Cyber Security Analyst

2 weeks ago


المملكة العربية السعودية, Saudi Arabia Wipro Limited Full time

Overview:
**_ Role Purpose_**
- The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information_

**_Do_**
- **_Ensuring customer centricity by providing apt cybersecurity _**
- _Monitoring and safeguarding the log sources and security access _
- _Planning for disaster recovery in the event of any security breaches_
- _Monitor for attacks, intrusions and unusual, unauthorized or illegal activity_
- _Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems_
- _Conduct security assessments, risk analysis and root cause analysis of security incidents_
- _Handling incidents escalated by the L1 team in 24x7 rotational shifts_
- _Use advanced analytics tools to determine emerging threat patterns and vulnerabilities_
- _Completing all tactical security operations tasks associated with this engagement._
- _Analyses all the attacks and come up with remedial attack analysis_
- _Conduct detailed analysis of incidents and create reports and dashboards_
- **_Stakeholder coordination & audit assistance_***
- _Liaise with stakeholders in relation to cyber security issues and provide future recommendations_
- _Maintain an information security risk register and assist with internal and external audits relating to information security_
- _Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues_

**_Stakeholder Interaction_**

**_Stakeholder Type_**

**_Stakeholder Identification_**

**_Purpose of Interaction_**

**_Internal_**
- Technical Lead/ Project Lead_
- Regular reporting & updates_
- Security Intelligence (Practice)_
- Coordination for security reasons_

**_External_**
- Customer_
- To coordinate for all security breaches & resolutions_

**_Display_**
- Lists the competencies required to perform this role effectively: _
- **_Functional Competencies/ Skill_**
- Leveraging Technology - Knowledge of current and upcoming technology (automation, tools and systems) to build efficiencies and effectiveness in own function/ Client organization - **_Expert_**:

- Process Excellence - Ability to follow the standards and norms to produce consistent results, provide effective control and reduction of risk - **_Expert_**:

- Competency Levels_
- Foundation_
- Knowledgeable about the competency requirements. Demonstrates (in parts) frequently with mínimal support and guidance._
- Competent_
- Consistently demonstrates the full range of the competency without guidance. Extends the competency to difficult and unknown situations as well._
- Expert_
- Applies the competency in all situations and is serves as a guide to others as well._
- Master_
- Coaches others and builds organizational capability in the competency area. Serves as a key resource for that competency and is recognized within the entire organization._
- **_Behavioral Competencies_**
- _Effective Communication_
- _Collaborative Working_
- _Execution Excellence_
- _Problem Solving & Analytical Skills_

**_Deliver_**

**_No._**

**_Performance Parameter_**

**_Measure_**
- 1._
- Customer centricity- Timely security breach solutioning to end users, Internal stakeholders & external customers experience_
- 2._
- Process Adherence- Adherence to SLA’s (90-95%), response time and resolution time TAT_



  • المملكة العربية السعودية, Saudi Arabia Obrela Full time

    The Cyber Analyst performs real time event and incident management processes of SOC, as well as internal security incidents evaluation and response following the event management guidelines and policies of SOC. - Real-Time Event & Log monitoring and analysis using leading SIEM Technology - Security Incidents identification and 1st-level investigation -...

  • Sales-cyber Security

    3 weeks ago


    المملكة العربية السعودية, Saudi Arabia Antal International Full time

    **Role - **Sales-Cyber Security Experience in **cyber security sales is a must** **Location**-Riyadh (Saudi) Saudi Arabia experience is a must (Minimum-2-3 years) **Total work experience**-4-8 years. **Sales experience is a must** **Salary - 18-20k SAR


  • المملكة العربية السعودية, Saudi Arabia Salt Recruitment Full time

    I am working with an Innovative Technology business here in the Middle East who are looking for an Expert in Cyber Security and NCA compliance.***Responsibilities: Offer specialized expertise on cybersecurity matters about NCA compliance. Collaborate with clients to evaluate their cyber security risks and formulate effective strategies and controls. Conduct...

  • Ot Security Analyst

    2 weeks ago


    المملكة العربية السعودية, Saudi Arabia Salt Recruitment Full time

    Salt is partnered with a global digital consultancy who are hiring an experienced OT Security Analyst to work on cutting edge projects across the Middle East._What you'll need:_ Strong knowledge of the OT/IoT/ industrial systems (SCADA, DCS, PLC) cybersecurity field Strong Knowledge of security concepts especially network architecture, segmentation, and...


  • المملكة العربية السعودية, Saudi Arabia Almarai Full time

    Senior Security Monitoring & Response Analyst | Alkharj, Saudi Arabia **The Company**: An aggressive expansion program together with acquisitions in new vertical markets have created an exciting opportunity to join a dynamic multinational team dedicated to furthering growth plans for the group. **About the Role**: The Senior Security Monitoring & Response...


  • المملكة العربية السعودية, Saudi Arabia Foodics Full time

    **The Job in a Nutshell** We are seeking a motivated and detail-oriented Cyber Security Governance Lead to join our growing team. The purpose of this role is to work with the Cyber Security team in the delivery of secure systems and implement proportionate controls by working with various teams and 3rd party vendors. The role is broadly split between...


  • المملكة العربية السعودية, Saudi Arabia Atkins Full time

    Let's make our world safer, smarter, better.Are you ready to take up a vital role in shaping some of our exciting projects? How about joining our talented team, where everyone has a voice, and together we face our clients' problems head-on. It's a diverse and inclusive work environment where world-class talent knows no distinctions.We know that different...


  • المملكة العربية السعودية, Saudi Arabia King Faisal Specialist Hospital and Research Centre Full time

    Responsible for identifying, prioritize and respond to cybersecurity risks for the organization to protect its information assets and technology in accordance with the organization's policies and procedures, as well as relevant laws and regulations of National Cybersecurity Authority and other related entities.Essential Responsibilities and...


  • المملكة العربية السعودية, Saudi Arabia Salt Recruitment Full time

    I am working with an Innovative Technology business here in the Middle East who are looking for an Expert in Cyber Security and NCA compliance. *** **Responsibilities**: - Offer specialized expertise on cybersecurity matters about NCA compliance. - Collaborate with clients to evaluate their cyber security risks and formulate effective strategies and...


  • المملكة العربية السعودية, Saudi Arabia Atkins Full time

    **Let's make our world safer, smarter, better.** Are you ready to take up a vital role in shaping some of our exciting projects? How about joining our talented team, where everyone has a voice, and together we face our clients' problems head-on. It's a diverse and inclusive work environment where world-class talent knows no distinctions. We know that...


  • المملكة العربية السعودية, Saudi Arabia Atkins Full time

    **Let's make our world safer, smarter, better.** Are you ready to take up a vital role in shaping some of our exciting projects? How about joining our talented team, where everyone has a voice, and together we face our clients' problems head-on. It's a diverse and inclusive work environment where world-class talent knows no distinctions. We know that...


  • المملكة العربية السعودية, Saudi Arabia Help AG Full time

    Help AG is looking for a talented Associate Cybersecurity Defense Analyst who will be an integral part of our Security Operations Centre (SOC) team for our Managed Security Services (MSS) unit. If you have a strong knowledge and interest in Cyber security, this position might be the right one for you. The Level one (I) MSS Security Analyst will be...


  • المملكة العربية السعودية, Saudi Arabia Norconsult Telematics Full time

    ID: 1708 | 18-20 yrs | Saudi Arabia | careers **Position Objective**: It’s a leadership role in Cyber Security, Data Governance/Protection, and Network Information Security for a large telecom service provider in Riyadh, KSA. The ideal person must have telecom domain experience while leading the protection of telecom networks from malicious attacks such...


  • المملكة العربية السعودية, Saudi Arabia Norconsult Telematics Full time

    ID: 1708 | 18-20 yrs | Saudi Arabia | careersPosition Objective:It's a leadership role in Cyber Security, Data Governance/Protection, and Network Information Security for a large telecom service provider in Riyadh, KSA. The ideal person must have telecom domain experience while leading the protection of telecom networks from malicious attacks such as denial...


  • المملكة العربية السعودية, Saudi Arabia Saudi Telecom Full time

    **هدف الوظيفة**: **المسؤليات**: **المؤهلات**: **الدرجة العلمية**: Bachelor Degree **التخصص**: Computer Science, Information Technology **سنوات الخبرة**: 5-8 سنوات **طبيعة الخبرة**: Cyber security compliance **مستوي اللغة الإنجليزية**:...


  • المملكة العربية السعودية, Saudi Arabia Winged Recruitment Full time

    Embark on an exciting exploration into the critical field of cybersecurity with an exclusive internship opportunity offered through Winged Recruitment. Our pioneering fusion of remote work culture and cutting-edge AI technology distinguishes us as leaders in the recruitment landscape, providing a gateway to realize your career ambitions in cybersecurity. In...


  • المملكة العربية السعودية, Saudi Arabia Help AG Full time

    Help AG is looking for a talented Associate Cybersecurity Defense Analyst who will be an integral part of our Security Operations Centre (SOC) team for our Managed Security Services (MSS) unit. If you have a strong knowledge and interest in Cyber security, this position might be the right one for you. The Level one (I) MSS Security Analyst will be...


  • المملكة العربية السعودية, Saudi Arabia Tangent International Full time

    Joe Bassett is looking for a Senior Cyber Security Architect to work 1 year with extension/possible full time contract in Riyadh (project based). **Requirements**: - Strong experience with leading cloud platforms such as AWS, Azure, or Google Cloud. - Demonstrated leadership skills with the ability to lead and mentor a team of security professionals. -...


  • المملكة العربية السعودية, Saudi Arabia Tangent International Full time

    Joe Bassett is looking for a Senior Cyber Security Architect to work 1 year with extension/possible full time contract in Riyadh (project based).Requirements: Strong experience with leading cloud platforms such as AWS, Azure, or Google Cloud. Demonstrated leadership skills with the ability to lead and mentor a team of security professionals. Relevant...


  • المملكة العربية السعودية, Saudi Arabia Messilat Full time

    **Location: Riyadh, Saudi Arabia** **Department: Fraud Prevention** **Position Overview**: We are looking for a talented and motivated **Fraud Technology Business Analyst** to join our dynamic team and play a critical role in our fight against fraud. As a Fraud Technology Business Analyst, you will be at the intersection of business and technology, working...