Security Solution Analyst
3 weeks ago
Take Your Hiring to the Next Level
The Security Solution Analyst will be responsible for establishing and maintaining cybersecurity governance frameworks, policies, and procedures, ensuring compliance with cybersecurity laws, regulations, and industry standards. This role will oversee internal reviews, manage GRC automation tools, and coordinate external audits while providing regular reports to the Manager of GRC. The successful candidate will ensure alignment with best practices and security controls to protect the organization against cyber threats.
Detailed Responsibilities:
- Establish and maintain cybersecurity governance frameworks, policies, and procedures in compliance with the National Cybersecurity Authority (NCA) controls and other regulatory standards.
- Monitor and ensure compliance with cybersecurity laws, such as the Personal Data Protection Law (PDPL), ISO 27001, and related industry standards.
- Review system configurations, network settings, and security controls to align with best practices and compliance requirements.
- Conduct internal compliance reviews and assessments to identify security gaps and recommend areas of improvement.
- Manage and optimize GRC automation tools to streamline compliance processes.
- Establish and manage controls attestation procedures, ensuring that control owners validate the effectiveness of security measures.
- Develop and manage vendor security assessment processes and criteria to evaluate third-party cybersecurity practices.
- Provide regular reports to the Manager of GRC, communicating security risks, issues, and mitigation strategies to stakeholders.
- Coordinate and support external audits and certification processes, ensuring successful outcomes.
- Map relevant requirements to Information Security (IS) policies and control objectives, creating a clear linkage between policies, standards, and controls.
- Ability to work on cloud security platforms such as Microsoft 365 and Azure, and manage vulnerability assessments.
Skills:
- Strong understanding of cybersecurity governance and regulatory compliance frameworks.
- Proficiency in system configuration, network security, and security controls.
- Experience with GRC tools and automation technologies.
- Vendor risk management and assessment capabilities.
- Ability to conduct internal compliance reviews and coordinate external audits.
- Excellent communication and reporting skills, with the ability to collaborate across teams.
Certifications:
- ISC2 – Certified GRC
- Certified Information Systems Security Professional (CISSP)
- Certified Information Systems Auditor (CISA)
- SANS SEC566 Implementing and Auditing CIS Controls
- OSCP – Offensive Security Certified Professional
-
Threat Hunter and Analyst
2 weeks ago
Khobar, Eastern Province, Saudi Arabia IT Security C&T Full timeRequired Skills and Qualifications:To be successful in this role, you will need:A Bachelor's degree in IT, Engineering, or a related field of study.3-5 years of progressive experience in Cyber Threat Intelligence Analyst/technical security role.CISSP, CISM, CISA, GIAC, Security+, Certified Threat Intelligence Analyst preferred.You should have a solid...
-
Threat Intelligence Analyst-- Saudi National
4 weeks ago
Khobar, Eastern Province, Saudi Arabia IT Security C&T Full timeCompany DescriptionIT Security C&T is an innovative, fast-growing security consulting and training company. Our management team combined with our consultants and engineers work together to deliver comprehensive security solutions to our customers around the MENA region.IT Security C&T is continuously expanding its team of qualified professionals for a wide...
-
Threat Intelligence Analyst- Saudi National
4 weeks ago
Khobar, Eastern Province, Saudi Arabia IT Security C&T Full timeCompany DescriptionIT Security C&T is an innovative, fast-growing security consulting and training company. Our management team combined with our consultants and engineers work together to deliver comprehensive security solutions to our customers around the MENA region.IT Security C&T is continuously expanding its team of qualified professionals for a wide...
-
IT Security Intelligence Specialist
2 weeks ago
Khobar, Eastern Province, Saudi Arabia IT Security C&T Full timeKey Responsibilities:As an IT Security Intelligence Specialist, you will be responsible for:Collecting and analyzing multi-source information about cybersecurity threats.Developing a deep understanding and awareness of cyber threats and actors' Tactics, Techniques, and Procedures (TTPs).Deriving and reporting indicators that help organizations detect and...
-
Cybersecurity Threat Analyst
2 weeks ago
Khobar, Eastern Province, Saudi Arabia IT Security C&T Full timeJob Description:We are seeking a highly skilled Cybersecurity Threat Analyst to join our team at IT Security C&T. As a key member of our cybersecurity department, you will play a critical role in identifying and analyzing potential security threats to protect our clients' systems and networks.The ideal candidate will have a strong background in cybersecurity...
-
Threat Analyst
6 days ago
Khobar, Eastern Province, Saudi Arabia IT Security C&T Full timeAbout the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team. As a key member of our IT Security C&T team, you will be responsible for identifying and analyzing emerging cyber threats and developing strategies to mitigate them.You will work closely with our Incident Response team to ensure that our clients receive timely...
-
Security Operation Analyst
4 weeks ago
Khobar, Eastern Province, Saudi Arabia ASMO Full timeASMO is a groundbreaking joint venture between DHL and Aramco. Inheriting DHL's logistics excellence and Aramco's extensive supply chain ecosystem, we are here to set a new benchmark and redefine the procurement and supply chain landscape, enabling growth.ASMO aims to be operational in 2025 and provide reliable end-to-end integrated procurement and supply...
-
Computer Support Analyst
4 weeks ago
Khobar, Eastern Province, Saudi Arabia Exact Technical Solution - Alrashed & Sons Group (RAR) Full timeExact Technical Solution - Alrashed & Sons Group (RAR) Al Khobar, Eastern, Saudi ArabiaHR & Admin Manager at Exact Technical Solution | HR Management | Employee & Labor Relations | Policy formulationPosition Title: Computer Support AnalystDepartment: Information TechnologyJob Summary:The Computer Support Analyst is responsible for providing on-site technical...
-
Intelligence Analyst
1 week ago
Khobar, Eastern Province, Saudi Arabia Itsecurityct Full timeJob DescriptionThe Cyber Threat Intelligence Analyst is responsible for collecting and analyzing multi-source information about cybersecurity threats to develop a deep understanding and awareness of cyber threats and actors' Tactics, Techniques, and Procedures (TTPs).Key AccountabilitiesMaintain a solid understanding of control frameworks, including but not...
-
Threat Actor Analysis Specialist
1 week ago
Khobar, Eastern Province, Saudi Arabia IT Security C&T Full timeCybersecurity threats are becoming increasingly sophisticated, making it essential for organizations to stay informed and proactive. IT Security C&T offers a unique opportunity for experienced cybersecurity professionals to join our team as a Cyber Threat Intelligence Analyst.About the RoleIn this critical position, you will be responsible for collecting and...
-
Cyber Risk Mitigation Strategist
1 week ago
Khobar, Eastern Province, Saudi Arabia IT Security C&T Full timeWe are a fast-growing security consulting and training company, dedicated to delivering comprehensive security solutions across the MENA region. Our management team combined with our consultants and engineers work together to ensure our customers receive expert advice and support.About the JobThe Cyber Threat Intelligence Analyst plays a critical role in...
-
IT Security Professional Wanted
6 days ago
Khobar, Eastern Province, Saudi Arabia IT Security C&T Full timeJob DescriptionCyber Threat Intelligence ResponsibilitiesThreat Intelligence Analysis: Conduct in-depth research analysis and identify cyber threat tactics and methodologies to develop a deep understanding of cyber threats and actors' Tactics, Techniques, and Procedures (TTPs).Indicator Development: Derive and report indicators that help organizations detect...
-
Khobar, Eastern Province, Saudi Arabia IT Security C&T Full timeIT Security C&T is a cutting-edge security consulting and training company, dedicated to delivering comprehensive security solutions across the MENA region. We are constantly expanding our team of qualified professionals to meet the growing demands of the cybersecurity landscape.Job OverviewThe Cyber Threat Intelligence Analyst plays a critical role in...
-
Threat Intelligence Analyst-- Saudi National
4 weeks ago
Khobar, Eastern Province, Saudi Arabia Itsecurityct Full timeFull-timeCompany DescriptionIT Security C&T is an innovative, fast-growing security consulting and training company. Our management team combined with our consultants and engineers work together to deliver comprehensive security solutions to our customers around the MENA region.IT Security C&T is continuously expanding its team of qualified professionals for...
-
Business Analyst
7 days ago
Khobar, Eastern Province, Saudi Arabia GE Vernova Full timeAbout the OpportunityGE Vernova is seeking a Business Analyst - Digital Transformation to join our team and contribute to the development of innovative digital solutions. As a Business Analyst, you will work closely with cross-functional teams to identify business needs and develop strategic plans to drive digital transformation.Key ResponsibilitiesBusiness...
-
IT Security Professional
3 days ago
Khobar, Eastern Province, Saudi Arabia Saudi Petroleum Services Polytechnic Full timeThis role requires a highly motivated individual with excellent analytical and problem-solving skills, who can design, develop, and implement secure network infrastructures.About the Job:Design and develop network security solutions to protect sensitive data and systems.Implement and manage network security solutions to ensure the integrity and...
-
IT Security Manager
2 days ago
Khobar, Eastern Province, Saudi Arabia Gulf International Bank Full timeJob Purpose :The IT Security Manager is responsible for the implementation and operational management of security controls, ensuring the bank's IT infrastructure, systems, and applications are securely configured and maintained. This role focuses on technical security implementations, endpoint protection, vulnerability management, secure configurations, and...
-
Intelligence-Driven Cybersecurity Expert
1 week ago
Khobar, Eastern Province, Saudi Arabia IT Security C&T Full timeWe are seeking an experienced Cyber Threat Intelligence Analyst to join our team at IT Security C&T. As a key member of our cybersecurity team, you will play a vital role in helping us stay ahead of emerging threats and protect our clients' systems and networks.About YouYou will be responsible for collecting and analyzing multi-source information about...
-
Network Security Expert
3 days ago
Khobar, Eastern Province, Saudi Arabia Saudi Petroleum Services Polytechnic Full timeWe are seeking a skilled Network Security Engineer to join our dynamic IT Services team in Saudi Arabia. The ideal candidate will be responsible for safeguarding our network infrastructure and ensuring the integrity and confidentiality of our data.Job Description:Design, implement, and manage network security solutions to protect sensitive data and...
-
Network Security Engineer
4 weeks ago
Khobar, Eastern Province, Saudi Arabia Arab National Bank Full timeWe are seeking a skilled Network Security Engineer to join our dynamic IT Services team in Al Jubail, Saudi Arabia. The ideal candidate will be responsible for safeguarding our network infrastructure and ensuring the integrity and confidentiality of our data. This role is essential for maintaining the security posture of our organization and requires a...