Cybersecurity Operations

3 weeks ago


Jeddah, Saudi Arabia Bupa Arabia Full time

**Management of Vulnerability Management and Threat Intelligence Programs**
- Liaison with external entities for ethical hacking / penetration testing activities.
- Coordinate with security intelligence framework to obtain latest threats & vulnerabilities
- Prepare security effectiveness reports for management
- Deciding the most relevant and applicable metrics for measuring security effectiveness and deciding on the requisite algorithms for their quantification
- Ensuring the implementation of Vulnerability assessment / Ethical Hacking Plan.
- Employ use of automated tools or manual assessment techniques to determine validity of findings and emerging threat vectors
- Identify anomalies or patterns in vulnerability scan, penetration test, and logging and event management results that may indicate pre-incident indicators, ineffective processes, procedures, standards and recommend and communicate findings, both in written reports and in presentation format, to the Information Security Team and business unit partners
- Demonstrate to asset owners a proof of concept in validating exploitability of vulnerability and explain the threat in a manner in which all levels of the corporation can understand
- Review security advisories, assess risk, relevance, priority and communicate findings to clients
- Understand and communicate attack chains to management and other stakeholders
- Develop Dashboards and reporting that highlight the effectiveness of risk mitigation over time
- Deep Understanding of cloud attacks methods and threats and being able to effectively highlight risk to the development and Information Security teams
- Manage and grow the team and services of Threat and Vulnerability Management team
- Other security-related projects that may be assigned according to skill
- Lead the Threat Intelligence program, to gather, sort, analyse, and investigate internal and external threats and threat actors

**Skills**:
**Years of Experience**
- Minimum 7 years’ relevant experience

**Skills Required**:

- In-depth knowledge of security concepts such as cyber-attacks and techniques, threat vectors, risk management, incident management etc.
- Experience in threat management
- Knowledge of various operating system flavours including but not limited to Windows, Linux, Unix
- Proficient in preparation of reports, dashboards, and documentation
- Excellent communication and leadership skills
- Experience in performing vendor management
- Ability to handle high pressure situations with key stakeholders
- Good Analytical skills, Problem solving and Interpersonal skills

**Other Requirements**
- Bachelor’s degree
- BE-IT / B Tech / Comps
- CEH
- CISSP
- PMP
- GCIH
- GCIH, GSEC or any other technical SANS certificates



  • Jeddah, Saudi Arabia Bupa Arabia Full time

    Role Purpose: - Identifies, assesses, and manages an organization’s cybersecurity risks protecting its information and technology assets in line with organizational policies and procedures and related laws and regulations. Key Accountabilities: - Cybersecurity Risk Management; - Review and Manage a Cyber Security risk management process. - Develop risk...

  • IT Specialist

    4 weeks ago


    Jeddah, Saudi Arabia dar al riyadh Full time

    Bachelor's degree in Information Technology, Computer Science, or related field.Deep knowledge of operating systems such as Windows, Linux and MacOS.Strong technical skills in network and systems administration and cybersecurity.Ability to install, configure, and maintain hardware, software, and applications.Ability to manage and resolve technical issues...


  • Jeddah, Saudi Arabia Mediclinic Al Murjan Hospital Full time

    **JOB TITLE**:Information Security Analyst **MAIN PURPOSE OF THE JOB** The main purpose of the security analyst is to protect the organization from cyberthreats and activities. They are required to administer and analyse security toolsets such is Network Detection and Response systems, Vulnerability Management systems, etc. This person will also be...


  • Jeddah, Saudi Arabia Hilton Full time

    JobType: PermanentLocation Job Title: Azure Cloud SecurityArchitect : Letterkenny, Ireland(Hybrid Model, 2 days a Month in theOffice)TheRole TheAzure Cloud Security Architect is part of a teamresponsible for the operation and development of cloud securitysolutions across a variety of technical platforms, data networksand securitydomains.Supportthe Enterprise...


  • Jeddah, Saudi Arabia مكتبة جرير Full time

    ARENGY isa IT-Digital and Cybersecurity Recruitment andConsultingfirmoperating in the Middle East from UAE. Ourcustomers are the most successful industry leaders executingprojects around the globe. We are recruitinga Jammer Systems Engineerforapermanent position with an emergingleader in ElectronicWarfare (EW)Products.Yourresponsibilities:Designand develop...


  • Jeddah, Saudi Arabia مكتبة جرير Full time

    ARENGY is a IT-Digital and Cybersecurity Recruitment and Consulting firm operating in the Middle East from UAE. Our customers are the most successful industry leaders executing projects around the globe. We are recruiting a Jammer Systems Engineer for a permanent position with an emerging leader in Electronic Warfare (EW) Products.Your...