Senior Specialist, Cybersecurity infra.

2 weeks ago


Riyadh, Ar Riyāḑ, Saudi Arabia Maaden Saudi Arabian Mining Company Full time

1. JOB DETAILS:

Position Title: Senior Specialist, Security Device Management

Broad Band: M10: Professional

Department & Function: Ma'aden Cyber Security

Talent Pipeline Layer: Manage Self: Expert/Consultant (MS)

2. OVERALL JOB PURPOSE:

Senior Specialist is responsible of implementing, managing and maintaining Cybersecurity related infrastructure and devices. The responsibilities would include performing regular health checks and upgrades, performing the required patching and maintenance activities, managing the assets register and inventory of security devices, coordinating with technology providers to provide required maintenance and support and work with Ma'aden ICT and OT operations to perform related infrastructure activities across Ma'aden in Saudi Arabia, India, Malawi, Zimbabwe, Mozambique, South Africa and Mauritius

3. QUALIFICATIONS, EXPERIENCE & SKILLS:

Qualification:

1. Bachelor degree in Computer Science or Computer Engineering with an advanced degree desirable

Experience:

1. 4-6 years of experience in Cybersecurity technologies and networking experience

Skills:

1. Very Good Knowledge in IT Security.
2. Strong TCP/IP networking skills.
3. Technical knowledge in security products (i.e. Firewalls, IPS, EDR, Email Security )
4. Customer service background.
5. Communication skills
6. Good knowledge or certification ISO 27001

4. KEY ACCOUNTABILITIES:

Focus Area

Get results through individual expert contributions, influence & efforts

Operational / Functional

1. Cyber Security Operations Management:
- Perform daily monitoring, maintenance and improvements as needed to the security solutions deployed across Ma'aden on the perimeter, infrastructure, network-level, system-level and database-level
- Build, configure, and deploy security devices and services.
- Troubleshoot security devices.
- Cooperate with device vendor organizations during repair of devices.
- Maintain cyber threat situational awareness of internal and external threats and vulnerabilities through enhanced monitoring capabilities and oversight of systems and processes used to assess security
- Monitor users, applications, networks, systems, and access to physical assets
- Perform periodic review of audits logs (includes review and retention) of applications, networks, systems, and access to physical assets
- Perform periodic user access review across Ma'aden's registered users
- Conduct physical and logical security control assessments (vulnerability assessment), security monitoring, detection, and security status reporting to enable informed decisions
- Scans, analyzes, and apply countermeasures of vulnerabilities
- Detects, analyzes, and eliminates viruses and malicious code
- Work independently on low to medium complexity device implementation projects.
- Work under pressure on multiple projects (i.e. multi-task) with tight schedules.
- Interface with a variety of clients Ma'aden corporate and Affiliates in a polite, positive, and professional manner.
- Perform basic project management functions on all projects.
- Apply a broad base of hardware, software, and networking technical knowledge.

2. Cyber Security Compliance:
- Execute Cyber Security policies and procedures in the manufacturing environment
- Provide input on the Cyber Security standards in terms of manufacturing and operational technologies in cooperation with Enterprise Cyber Security team and Process controls owners in Ma'aden affiliates.
- Comply with auditing activities to ensure security policies, requirements and best practices are effectively applied

1. Consistently deliver solutions which contribute to business results and improved competitiveness (consulting advice, business options)
2. Deliver quality solutions/ service cost effectively on time and within risk parameters
3. Provide advice that are generally accepted and implemented on programmes and systems, creating a competitive advantage for organization, leading to quality results
4. Continuously develop extensive knowledge relating to the field of work and personal mastery in technical skills application
5. Deliver Cost effective results
6. Risk results
7. HSE targets
8. Conduct Research & Development that leads to new solutions being implemented in the organization

Leadership

1. Performance Management
Execute and monitor the Cyber landscape and infrastructure performance according to the identified KPI's and measures.

Relationships

1. ICT-SS
Work with ICT functions to execute required projects to implement security solutions and technologies, provide technical support related to any security products issues andconduct regular health check review on the integration points between Cybersecurity and IT infrastrcutures.

2. Cyber Security
Collaborate with the other cybersecurity functions to ensure proper adherence and update to the latest security controls and design to be reflected in the security infrastructure.

3. Internal / External Audit
Suppor the audit activities by providing required information and systems logs to confirm the level of compliance to the Cybersecurity controls.

4. Ma'aden affiliates
Support Ma'aden affiliates by providing 24/7 technical support and capability and making sure all security systems and devices are up an running.

5. Security Service providers
Select and work with the potential security vendors that can provide required operational services. Support and maintain strong relationship with the vendors to ensure sustainable and efficient support level.

6. Business Continuity and Crisis Management
Primary liaison between key stakeholders of MA'ADEN's BC plan e.g. Senior Management, Directors and Managers, Staff, Consultants, vendors and auditors in the seven countries

5. COMPETENCIES:

Technical/Functional

1. Cyber Security Risk Management
2. IT Service Management
3. ISO Security Governance / Audit
4. ISO Information Security Controls
5. ISO Risk Management
6. Enterprise Architecture
7. IT/Solution Architecture
8. Security Architecture Controls Implementation
9. Cloud Security
10. Product / Vendor Security Certifications
11. Strong TCP/IP networking skills and deep technical knowledge in more best-of-breed security products.
12. Customer service skills.
13. Analytical thinking and problem-solving skills.
14 Self-managed and team oriented.
15 Deadline and detail oriented.

Leadership

1. Leadership
2. Teamwork
3. Integrity
4. Care
5. Ownership
6. Accountability
7. Communication
8. Time Management, Planning and Organization

Safety


• Safety advocate - anywhere and everywhere

• Sound knowledge and application of HSE rules and procedures

• Concern for own wellbeing and that of others

• Ability to pro-actively identifying safety hazards and act accordingly


#J-18808-Ljbffr

  • Riyadh, Ar Riyāḑ, Saudi Arabia CNTXT Full time

    Are you an innovative problem-solver, ready to tackle complex cybersecurity challenges head-on? Join CNTXT's dynamic team and play a pivotal role in fortifying our clients' security postures. Riyadh Cybersecurity Full-Time Intermediate What we're looking forWe are on the hunt for a senior cybersecurity professional with a solid understanding of cloud...


  • Riyadh, Ar Riyāḑ, Saudi Arabia GRC Trading Est. Full time

    We are excited to announce an exceptional opportunity for a talented and experienced Cybersecurity and Networks Specialist to join our team for Aramco project. This is a high-profile position that involves handling cybersecurity configuration, network configuration, and addressing the day-to-day cybersecurity and network needs of our...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Oivan Group Oy Full time

    What We Need:Oivan is looking for a Cybersecurity Specialist with at least 3 years of experience in cybersecurity governance, risk, and compliance to help our clients in securing their digital services. If you are interested in joining an awesome team of cybersecurity with Nordic values, then Oivan is the right place for you _This is a hybrid position, where...


  • Riyadh, Ar Riyāḑ, Saudi Arabia SolveCube Full time

    SolveCube is an intelligent marketplace platform for CXOs and CXO-2 Level experts. SolveCube is working with global consulting firms, PE/VC firms, startups, mid and large enterprises across APAC and GCC to fulfil their talent needs for short-term, part-time, interim, permanent and turnkey assignments.These are short term assignment contract for duration of...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Qureos Inc Full time

    About Employer:Information TechnologyJob Title: Cybersecurity GRC SpecialistYears of Experience: 6 yearsLocation: Riyadh, Saudi ArabiaSalary Range: 30000 SARIndustry:ITRole Summary:Education: Bachelor's degree in Computer Science, Information Technology, or a related field.Qualification Summary: Strong knowledge of cybersecurity principles and best...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Cyber Recruit Solutions Full time

    Job Summary:Key Responsibilities: Conduct regular assessments of our company's information systems and networks to identify vulnerabilities and potential threats Develop and implement cybersecurity policies and procedures to protect our systems and data Monitor network activity and analyze logs to identify suspicious activity and potential breaches...


  • Riyadh, Ar Riyāḑ, Saudi Arabia PSDSARC Full time

    Identifies, analyzes, monitors, mitigates and manages threats and vulnerabilities to IT systems and networks.Uses defensive measures and multi-source information to report events and respond to incidents.Uses data collected from cyber defense tools to analyze events that occur within their organization to detect and mitigate cyber threats.Performs...

  • Cybersecurity Manager

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Michael Page International (UAE) Full time

    About Our Client Our client is a fast-growing and successful Financing company, with HQ in Riyadh and a global presence. Job Description The Cybersecurity Manager will be responsible for:Establishing the Cybersecurity function from scratchDefining and implementing Cybersecurity strategy and roadmap; ensuring strategy is aligned with overall business...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Management Recruitment Group Full time

    Role and Responsibilities: Planning, implementing, managing, monitoring, and upgrading security measures for the protection of the organization's data, systems, and networks. Troubleshooting security and network problems. Responding to all system and/or network security breaches. Ensuring that the organization's data and infrastructure are protected by...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Innovative Solutions Full time

    Company Description:Innovative Solutions (IS) is a leading pure-player Cybersecurity company established in 2003. With headquarters in Riyadh and presence in Al Khobar, Jeddah, Dubai, and Abu Dhabi, our mission is to bring trust to cyberspace and ensure your business is secured. We offer a wide range of cybersecurity solutions and services including advisory...


  • Riyadh, Ar Riyāḑ, Saudi Arabia SIFI Full time

    ResponsibilitiesSecurity Architecture and Implementation:Design, review, and implement robust security architecture for SiFi infrastructure.Provide guidance and support to the IT team on security-related issues.Develop and monitor Identity and access management programs.Manage and optimize security solutions like Antivirus, EDR, PAM, and VPN.Develop and...

  • Cybersecurity DFIR

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Michael Page International (UAE) Full time

    About Our Client My client, a public sector organization is currently seeking a highly skilled and motivated Senior Cybersecurity DFIR to join their team. Job DescriptionConduct digital forensic investigations on various types of digital devices and systems.Analyze and interpret digital evidence to identify the root cause of security incidents.Preserve,...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Help AG Full time

    Help AG is looking for a talented and experienced Senior Cybersecurity Engineer who will be responsible for the creation of procedures, implementation of process development, and maintenance of security systems across internal and client environments. The Senior Cybersecurity Engineer will work closely with Management, SecurityOperation Center Analysts,...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Capita Technologies WLL Full time

    Job Description:Capita Technologies is looking for a Cybersecurity Consultant role. As an integral member of the team, the responsibility to work closely with the stakeholders to ensure that Cybersecurity projects meet objectives across our organization. The ideal candidate will have an advanced understanding of TCP/IP, common networking ports and protocols,...


  • Riyadh, Ar Riyāḑ, Saudi Arabia CNTXT Full time

    Key Responsibilities:Manage cybersecurity tools and servicesImplement cybersecurity configurations on client projectsDevelop security functionalities for in-house solutionsConduct security reviews for solutions and products

  • Cybersecurity Manager

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Wipro Full time

    Should have overall cyber security knowledge like Network security, End point security, Identity access management,Vulnarability management, Risk assessment management, Threat management, Splunk, Information and data protection, Infra structure security, Application security To Lead the implementation and integration of SAST, DAST and Software Composition...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Oivan Group Oy Full time

    What We Need:_This is a hybrid position, where you will be working both remotely and on-site at our clients' premises._What You'll Do: Validating and classifying security findings based on their related risk factor and impact Presenting the security findings to clients and showcasing the identified vulnerabilities and applied exploitation methods Working...


  • Riyadh, Ar Riyāḑ, Saudi Arabia CNTXT Full time

    Elevate your career to the forefront of security innovation. As a CNTXT Principal Cybersecurity Architect, you will inject robust security into our cloud-based and digital solutions, shaping a more secure future for our customers. Riyadh Cybersecurity Full-Time Expert What we're looking forWe are on the lookout for an experienced Principal Cybersecurity...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Salt Full time

    Cybersecurity Snr Sales - System IntegratorSalary up to 30,000 + great benefits & commissionI am currently partnered with a well-established System Integrator who is looking for a Senior Sales candidate with strong cybersecurity sales experience, to join their highly effective, progressive, and fast-growing business in KSA.ResponsibilitiesAcquire and manage...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Help AG Full time

    The Senior Cybersecurity Engineer will be responsible for the creation of procedures, implementation of process development, and maintenance of security systems across internal and client environments. The Senior Cybersecurity Engineer will work closely with Management, Security Operation Center Analysts, Threat Analysts, Solution Architects, other Security...