Senior Specialist, Cybersecurity Threat Management

3 weeks ago


Riyadh, Saudi Arabia Ma’aden Full time

**1. JOB DETAILS**:
**Position Title**:Senior Specialist: Cyber Security GRC**

**Broad Band**:M10: Professional**

**Department & Function**:Ma’aden Cyber Security**

**Talent Pipeline Layer**:Manage Self: Expert/Consultant (MS)**

**2. OVERALL JOB PURPOSE**:
**The Senior Specialist: Cyber Security GRC works across the entire Cyber Security division across Ma’aden Corporate and Affiliates in Saudi Arabia, India, Malawi, Zimbabwe, Mozambique, South Africa and Mauritius. This position is responsible for conducting technology risk assessments, control self assessments, and vendor risk assessments are carried out on a regular basis. This position is also responsible for Cyber security awareness, security performance monitoring, and status reporting as well as developing and setting up required policies and SOPs. Performs compliance and aduit activities.**

**3. QUALIFICATIONS, EXPERIENCE & SKILLS**:
**Qualification**:
**1. Bachelor degree in Computer Science or Management Information Systems with an advanced degree desirable**

**Experience**:
**1. At least 4-6 Years' relevant experience**

**Skills**:
**1. Good understanding of Cyber Security standards (ISO27001, 22301, 9001, NIST)**
**2. Good understanding of IT / OT technologies.**
**3. Information Security Certification (CISM / CISSP / ISO27001 / ISMS Lead Auditor / ISA/IEC 62443)**

**4. KEY ACCOUNTABILITIES**:
**Focus Area**

**Get results through individual expert contributions, influence & efforts**

**Operational / Functional**

**1. Risk Management**:

- **Develop a deep understanding of IT/OT Cyber Security risks and drive the response process in order to minimize the impact of these risks**:

- **Understand and explain risks and exposure to IT/OT environments.**:

- **Identify the critical assets for overall Ma'aden in the seven countries and maitain & mitigate the risk associated.**:

- **Conduct risk and threat research, keeping current with the evolving Cyber threat landscape.**:

- **Understand and incorporates Cyber risk assessments reports into Cyber risk registers for IT and OT.**:

- **Actively participate in IT/OT Cyber Security risk assessments across Ma’aden**:

- **Govern Cybersecurity risks across Ma’aden**:

- **Conduct third party and vendor risk assessment / audit programs**:

- **Support the Manager: Cyber Security GRC by contributing to the development of a comprehensive Risk Management Framework that sets the tone for assessments and threat management across Ma’aden**:

- **Support the Manager: Cyber Security GRC by contributing to the establishment of a Data Security Governance Framework, Data Risk Governance, Data privacy compliance Framework, Data privacy assessment, Cloud data privacy management**:

- **Support the Manager: Cyber Security GRC by contributing to the establishment of a Risk Intelligence center (RIC) covering Common control framework, cloud risk**

**2. Strategy, Governance & Compliance**:

- **Facilitate the execution of the Ma’aden Cyber Security Strategy across the organization**:

- **Execute governance, risk and compliance (GRC) initiatives and activities across Ma’aden**:

- **Provide input on Cyber Security policies, standards, procedures and the Unified Control Frameworks (UCF)**:

- **Ensure continous and peridical review of all governance related in terms of policies, processes, frameworks and controls.**:

- **Communicate GRC objectives to ensure appropriate compliance and risk aware culture**:

- **Provides IT/OT Cyber Security consultation to stakeholders across Ma'aden in Saudi Arabia, India, Malawi, Zimbabwe, Mozambique, South Africa and Mauritius**

**1. Consistently deliver solutions which contribute to business results and improved competitiveness (consulting advice, business options)**
**2. Deliver quality solutions/ service cost effectively on time and within risk parameters**
**3. Provide advice that are generally accepted and implemented on programmes and systems, creating a competitive advantage for organization, leading to quality results**
**5. Deliver Cost effective results**
**6. Risk results**
**7. HSE targets**
**8. Conduct Research & Development that leads to new solutions being implemented in the organization**

**Leadership**

**1. Capability building**:

- **Builds awareness of IT/OT Cyber Security governance areas through Training & awareness**:

- **Subject Matter Expert in IT/OT Cyber Security Coaching, Problem solving, and Risk Management tools and techniques**

**2. Quality Assurance**:

- **Develop a Cyber Security awareness, training program and related strategy for users across Ma’aden**:

- **Provide Quality Assurance & Compliance advice and services to improve service delivery performance and enhance customer satisfaction**:

- **Conduct internal audits to check compliance of IT/OT Cyber Security standards, and propose plans to close gaps as part of the Internal & External Audit “Non-Conformance (NC)” and Observations closure process**:

- **Coordina



  • Riyadh, Saudi Arabia Innovative Solutions Full time

    **Company Description**: Innovative Solutions (IS) is a leading pure-player Cybersecurity company established in 2003. With headquarters in Riyadh and presence in Al Khobar, Jeddah, Dubai, and Abu Dhabi, our mission is to bring trust to cyberspace and ensure your business is secured. We offer a wide range of cybersecurity solutions and services including...


  • Riyadh, Saudi Arabia Energy Jobline Full time

    Conducting in-depth data analysis from various data sources, assembling, correlating, evaluating, and assessing information related to insider threats.Identifying existing and emerging insider risks, developing identification capabilities, and strategizing for investigation and mitigation.Utilizing threat intelligence for proactive discovery of suspicious...


  • Riyadh, Saudi Arabia CCDS Full time

    CCDS is an information technology and services company that specializes in next-gen cybersecurity services and solutions for enterprises. We simplify enterprise security by providing end-to-end info-tech solutions to meet compliance and secure businesses from numerous security threats. We are currently seeking a highly motivated Cybersecurity Technical...


  • Riyadh, Saudi Arabia Energy Jobline Full time

    Conducting in-depth data analysisfrom various data sources, assembling, correlating, evaluating, andassessing information related to insiderthreats.Identifying existing and emerginginsider risks, developing identification capabilities, andstrategizing for investigation andmitigation.Utilizing threat intelligence forproactive discovery of suspicious...


  • Riyadh, Saudi Arabia Innovative Solutions Full time

    **Company Description**: Innovative Solutions (IS) is a leading pure-player Cyber security company in the GCC established in 2003 headquartered in Riyadh with presence in Al Khobar, Jeddah, Dubai, and Abu Dhabi. Our Cybersecurity Solutions and Services encompasses Advisory Services, Technical Assurance, Solution Deployment, Professional Services and Managed...


  • Riyadh, Saudi Arabia H A Consultancies Full time

    We are seeking a highly skilled and motivated **SAMA Cybersecurity Specialist **to join our team at **Defense Cybersecurity in Riyadh**. **Qualifications**: - Bachelor's degree in Computer Science, Information Technology, Cybersecurity. - Minimum of 2 years of relevant experience in cybersecurity, preferably with exposure to SAMA regulations. **Salary**:...


  • Riyadh, Saudi Arabia Xcelliti Pvt. Ltd. - Excellence with Agility Full time

    Perform detailed IT risk assessments, pinpointing vulnerabilities and threats across our IT landscape.Develop, advocate for, and implement comprehensive risk mitigation strategies and policies.Collaborate with IT and cybersecurity teams to integrate risk management measures into daily operations and project initiatives.Provide regular updates on IT risk...

  • Solution Architect

    3 weeks ago


    Riyadh, Saudi Arabia Tech First Gulf Full time

    1.Design and implement robust cybersecurity solutions to protect critical assets using Arcon Radware Seclore GroupIB Kaspersky and Seceon technologies2. Collaborate with crossfunctional teams to understand business requirements and translate them into effective security strategies.3. Ensure secure access to systems through expertise in Privilege Access...

  • Solution Architect

    4 weeks ago


    Riyadh, Saudi Arabia Tech First Gulf Full time

    1.Designand implement robust cybersecurity solutions to protect criticalassets using Arcon Radware SecloreGroupIBKaspersky and Seceontechnologies2.Collaborate with crossfunctional teams to understand businessrequirements and translate them into effective securitystrategies.3.Ensure secure access to systems through expertise in PrivilegeAccess Management...


  • Riyadh, Saudi Arabia SITE Full time

    Job SummarySkills Threat Management Cyber Threat Hunting (CTH) Cybersecurity Cyber Threat Intelligence (CTI) Cyber DefenseQualifications Bachelor’s degree in Engineering or related technical discipline. Professional Certifications Preferred. A minimum of 4 years of relevant experience with at least 3 years in a similar roleJobs at this level are...


  • Riyadh, Ar Riyāḑ, Saudi Arabia SITE Full time

    Job SummarySkillsThreat Management Cyber Threat Hunting (CTH) Cybersecurity Cyber Threat Intelligence (CTI) Cyber DefenseQualificationsBachelor's degree in Engineering or related technical discipline. Professional Certifications Preferred. A minimum of 4 years of relevant experience with at least 3 years in a similar roleJobs at this level are responsible...


  • Riyadh, Saudi Arabia Saudi Fransi Capital Full time

    Job SummarySeniority LevelMid-Senior levelIndustryFinancial ServicesEmployment TypeFull-timeJob FunctionsInformation TechnologySkills IT Governance Cybersecurity Business Continuity PlanningLevel of educationBachelor's DegreeThe Senior Cybersecurity Expert will assist the head of Information Technology in day-to-day activities and operations of the team. The...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Saudi Fransi Capital Full time

    Job SummarySeniority LevelMid-Senior levelIndustryFinancial ServicesEmployment TypeFull-timeJob FunctionsInformation TechnologySkillsIT Governance Cybersecurity Business Continuity PlanningLevel of educationBachelor's DegreeThe Senior Cybersecurity Expert will assist the head of Information Technology in day-to-day activities and operations of the team. The...


  • Riyadh, Saudi Arabia Saudi Fransi Capital Full time

    Job SummarySkills IT Governance Cybersecurity Business Continuity PlanningLevel of EducationBachelor's DegreeSeniority LevelMid-Senior levelIndustryFinancial ServicesEmployment TypeFull-timeJob FunctionsInformation TechnologyThe Senior Cybersecurity Analyst will assist the Head of Information Technology in day-to-day activities and operations of the team....


  • Riyadh, Ar Riyāḑ, Saudi Arabia Saudi Fransi Capital Full time

    Job SummarySkillsIT Governance Cybersecurity Business Continuity PlanningLevel of EducationBachelor's DegreeSeniority LevelMid-Senior levelIndustryFinancial ServicesEmployment TypeFull-timeJob FunctionsInformation TechnologyThe Senior Cybersecurity Analyst will assist the Head of Information Technology in day-to-day activities and operations of the team. The...

  • Grc Specialist

    4 weeks ago


    Riyadh, Saudi Arabia Messilat Full time

    We're looking for a talented GRC Specialist to join our team and play a pivotal role in safeguarding our organization's operations and reputation. As a GRC Specialist, you will be responsible for developing, implementing, and maintaining our Governance, Risk, and Compliance framework. You will collaborate with cross-functional teams to identify risks,...


  • Riyadh, Saudi Arabia ROSHN Full time

    Threat Intelligence: Stay informed about emerging cyber threats, attack techniques, and vulnerabilities by monitoring threat intelligence sources. Use this information to proactively adjust security controls, policies, and procedures to mitigate risks.Security Infrastructure: Manage and maintain security infrastructure, including firewalls, intrusion...


  • Riyadh, Saudi Arabia Network Intelligence Full time

    **Designation**: Senior Cybersecurity Analyst - Solutions **Job Code**: HR1175 **Location**: Saudi Riyadh **Experience**: 3-5 years - Act as an L2 resource for managing IAM One Identity solution. - Expert in One Identity and should be able to perform user life cycle management, perform user access provisioning and de-provisioning. - On-boarding accounts...


  • Riyadh, Saudi Arabia Specialized Technical Services – STS Full time

    **Our Culture**: At STS we are proud of our culture and how it drives everything we do. We are looking for individuals who share our values and want to be part of a unique and engaging culture that revolves around collaboration and innovation. If you are looking for a role where you can drive engagement and excellence across teams through commitment and...

  • Cybersecurity Manager

    2 hours ago


    Riyadh, Saudi Arabia Wipro Full time

    · Should have overall cyber security knowledge like Network security, End point security, Identity access management,Vulnarability management, Risk assessment management, Threat management, Splunk, Information and data protection, Infra structure security, Application security· To Lead the implementation and integration of SAST, DAST and...