeking a skilled Cyber Security Specialist for a client in Riyadh, KSA. Kindly review the job requirements below. Your immediate application will enable us to place you successfully.Must-haveExpertise in real-time operating system hardening (QNX, Windows Embedded) and secure coding (C/C++, C#), along with a background in product...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Comprehensive Business Services CBS Full time

    Our client A Company working in the field of IT is seeking : IT and Cyber Security Sales As an IT and Cyber Security Sales professional. In this role, you will be responsible for driving sales of our cutting-edge IT and cyber security solutions to clients.Identify and engage with potential clients to understand their IT and cyber security needsPresent and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia DHS Arabia Full time

    Responsibilities: Determine security violations and inefficiencies by conducting periodic audits Upgrade our network and infrastructure systems Implement and maintain security controls Identify and solve potential and actual security problems Assess the current situation, evaluating trends and anticipating security requirements Keep users informed by...


  • Riyadh, Ar Riyāḑ, Saudi Arabia ExeQut Full time

    Responsibilities:Management:Ensure Cybersecurity Committee compliance with approved Charter and SAMA CSF. Develop and enhance documentation, train staff, and review/update Cybersecurity Strategy aligned with business goals. Maintain KPIs and KRIs to measure cybersecurity effectiveness.Governance, Risk, and Compliance:Review Enterprise Security architecture,...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Keir International Company (CJS) Full time

    Bachelor's degree in Engineering in the field of (Electrical / Electronics / Communications / Information Technology) Certified Certificates in Cyber Security CISSP No less than 10 years of experience in the field of information technology, Two years of experience in the field of public safety, preferably 911Ability to commute/relocate: Riyadh: Reliably...