Senior Cyber Security Analyst

2 weeks ago


Riyadh, Ar Riyāḑ, Saudi Arabia Mozn Full time

Senior Cyber Security Analyst

On-site Information Security Full time
Riyadh, Riyadh Province, Saudi Arabia

Description

Mozn is a rapidly growing technology firm revolutionizing the field of Artificial Intelligence and Data Science headquartered in Riyadh, Saudi Arabia and it's working to realize Vision 2030 with a proven track record of excellence in supporting and growing the tech ecosystem in Saudi Arabia and the GCC region. Mozn is the trusted AI technology partner for some of the largest government organizations, as well as many large corporations and startups.
We are in an exciting stage of scaling the company to provide AI-powered products and solutions both locally and globally that ensure the growth and prosperity of our digital humanity. It is an exciting time to work in the field of AI to create a long-lasting impact.
We are looking for a Senior Cybersecurity Analyst to join our team. In this role, you will be responsible for enhancing the organization's security posture by supporting the design and implementation of security systems, analyzing and mitigating cybersecurity threats, and assisting in the monitoring and response to security incidents. This role also involves contributing to the development of security protocols, performing vulnerability testing, and ensuring compliance with security regulations.

As a Senior Cyber Security Analyst, your daily workload might include:

Assist in the design and implementation of enhancements to the organization's security infrastructure, focusing on improving threat detection and response capabilities. Participate in the identification, assessment, and mitigation of potential cybersecurity threats. Contribute to the development and implementation of robust security protocols and procedures to protect sensitive information and critical systems. Support the monitoring and analysis of security alerts and events to identify potential security breaches and ensure timely response actions. Assist in conducting security assessments, penetration testing, and vulnerability scans. Collaborate with IT and other departments to support the refinement and implementation of comprehensive security policies and procedures. Support the response to security incidents and breaches, participating in efforts to mitigate and prevent future occurrences. Support the delivery of training sessions on cybersecurity best practices to employees. Keep abreast of the latest cybersecurity developments and contribute to the organization's efforts to adopt innovative technologies and methodologies. Provide administrative support for cybersecurity management and strategy documentation. Assisting with technical and non-technical risk assessments and security audits. Support the assessment of risks using continuous monitoring tools and assist in correlating incident data to strengthen security defenses. Supporting team efforts in a collaborative and supportive manner.

Requirements

Our target profile is candidates with...

BS/MS in Computer Science, Cyber Security, or a related field from a top academic institution; certifications in cybersecurity preferred. 1-3 years of experience in a cybersecurity role, with exposure in managing and improving security systems. Experience in supporting authorized penetration tests, documenting results, and contributing to the recommendation of mitigation strategies. Strong knowledge of security protocols and intrusion detection technologies. Proficiency in conducting vulnerability scans and network analysis. Familiarity with security standards and frameworks such as ISO 27001, NIST, PCI-DSS. Ability to assist in scripting and automation tasks related to security processes. Ability to Analyze traffic and logs to detect suspicious behavior and vulnerabilities. Effective written and verbal communication skills for reporting and presentations. Must be Humble, Excellent, Relevant with a high sense of Ownership.

Benefits

We think you'll enjoy working at Mozn. Here's why:

You will be at the forefront of an exciting time for the Middle East, joining a high-growth rocket-ship in an exciting space. You will be given a lot of responsibility and trust. We believe that the best results come when the people responsible for a function are given the freedom to do what they think is best. The fundamentals will be taken care of competitive compensation, top-tier health insurance, and an enabling culture so that you can focus on what you do best. You will enjoy a fun and dynamic workplace working alongside some of the greatest minds in AI.* We believe strength lies in difference, embracing all for who they are and empowered to be the best version of themselves.
#J-18808-Ljbffr

  • Riyadh, Ar Riyāḑ, Saudi Arabia FintechSaudi Full time

    Job DescriptionKey Responsibilities:Implement Information Security Management in accordance with SAMA CSF requirements.Take part in security audits and penetration testing of IT infrastructure, web, and mobile applications that may store critical business information.Use advanced skills to identify and exploit vulnerabilities in systems, services, and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Mozn Full time

    Mozn is a rapidly growing technology firm revolutionizing the field of Artificial Intelligence and Data Science headquartered in Riyadh, Saudi Arabia and it's working to realize Vision 2030 with a proven track record of excellence in supporting and growing the tech ecosystem in Saudi Arabia and the GCC region. Mozn is the trusted AI technology partner for...


  • Riyadh, Ar Riyāḑ, Saudi Arabia CCDS Full time

    CCDS is an information technology and services company that provides end-to-end enterprise security services and solutions. They are currently looking for a Cyber Incident Analyst to join their team. As a Cyber Incident Analyst, you will be responsible for monitoring and assessing security events and incidents. You will also be required to investigate and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia SITE Full time

    Job SummarySkillsThreat Management Cyber Threat Hunting (CTH) Cybersecurity Cyber Threat Intelligence (CTI) Cyber DefenseQualificationsBachelor's degree in Engineering or related technical discipline. Professional Certifications Preferred. A minimum of 4 years of relevant experience with at least 3 years in a similar roleJobs at this level are responsible...


  • Riyadh, Ar Riyāḑ, Saudi Arabia SITE Full time

    Job SummarySkillsThreat Management Cyber Threat Hunting (CTH) Cybersecurity Cyber Threat Intelligence (CTI) Cyber DefenseQualificationsBachelor's degree in Engineering or related technical discipline. Professional Certifications Preferred. A minimum of 4 years of relevant experience with at least 3 years in a similar roleJobs at this level are responsible...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Mindfield Resources Full time

    Job Description:Key Responsibilities:Develop and implement a comprehensive cyber security program for the organization that addresses security risks and compliance requirements.Conduct security assessments and identify vulnerabilities in the organization's information systems and infrastructure.Develop and maintain security policies and procedures that...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Saudi Fransi Capital Full time

    Job SummarySkillsIT Governance Cybersecurity Business Continuity PlanningLevel of EducationBachelor's DegreeSeniority LevelMid-Senior levelIndustryFinancial ServicesEmployment TypeFull-timeJob FunctionsInformation TechnologyThe Senior Cybersecurity Analyst will assist the Head of Information Technology in day-to-day activities and operations of the team. The...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Saudi Fransi Capital Full time

    Job SummarySkillsIT Governance Cybersecurity Business Continuity PlanningLevel of EducationBachelor's DegreeSeniority LevelMid-Senior levelIndustryFinancial ServicesEmployment TypeFull-timeJob FunctionsInformation TechnologyThe Senior Cybersecurity Analyst will assist the Head of Information Technology in day-to-day activities and operations of the team. The...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Talent Order Full time

    Job Title:Associate Director, Cyber**:Location:Saudi ArabiaFirm: Specialist Risk ConsultancySalary:45, ,000 Saudi Riyal Per monthJob Summary:This is an opportunity to be part of a fast- growing risk consulting firm. This role sits within our clients specialist Cyber Protect team. You will be leading exciting projects across Cyber Risk and engaging with a...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Niceone Full time

    Cyber Security Specialist job profile:Cyber Security Specialist is someone who is responsible for providing technical support and support for cyber security related issues.In order to attract a Cyber Security Specialist that best matches your needs, it is very important to write a clear and precise Cyber Security Specialist job description.Cyber Security...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Foodics Full time

    Senior Cyber Security Governance SpecialistOn-site Regulatory & Government Affairs, Cyber Security Full time 5187 Riyadh, Riyadh Province, Saudi Arabia DescriptionWho Are WeWe Are Foodics a leading restaurant management ecosystem and payment tech provider. Founded in 2014 with headquarter in Riyadh and offices across 5 countries, including UAE, Egypt, Jordan...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Comprehensive Business Services CBS Full time

    Our client A Company working in the field of IT is seeking : IT and Cyber Security Sales As an IT and Cyber Security Sales professional. In this role, you will be responsible for driving sales of our cutting-edge IT and cyber security solutions to clients.Identify and engage with potential clients to understand their IT and cyber security needsPresent and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia MBR Partners Full time

    Cyber Security SpecialistThe purpose of this role is to work with MBR's client's Cyber Security team in the delivery of secure systems and implement proportionate controls by working with various teams and 3rd party vendors. The role is broadly split between providing day to day operational support and project-based work leading to the development and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia MBR Partners Full time

    The purpose of this role is to work with MBR's client's Cyber Security team in the delivery of secure systems and implement proportionate controls by working with various teams and 3rd party vendors. The role is broadly split between providing day to day operational support and project-based work leading to the development and deployment of new...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Finclude Full time

    Cyber Security OfficerScope:To support the fraud/Cyber/IT in managing multiple domains from mainly Security Testing and Penetration Test. Additional roles and task would be assigned in relation to the controls testing, validation and management.Management of the prevention or detections activities and responsibilities within the Cyber, Counter-fraud, IT risk...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Michael Page International (UAE) Full time

    We have been made aware of a global phishing campaign where employees from companies are being impersonated. We are confident that no PageGroup system has been breached. Find out how to protect yourself Work for a well established Investment Company in RiyadhSpearhead the organisation's Cybersecurity ProgramAbout Our ClientOur client is a renowned Investment...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Infinite PL Full time

    Infinite pl, is a digital led tech firm driven to become a digital logistics pioneer by harnessing the power of people, data, and platforms. We are enabled through inhouse, external, network, & other investment capabilities which we utilize to orchestrate & build innovative platforms that tackle complex problems within logistics & adjacent sectors. ...

  • Security Analyst

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Specialized Technical Services – STS Full time

    Our Culture:At STS we are proud of our culture and how it drives everything we do. We are looking for individuals who share our values and want to be part of a unique and engaging culture that revolves around collaboration and innovation. If you are looking for a role where you can drive engagement and excellence across teams through commitment and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Mozn Full time

    Mozn is a rapidly growing technology firm revolutionising the field of Artificial Intelligence and Data Science headquartered in Riyadh, Saudi Arabia and it's working to realise Vision 2030 with a proven track record of excellence in supporting and growing the tech ecosystem in Saudi Arabia and the GCC region. Mozn is the trusted AI technology partner for...

  • Head, Cyber Security

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia King Faisal Specialist Hospital and Research Centre Full time

    Responsiblefor the oversight of all the Organization's cyber-security programs as they relate to theorganization's information initiatives. And also responsible for monitoring allprocesses that have to do with information exchange.Essential Responsibilities and Duties:ImplementCyber security methodologies, procedures and tools of Information...