Senior Cyber Security Analyst

2 weeks ago


Riyadh, Saudi Arabia Mozn Full time

Mozn is a rapidly growing technology firm revolutionizing the field of Artificial Intelligence and Data Science headquartered in Riyadh, Saudi Arabia and it’s working to realize Vision 2030 with a proven track record of excellence in supporting and growing the tech ecosystem in Saudi Arabia and the GCC region. Mozn is the trusted AI technology partner for some of the largest government organizations, as well as many large corporations and startups.

We are in an exciting stage of scaling the company to provide AI-powered products and solutions both locally and globally that ensure the growth and prosperity of our digital humanity. It is an exciting time to work in the field of AI to create a long-lasting impact.

We are looking for a Senior Cybersecurity Analyst to join our team. In this role, you will be responsible for enhancing the organization's security posture by supporting the design and implementation of security systems, analyzing and mitigating cybersecurity threats, and assisting in the monitoring and response to security incidents. This role also involves contributing to the development of security protocols, performing vulnerability testing, and ensuring compliance with security regulations.

**As a Senior Cyber Security Analyst, your daily workload might include**:

- Assist in the design and implementation of enhancements to the organization's security infrastructure, focusing on improving threat detection and response capabilities.
- Participate in the identification, assessment, and mitigation of potential cybersecurity threats.
- Contribute to the development and implementation of robust security protocols and procedures to protect sensitive information and critical systems.
- Support the monitoring and analysis of security alerts and events to identify potential security breaches and ensure timely response actions.
- Assist in conducting security assessments, penetration testing, and vulnerability scans.
- Collaborate with IT and other departments to support the refinement and implementation of comprehensive security policies and procedures.
- Support the response to security incidents and breaches, participating in efforts to mitigate and prevent future occurrences.
- Support the delivery of training sessions on cybersecurity best practices to employees.
- Keep abreast of the latest cybersecurity developments and contribute to the organization’s efforts to adopt innovative technologies and methodologies.
- Provide administrative support for cybersecurity management and strategy documentation.
- Assisting with technical and non-technical risk assessments and security audits.
- Support the assessment of risks using continuous monitoring tools and assist in correlating incident data to strengthen security defenses.
- Supporting team efforts in a collaborative and supportive manner.

**Requirements**:

- BS/MS in Computer Science, Cyber Security, or a related field from a top academic institution; certifications in cybersecurity preferred.
- 1-3 years of experience in a cybersecurity role, with exposure in managing and improving security systems.
- Experience in supporting authorized penetration tests, documenting results, and contributing to the recommendation of mitigation strategies.
- Strong knowledge of security protocols and intrusion detection technologies.
- Proficiency in conducting vulnerability scans and network analysis.
- Familiarity with security standards and frameworks such as ISO 27001, NIST, PCI-DSS.
- Ability to assist in scripting and automation tasks related to security processes.
- Ability to Analyze traffic and logs to detect suspicious behavior and vulnerabilities.
- Effective written and verbal communication skills for reporting and presentations.
- Must be **Humble**, **Excellent**, **Relevant **with a high sense of **Ownership**.

**Benefits**

**We think you'll enjoy working at Mozn. Here's why**:

- You will be at the forefront of an exciting time for the Middle East, joining a high-growth rocket-ship in an exciting space.
- You will be given a lot of responsibility and trust. We believe that the best results come when the people responsible for a function are given the freedom to do what they think is best.
- The fundamentals will be taken care of competitive compensation, top-tier health insurance, and an enabling culture so that you can focus on what you do best.
- You will enjoy a fun and dynamic workplace working alongside some of the greatest minds in AI.
- We believe strength lies in difference, embracing all for who they are and empowered to be the best version of themselves.



  • Riyadh, Ar Riyāḑ, Saudi Arabia Mozn Full time

    Senior Cyber Security AnalystOn-site Information Security Full time Riyadh, Riyadh Province, Saudi Arabia DescriptionMozn is a rapidly growing technology firm revolutionizing the field of Artificial Intelligence and Data Science headquartered in Riyadh, Saudi Arabia and it's working to realize Vision 2030 with a proven track record of excellence in...


  • Riyadh, Ar Riyāḑ, Saudi Arabia FintechSaudi Full time

    Job DescriptionKey Responsibilities:Implement Information Security Management in accordance with SAMA CSF requirements.Take part in security audits and penetration testing of IT infrastructure, web, and mobile applications that may store critical business information.Use advanced skills to identify and exploit vulnerabilities in systems, services, and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Mozn Full time

    Mozn is a rapidly growing technology firm revolutionizing the field of Artificial Intelligence and Data Science headquartered in Riyadh, Saudi Arabia and it's working to realize Vision 2030 with a proven track record of excellence in supporting and growing the tech ecosystem in Saudi Arabia and the GCC region. Mozn is the trusted AI technology partner for...


  • Riyadh, Saudi Arabia Help AG Full time

    **Responsibilities** - Monitor multiple security technologies, such as IDS/IPS, Firewalls, Switches, VPNs, and other security threat data sources. - Correlate and analyze events using SIEM tools to detect security incidents. - Create, follow and present detailed operational process and procedures to appropriately analyze, escalate, and assist in remediation...


  • Riyadh, Saudi Arabia Help AG Full time

    **Responsibilities** - Monitor multiple security technologies, such as IDS/IPS, Firewalls, Switches, VPNs, and other security threat data sources. - Correlate and analyze events using SIEM tools to detect security incidents. - Create, follow and present detailed operational process and procedures to appropriately analyze, escalate, and assist in remediation...


  • Riyadh, Ar Riyāḑ, Saudi Arabia CCDS Full time

    CCDS is an information technology and services company that provides end-to-end enterprise security services and solutions. They are currently looking for a Cyber Incident Analyst to join their team. As a Cyber Incident Analyst, you will be responsible for monitoring and assessing security events and incidents. You will also be required to investigate and...


  • Riyadh, Saudi Arabia Nice One Full time

    **Join Our Team at Nice One** We are looking for an experienced and dedicated professional to join our team as Cyber Security Manager. This is a crucial role aimed at enhancing the security posture of our company by implementing robust security measures and managing the cyber security team. **Key Responsibilities for Cyber Security Manager**: - Develop...


  • Riyadh, Saudi Arabia Nice One Full time

    **Join Our Team at Nice One** We are looking for an experienced and dedicated professional to join our team as Cyber Security Manager. This is a crucial role aimed at enhancing the security posture of our company by implementing robust security measures and managing the cyber security team. **Key Responsibilities for Cyber Security Manager**: - Develop...


  • Riyadh, Saudi Arabia SITE Full time

    Job SummarySkills Threat Management Cyber Threat Hunting (CTH) Cybersecurity Cyber Threat Intelligence (CTI) Cyber DefenseQualifications Bachelor’s degree in Engineering or related technical discipline. Professional Certifications Preferred. A minimum of 4 years of relevant experience with at least 3 years in a similar roleJobs at this level are...


  • Riyadh, Ar Riyāḑ, Saudi Arabia SITE Full time

    Job SummarySkillsThreat Management Cyber Threat Hunting (CTH) Cybersecurity Cyber Threat Intelligence (CTI) Cyber DefenseQualificationsBachelor's degree in Engineering or related technical discipline. Professional Certifications Preferred. A minimum of 4 years of relevant experience with at least 3 years in a similar roleJobs at this level are responsible...


  • Riyadh, Ar Riyāḑ, Saudi Arabia SITE Full time

    Job SummarySkillsThreat Management Cyber Threat Hunting (CTH) Cybersecurity Cyber Threat Intelligence (CTI) Cyber DefenseQualificationsBachelor's degree in Engineering or related technical discipline. Professional Certifications Preferred. A minimum of 4 years of relevant experience with at least 3 years in a similar roleJobs at this level are responsible...


  • Riyadh, Saudi Arabia SITE Full time

    Job SummarySkills Threat Management Cyber Threat Hunting (CTH) Cybersecurity Cyber Threat Intelligence (CTI) Cyber DefenseQualifications Bachelor’s degree in Engineering or related technical discipline. Professional Certifications Preferred. A minimum of 4 years of relevant experience with at least 3 years in a similar roleJobs at this level are...


  • Riyadh, Saudi Arabia Control Risks Full time

    **Delivering Client Projects** Project management of cyber protect engagements (e.g., running kick-off meetings, refining outputs, developing recommendations). Delivering projects (e.g., helping clients understand what information assets are valuable for them, conducting cyber risk assessments against ISO and NIST standards, helping clients define target...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Mindfield Resources Full time

    Job Description:Key Responsibilities:Develop and implement a comprehensive cyber security program for the organization that addresses security risks and compliance requirements.Conduct security assessments and identify vulnerabilities in the organization's information systems and infrastructure.Develop and maintain security policies and procedures that...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Saudi Fransi Capital Full time

    Job SummarySkillsIT Governance Cybersecurity Business Continuity PlanningLevel of EducationBachelor's DegreeSeniority LevelMid-Senior levelIndustryFinancial ServicesEmployment TypeFull-timeJob FunctionsInformation TechnologyThe Senior Cybersecurity Analyst will assist the Head of Information Technology in day-to-day activities and operations of the team. The...


  • Riyadh, Saudi Arabia Saudi Fransi Capital Full time

    Job SummarySkills IT Governance Cybersecurity Business Continuity PlanningLevel of EducationBachelor's DegreeSeniority LevelMid-Senior levelIndustryFinancial ServicesEmployment TypeFull-timeJob FunctionsInformation TechnologyThe Senior Cybersecurity Analyst will assist the Head of Information Technology in day-to-day activities and operations of the team....


  • Riyadh, Ar Riyāḑ, Saudi Arabia Saudi Fransi Capital Full time

    Job SummarySkillsIT Governance Cybersecurity Business Continuity PlanningLevel of EducationBachelor's DegreeSeniority LevelMid-Senior levelIndustryFinancial ServicesEmployment TypeFull-timeJob FunctionsInformation TechnologyThe Senior Cybersecurity Analyst will assist the Head of Information Technology in day-to-day activities and operations of the team. The...


  • Riyadh, Saudi Arabia Talent Order Full time

    **Job Title**:Associate Director, Cyber**: **Location**:Saudi Arabia **Firm**: Specialist Risk Consultancy **Salary**:45,000 - 55,000 Saudi Riyal Per month **Job Summary**: This is an opportunity to be part of a fast - growing risk consulting firm. This role sits within our clients specialist Cyber Protect team. You will be leading exciting projects...


  • Riyadh, Saudi Arabia CCDS Full time

    CCDS is an information technology and services company that provides end-to-end enterprise security services and solutions. They are currently looking for a Cyber Incident Analyst to join their team. As a Cyber Incident Analyst, you will be responsible for monitoring and assessing security events and incidents. You will also be required to investigate and...


  • Riyadh, Saudi Arabia Wipro Full time

    Riyadh, Saudi Arabia - Tech Hiring - 3049969 **Job Description**: **_Role Purpose_** - The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information_ **_Do_** - **_Ensuring customer centricity by providing apt cybersecurity...