Vulnerability Management

2 weeks ago


Riyadh, Ar Riyāḑ, Saudi Arabia Global IT Search Pvt Ltd Full time
  • Program management experience in a Infrastructure, Application and Cloud computing platform is required.
  • Fundamental understanding of Operating Systems –Windows, Linux, VMware, Appliances and Network & Security components.
  • Good technical aptitude, problem solving and ability to quickly learn and master new topics and domains.
  • 10+ years of related experience, specifically in Vulnerability Management, IT Operations, Security Operations and Risk management.


  • Riyadh, Ar Riyāḑ, Saudi Arabia Tools&solutions Full time

    Vulnerability officers:Tools & Solutions is an A-to-Z Business Solutions, initiating win-win business solutions for over 500 companies, including governmental organizations, for the last ten years.Currently, we are on the lookout for a Vulnerability Officers in Saudi Arabia that can perform at the top of their game to join us and contribute to our...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Mindfield Resources Full time

    Job Description:Key Responsibilities:Develop and implement a comprehensive cyber security program for the organization that addresses security risks and compliance requirements.Conduct security assessments and identify vulnerabilities in the organization's information systems and infrastructure.Develop and maintain security policies and procedures that...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Xcelliti Pvt. Ltd. - Excellence with Agility Full time

    Perform detailed IT risk assessments, pinpointing vulnerabilities and threats across our IT landscape.Develop, advocate for, and implement comprehensive risk mitigation strategies and policies.Collaborate with IT and cybersecurity teams to integrate risk management measures into daily operations and project initiatives.Provide regular updates on IT risk...


  • Riyadh, Ar Riyāḑ, Saudi Arabia PSDSARC Full time

    Identifies, analyzes, monitors, mitigates and manages threats and vulnerabilities to IT systems and networks.Uses defensive measures and multi-source information to report events and respond to incidents.Uses data collected from cyber defense tools to analyze events that occur within their organization to detect and mitigate cyber threats.Performs...


  • Riyadh, Ar Riyāḑ, Saudi Arabia FintechSaudi Full time

    Job DescriptionKey Responsibilities:Implement Information Security Management in accordance with SAMA CSF requirements.Take part in security audits and penetration testing of IT infrastructure, web, and mobile applications that may store critical business information.Use advanced skills to identify and exploit vulnerabilities in systems, services, and...

  • Senior SecOps Analyst

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Atheneum Full time

    A minimum of three years in IT administration or cybersecurity, with a focus on securing mission-critical servicesExperience in the management of vulnerabilities, security events, and security incidents (including analysis, response, and reporting)Familiarity with relevant operational support within the security tool landscape (e.g., SIEM, Endpoint Security,...

  • Senior Manager

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Energy Jobline Full time

    Develop and implement a robust security operations plans aligned with NEOM Security Strategy, goals, established agreements and regulatory requirements.Lead and manage a team of security professionals, providing guidance, training, and support to maintain a secure and safe environment.Conduct regular risk assessments to identify vulnerabilities and potential...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Michael Page Full time

    As a Network & Security Infrastructure manager you will lead Cloud, IT security, IT Network, and IT Communications teams to develop, maintain and optimize functional and secure network. This role also covers the process of vulnerability, patching and Disaster Recovery role of all infrastructure aspect as well as maintaining a well enterprise architect status...


  • Riyadh, Ar Riyāḑ, Saudi Arabia ROSHN Full time

    Threat Intelligence: Stay informed about emerging cyber threats, attack techniques, and vulnerabilities by monitoring threat intelligence sources. Use this information to proactively adjust security controls, policies, and procedures to mitigate risks.Security Infrastructure: Manage and maintain security infrastructure, including firewalls, intrusion...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Gulftainer Company Limited Full time

    Performing vulnerability testing, overseeing vulnerability management, validating security measures, and administering anti-malware tools.Conduct regular User ID and access management reviews and revalidation processes.Participate in IT security investigations and forensic analysis.Involvement in crafting IT security reports and documentation and executing...

  • penetration testing

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Wipro Full time

    : 1 In-Depth Knowledge on Vulnerability Management Infrastructure Security 2 Basic knowledge on Networking Firewall, IDS, IPS, Routers, Switches etc 3 Knowledge on server administration 4 In-Depth Knowledge on Operating Systems Windows, Unix, Linux 5 Must have worked on Vulnerability Assessment Tools like QualysGuard, Nessus, nmap etc 6 Good understanding on...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Diyar United Company Full time

    A. Basic Scope of Work:Provide support for all security information tools.B. Accountabilities:Handle advanced security tasks, including security incident analysis and response, vulnerability assessments, security tool management, and security control implementation. Work closely with L1 engineers, assist in handling escalated security incidents, and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Trend Micro Full time

    When you join Trend, you become part of a unique and diverse global family and you get to work towards a world safe for exchanging digital information.ABOUT TREND MICROTrend Micro, a global cybersecurity leader, helps make the world safe for exchanging digital information. Fueled by decades of security expertise, global threat research, and continuous...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Proven Full time

    1. Technical SkillsData classification toolData Leakage Protection - DLPIdentity Access Management - IAMPrivilege Access Management - PAMNetwork Access Control - NACMobile Device Management - MDMPatch ManagementDigital Rights Management -Vulnerability AssessmentDNS Security2. Security PracticesIncident Response & Threat IntelligenceVulnerability & Risk...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Talent Pal Full time

    OPSWAT is a global cyber security company providing solutions for enterprises since 2002 to identify, detect, and remediate advanced security threats from data and devices coming into and out their networks. Trusted by over 1,000 organizations worldwide and with over 30 anti-malware engines, 100+ data sanitization engines and more than 25 technology...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Specialized Technical Services – STS Full time

    Our Culture:At STS we are proud of our culture and how it drives everything we do. We are looking for individuals who share our values and want to be part of a unique and engaging culture that revolves around collaboration and innovation. If you are looking for a role where you can drive engagement and excellence across teams through commitment and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Yodawy Full time

    Job Description Company DescriptionIT Security C&T is an innovative, fast-growing security consulting and training company. Our management team combined with our consultants and engineers work together to deliver comprehensive security solutions to our customers around the MENA region.IT Security C&T is continuously expanding its team of qualified...

  • Senior Associate

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Kapsarc Full time

    Position SummaryTo support the development of cybersecurity architecture by understanding KAPSARC's cybersecurity requirements; and execute the cybersecurity operations by analysis of threats, events and actors and assessing vulnerabilities, in order to provide situational awareness of local and international threats impacting relevant environments and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Parsons Full time

    Parsons is looking for an amazingly talented Security and Crisis Response Manager to join our team In this role you will create, lead, and deliver a strategic plan to manage crises across one of the largest construction projects in the world.What you will be doing Proactively, identify threats, and develop the processes to be used to prevent a security...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Lendo Full time

    We are seeking a motivated and enthusiastic Cybersecurity Intern to join our team. This internship offers an excellent opportunity to gain hands-on experience in various aspects of cybersecurity, including security operations, incident response, vulnerability management, and security awareness. The Cybersecurity Intern will work closely with our...