Cybersecurity Consultant

5 months ago


Riyadh, Saudi Arabia Infinite pl Full time

**Infinite pl**, is a digital led tech firm driven to become a digital logistics pioneer by harnessing the power of people, data, and platforms. We are enabled through inhouse, external, network, & other investment capabilities which we utilize to orchestrate & build innovative platforms that tackle complex problems within logistics & adjacent sectors.

Infinite pl’s mission is nothing short of a logistics revolution We're here to enrich the experiences of governments, businesses, and residents around the world through cutting-edge digital solutions. "We're not just players; we're game-changers."

Infinite pl ️ - where innovation meets logistics, and the journey is Infinitely boundless

Let's disrupt logistics together and explore infinite opportunities

A cyber security analyst is responsible for planning, implementing, and monitoring an organization's security posture and work to ensure that the confidentiality, integrity, and availability of information are protected from unauthorized access or disclosure. Responsible for identifying weaknesses in information systems by simulating real-world attacks. The purpose is to assess and evaluate the robustness of security controls, discover vulnerabilities, and ensure that data protections are effective. By anticipating and mimicking the tactics of potential hackers, the Penetration Tester provides invaluable insights into the organization's security posture and drives continuous enhancement of security protocols.

**Responsibilities**:

- Safeguards information system assets by identifying and solving potential and actual security problems.
- Recognizes problems by identifying abnormalities; reporting violations.
- Implements security improvements by assessing current situation; evaluating trends; anticipating requirements.
- Determines security violations and inefficiencies by conducting periodic audits.
- Maintains quality service by following organization standards.
- Contributes to team effort by accomplishing related results as needed.
- Utilize various penetration testing and vulnerability assessment tools and methodologies to simulate the attacks.
- Recommend solutions and mitigations to prevent the discovered vulnerabilities and communicate with IT team to close them.
- Preparing detailed reports on findings.
- Keep up with latest security trends, tools and technologies.

**Requirements**:

- Advanced certifications such as SANS GIAC/GCIA/GCIH, CISSP or CASP and/or SIEM-specific training and certification.
- Experience with programming/scripting languages such as Python, JavaScript, or Ruby.
- Knowledge of network security and operating systems.
- Familiarity with cloud environments and container technologies.
- Bachelor's degree in Computer Science, Information Security, or a related field.
- Industry certifications such as Certified Ethical Hacker
- (CEH), Offensive Security Certified Professional
- (OSCP), or GIAC Web Application Penetration Tester (GWAPT).
- Proficiency in using penetration testing tools like Burp

Suite, OWASP ZAP, Metasploit, SQLMap, etc.
- Experience with known exploits and their mitigation.
- Ability to analyze and report on penetration testing outcomes effectively.
- Excellent problem-solving and analytical skills.
- Strong communication skills for collaboration with cross-functional teams.
- Experience with agile development methodologies and working within a cross functional team environment.
- Strong problem-solving and analytical skills.
- A key relationship builder that drives mutual value for their shareholders and customers alike.



  • Riyadh, Ar Riyāḑ, Saudi Arabia NTT DATA Full time

    About the RoleThe Senior Cybersecurity Consultant is a key member of our team, responsible for providing expert-level cybersecurity services to our clients. This role requires a deep understanding of cybersecurity practices, standards, and regulations.Key ResponsibilitiesDevelop and implement comprehensive cybersecurity strategies for clients, including...

  • Managing Consultant

    3 months ago


    Riyadh, Saudi Arabia Professional Recruitment Full time

    **Responsibilities**: - Leading the practice in TechArch by developing and enhancing the different spectrum of delivering cybersecurity consultation services covering cybersecurity governance, risk management, compliance, and standards. - Aligning delivery approaches, recommendations, and strategies with multiple frameworks and regulatory standards,...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Help AG Full time

    {"Job Title": "Senior Offensive Cybersecurity Consultant", "Job Description": "About the RoleHelp AG is seeking a highly skilled Senior Offensive Cybersecurity Consultant to join our team. As a key member of our cybersecurity team, you will be responsible for delivering vulnerability assessment and penetration testing services for internal/external assets,...


  • Riyadh, Saudi Arabia Open Text Corporation Full time

    **Cybersecurity Solutions Consultant**: - Req id: 37764- Riyadh, Al Riyadh, SA**OPENTEXT - THE INFORMATION COMPANY** As the Information Company, our mission at OpenText is to create software solutions and deliver services that redefine the future of digital. Be part of a winning team that leads the way in Enterprise Information Management. OpenText is...


  • Riyadh, Ar Riyāḑ, Saudi Arabia IT Security C&T Full time

    About the RoleIT Security C&T is seeking a highly skilled Cybersecurity Governance Risk Management Consultant to join our team. As a key member of our security consulting and training company, you will play a critical role in delivering comprehensive security solutions to our customers across the MENA region.Key ResponsibilitiesDevelop and Maintain...


  • Riyadh, Saudi Arabia opentext Full time

    **OPENTEXT - THE INFORMATION COMPANY** As the Information Company, our mission at OpenText is to create software solutions and deliver services that redefine the future of digital. Be part of a winning team that leads the way in Enterprise Information Management. OpenText is seeking a highly motivated and qualified professional for a Solutions Consultant...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Help AG Full time

    About the RoleHelp AG is seeking a highly skilled and experienced Senior Cybersecurity Consultant to join our team. As a key member of our offensive security team, you will be responsible for delivering high-quality vulnerability assessment and penetration testing services to our clients.Key ResponsibilitiesVulnerability Assessment and Penetration Testing:...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Help AG Full time

    About the RoleHelp AG is seeking a highly skilled and experienced Senior Cybersecurity Consultant to join our team. As a key member of our offensive security team, you will be responsible for delivering high-quality vulnerability assessment and penetration testing services to our clients.Key ResponsibilitiesVulnerability Assessment and Penetration Testing:...


  • Riyadh, Saudi Arabia opentext Full time

    **OPENTEXT - THE INFORMATION COMPANY** As the Information Company, our mission at OpenText is to create software solutions and deliver services that redefine the future of digital. Be part of a winning team that leads the way in Enterprise Information Management. OpenText is seeking a highly motivated and qualified professional for a Solutions Consultant...


  • Riyadh, Saudi Arabia Help AG Full time

    The Offensive Security Consultant role involves the opportunity to engage in a wide range of activities related to cybersecurity and penetration testing. Here are the key areas they will be involved in: - Source code review and software assurance maturity audits. - Red teaming and infrastructure security assessment. - Ability to perform internal and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia TIS Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Governance Risk Consultant to join our team at TIS. As a key member of our Information Security and Compliance function, you will play a crucial role in ensuring the security and compliance of our customers' data.Key ResponsibilitiesRisk Management: Develop and maintain a deep understanding of risk...


  • Riyadh, Saudi Arabia GLOBIT BUSINESS SOLUTIONS Pvt Ltd Full time

    **Job Role : Presales Solution Consultant - Cybersecurity** **Location : Riyadh, Saudi Arabia** **Experience : 5+ years** **Responsibilities**: - Have 5-8 years of experience in Pre-sales solutions design, RFP, RFQ, RFI, Bid management - Should be able to design security portfolios like SOC services, penetration testing, vulnerability scanning - Design...


  • Riyadh, Saudi Arabia Halian International Full time

    Our Client A well-established Cyber Security company based in Saudi Arabia are looking for a VAPT Consultant. **Responsibilities**: - Identify and exploit security vulnerabilities to assess the resilience of clients' digital infrastructure. - Develop detailed technical reports outlining findings, recommendations, and remediation strategies. - Collaborate...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Internetwork Expert Full time

    About the RoleInternetwork Expert is seeking a highly skilled Cybersecurity Engineer/SDM/SSAM to join our team. As a key member of our cybersecurity team, you will be responsible for enhancing and managing the cybersecurity posture of our organization.Key Responsibilities:Cybersecurity Policy Development: Develop and update comprehensive cybersecurity...


  • Riyadh, Ar Riyāḑ, Saudi Arabia CME Argentina Full time

    About CME ArgentinaWe are a multinational technology consulting firm that helps companies and corporations scale their operations, achieve technology innovation, elevate their brand, and transform their business model.We are a team of over 500 engineers from around the world with one shared goal: to leverage and crisscross technology, creative thinking, and...


  • Riyadh, Saudi Arabia Capita Technologies WLL Full time

    Location: Riyadh, Saudi Arabia **Responsibilities**: - Determine security violations and inefficiencies by conducting periodic audits - Upgrade our network and infrastructure systems - Implement and maintain security controls - Identify and solve potential and actual security problems - Assess the current situation, evaluating trends and anticipating...


  • Riyadh, Saudi Arabia Jadeer Full time

    **Jadeer** is hiring on behalf of one of our clients in Riyadh, KSA. Our client is a leading company in the field of Cybersecurity Solutions. - Collaborate with clients to understand their cybersecurity needs and recommend effective solutions. - Develop and execute sales strategies to drive the adoption of cybersecurity products and services. - Build and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Boston Consulting Group Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Project Lead to join our team at Boston Consulting Group. As a key member of our Cybersecurity practice, you will lead complex client engagements, synthesizing our collective intelligence into groundbreaking strategies.Your primary responsibility will be to architect game-changing solutions,...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Boston Consulting Group Full time

    About the RoleAs a Project Director at Boston Consulting Group, focusing on Cybersecurity, you'll lead complex Cybersecurity client engagements, synthesizing BCG's collective intelligence into groundbreaking strategies. You'll architect game-changing solutions, ensuring alignment at every stage while forging long-term partnerships. Your communication will be...


  • Riyadh, Ar Riyāḑ, Saudi Arabia QUADRON Cybersecurity Services cPLC Full time

    About the RoleQUADRON Cybersecurity Services cPLC is seeking a highly skilled IT Security Solutions Consultant to join our team in Riyadh. As a key member of our pre-sales team, you will be responsible for providing technical expertise and support to promote and sell our IT security solutions.Key ResponsibilitiesCustomer Engagement: Collaborate with our...