Information Security Manager

4 weeks ago


Jeddah, Saudi Arabia IKEA Full time

**Company description**
Come help us create a better everyday life for the many people. That’s the IKEA vision. We do that by offering a wide range of home furnishings with good design and function at prices so low that as many people will be able to afford them.

Do you value simplicity, cost-consciousness, a humble attitude, and willpower? Then an IKEA career may be right for you.

We strive for excellent leadership to lead business and people together. We believe people learn and develop best when they perform and deliver in the real world.

**Job description** Purpose**

Responsible for overseeing and controlling all aspects of information security in the group. The job entails planning and carrying out security measures that will protect a business’s data and information from deliberate attack, unauthorized access, corruption and theft.

**Accountabilities**
- Dealing with risks that include DoS attacks, hacking and unauthorized access to a computer systems, phishing, viruses, spyware, worms, Trojans, the abuse of permission granted to authorized system users, pharming and ransomware.
- Assessing the risks to computer systems and planning to minimize possible threats
- Upgrading existing security systems or designing new ones
- Testing security products and evaluating them
- Simulating security breaches to test procedures
- Making plans for disaster recovery in case security is breached
- Carrying out corrective actions in the event of a breach
- Looking for weak points in the system and securing them
- Ensuring that international and national network security standards are met
- Preparing technical documentation and reports for users and managers.
- Provide information security awareness training to organization personnel
- Creating and managing security strategies
- Oversee information security audits, whether by performed by organization or third-party personnel
- Evaluate department budget and costs associated with technological training
- Assess current technology architecture for vulnerabilities, weaknesses and for possible upgrades or improvement
- Implement and oversee technological upgrades, improvements and major changes to the information security environment
- Serve as a focal point of contact for the information security team and the organization and external parties
- Manage and configure physical security, disaster recovery and data backup systems
- Communicate information security goals and new programs effectively with other department managers within the organization.
- Work closely with the Head of Risk & Compliance and senior IT Services stakeholders to ensure that appropriate security guidance is provided to support project delivery;
- Designing and implementation of standards, policies, guidelines and appropriate architectural principles to ensure the firm’s cyber security goals continue to be met.
- Provide risk based direction in conjunction with IT Services for future system enhancements in line with the overall firm’s strategy
- Recognize potential opportunities for enhancing the firm’s security, ensuring mínimal impact to practitioners
- Monitoring and reporting on compliance with security and data protection policies, as well as the enforcement of policies
- Take ownership and ensure Governance, Policy and Procedures in relation to Management of Information Security meets agreed standards within the group.
- Manage information security escalations from the Security Operations Center

**Qualification**
- Bachelors or master’s degree in cyber security, software engineering, computer engineering or equivalent.

**Experience**
- 5+ years in information risk and information security management
- Familiarity with regulatory requirements related to handling information, including SOX, HIPAA, and Payment Card Industry/Data Security Standard (PCI) and data privacy regulations.
- Proficiency with firewalls, endpoint security, mobility management, and vulnerability scanning
- Broad knowledge of a wide range of Information Technology systems and a deep understanding of the inherent security risks associated with these technologies
- Strong technical abilities, combined with business understanding
- Ability to present security topics to a non-technical audience and presenting the business value of security
- A good understanding of IT networking and access management concepts
- Implement proactive and reactive controls and tools to capture the information security risks and minimize the impact
- Working knowledge of Security Architecture and potential security issues related to them PaaS, IaaS, SaaS and understanding of IAM, and Data Loss Prevention in a Microsoft Azure environment
- Knowledge of security technologies such as IDS/IPS, vulnerability testing and Firewalls

**_ Specific Designations, Certifications, Licenses_**
- CISSP (Must)
- CISA (Must)
- CRISC / SABSA (preferred)
- ISACA Certified Information Manager (Must)



  • Jeddah, Makkah Province, Saudi Arabia IKEA Full time

    Company descriptionCome help us create a better everyday life for the many people. That's the IKEA vision. We do that by offering a wide range of home furnishings with good design and function at prices so low that as many people will be able to afford them.Do you value simplicity, cost-consciousness, a humble attitude, and willpower? Then an IKEA career may...


  • Jeddah, Saudi Arabia Mediclinic Al Murjan Hospital Full time

    **JOB TITLE**:Information Security Analyst **MAIN PURPOSE OF THE JOB** The main purpose of the security analyst is to protect the organization from cyberthreats and activities. They are required to administer and analyse security toolsets such is Network Detection and Response systems, Vulnerability Management systems, etc. This person will also be...


  • Jeddah, Saudi Arabia King Abdullah University of Science and Technology (KAUST) Full time

    Job SummaryRequirementMinimum of Bachelors Degree in Computer, Network or Information Security related fields.Certifications Security Attributes Performs compliance Security Essentials Certified Ethical Hacker (CEH)zzA minimum of 15 years of experiance in IT or similar domains with a minimum of 4 to 6 years in depth experience in IT Security systems and...


  • Jeddah, Makkah Province, Saudi Arabia King Abdullah University of Science and Technology (KAUST) Full time

    Job SummaryRequirementMinimum of Bachelors Degree in Computer, Network or Information Security related fields.CertificationsSecurity Attributes Performs compliance Security Essentials Certified Ethical Hacker (CEH)zzA minimum of 15 years of experiance in IT or similar domains with a minimum of 4 to 6 years in depth experience in IT Security systems and...


  • Jeddah, Makkah Province, Saudi Arabia King Abdullah University of Science and Technology (KAUST) Full time

    Job SummaryRequirementMinimum of Bachelors Degree in Computer, Network or Information Security related fields.CertificationsSecurity Attributes Performs compliance Security Essentials Certified Ethical Hacker (CEH)zzA minimum of 15 years of experiance in IT or similar domains with a minimum of 4 to 6 years in depth experience in IT Security systems and...


  • Jeddah, Saudi Arabia King Abdullah University of Science and Technology (KAUST) Full time

    Job SummaryRequirementMinimum of Bachelors Degree in Computer, Network or Information Security related fields.Certifications Security Attributes Performs compliance Security Essentials Certified Ethical Hacker (CEH)zzA minimum of 15 years of experiance in IT or similar domains with a minimum of 4 to 6 years in depth experience in IT Security systems and...


  • Jeddah, Saudi Arabia Haji Husein Alireza & Co. Full time

    **Job Requirements**: - Knowledge of IT Infrastructure and technology requirements in a large company - Bachelor’s or Master’s Degree in Information Systems or Computer Science Engineering - Holding the membership of SCE (Saudi Council of Engineers) - Microsoft Certification of - MCSE/MCSA/MCTS or VMware-VCP or Cisco - CCNA/CNNP/CCVP- 3 to 5 years of IT...


  • Jeddah, Saudi Arabia Haji Husein Alireza & Co. Full time

    **Job Requirements**: - Knowledge of IT Infrastructure and technology requirements in a large company - Bachelor’s or Master’s Degree in Information Systems or Computer Science Engineering - Holding the membership of SCE (Saudi Council of Engineers) - Microsoft Certification of - MCSE/MCSA/MCTS or VMware-VCP or Cisco - CCNA/CNNP/CCVP- 3 to 5 years of IT...


  • Jeddah, Makkah Province, Saudi Arabia Cruise Saudi Full time

    Title: Senior Specialist, Information Security Location: Jeddah, Makkah, Saudi Arabia Description: About Cruise SaudiCruise Saudi, launched in 2021 and wholly owned by the Public Investment Fund, aims to enhance Saudi Arabia's cruise industry from port development to full-scale operations, striving to position KSA as a top global cruise destination.Job...


  • Jeddah, Makkah Province, Saudi Arabia Haji Husein Alireza & Co. Full time

    Job Requirements: Knowledge of IT Infrastructure and technology requirements in a large company Bachelor's or Master's Degree in Information Systems or Computer Science Engineering Holding the membership of SCE (Saudi Council of Engineers) Microsoft Certification of MCSE/MCSA/MCTS or VMware-VCP or Cisco CCNA/CNNP/CCVP 3 to 5 years of IT work experience....


  • Jeddah, Makkah Province, Saudi Arabia OBRELA SECURITY INDUSTRIES Full time

    The Cyber Analyst performs real time event and incident management processes of SOC, as well as internal security incidents evaluation and response following the event management guidelines and policies of SOC.Real-Time Event & Log monitoring and analysis using leading SIEM Technology Security Incidents identification and 1st-level investigation Escalation...


  • Jeddah, Saudi Arabia Alnafitha International for Information Technology Full time

    Job SummaryThe Proposal Technical Writer role requires a collaborative team member who can effectively work across all levels of Alnafitha, gathering information and producing critical content under tight deadlines. The Proposal Technical Writer must be an outstanding writer with the ability to convey complex technical solution, security, and compliance...


  • Jeddah, Makkah Province, Saudi Arabia Alnafitha International for Information Technology Full time

    Job SummaryThe Proposal Technical Writer role requires a collaborative team member who can effectively work across all levels of Alnafitha, gathering information and producing critical content under tight deadlines. The Proposal Technical Writer must be an outstanding writer with the ability to convey complex technical solution, security, and compliance...


  • Jeddah, Makkah Province, Saudi Arabia Alnafitha International for Information Technology Full time

    Job SummaryThe Proposal Technical Writer role requires a collaborative team member who can effectively work across all levels of Alnafitha, gathering information and producing critical content under tight deadlines. The Proposal Technical Writer must be an outstanding writer with the ability to convey complex technical solution, security, and compliance...


  • Jeddah, Saudi Arabia Alnafitha International for Information Technology Full time

    Job SummaryThe Proposal Technical Writer role requires a collaborative team member who can effectively work across all levels of Alnafitha, gathering information and producing critical content under tight deadlines. The Proposal Technical Writer must be an outstanding writer with the ability to convey complex technical solution, security, and compliance...


  • Jeddah, Makkah Province, Saudi Arabia Alnafitha International for Information Technology Full time

    Job SummaryThe Proposal Technical Writer role requires a collaborative team member who can effectively work across all levels of Alnafitha, gathering information and producing critical content under tight deadlines. The Proposal Technical Writer must be an outstanding writer with the ability to convey complex technical solution, security, and compliance...

  • IT Security

    3 weeks ago


    Jeddah, Saudi Arabia Bupa Arabia Full time

    **Role Purpose**: This key role is responsible for supporting the unit in day-to-day management of technical information security operations overseeing the overall operations of Bupa Arabia IT security operations, Information and Data security, and often including business continuity. The rule is more focus on the Endpoint and Client facing interfaces’...


  • Jeddah, Saudi Arabia Mindfield Resources Full time

    **Job Description**: Our client: One of the leading construction company in the Kingdom is looking to hire Cyber Security Manager. Your role: Will be responsible for developing and implementing an organization’s cyber security strategy to protect against cyber threats. Oversee the deployment of security measures such as firewalls, intrusion detection...


  • Jeddah, Saudi Arabia Aquila Consulting Full time

    The Role As the Security and Mobility Manager, you will play a critical role in ensuring the safety and security of our organization and its stakeholders. You will be responsible for developing and implementing comprehensive security strategies, policies, and procedures. Additionally, you will lead efforts to optimize mobility solutions, enabling efficient...


  • Jeddah, Makkah Province, Saudi Arabia Raytheon Missiles & Defense Full time

    Date Posted::00Country:Saudi ArabiaLocation:ZSAU02115: ADFI Alandalus Expat, 3811 Corniche Street, Al Andalus District, Jeddah, 02, , Saudi ArabiaPosition Role Type:UnspecifiedAbout Us:At Raytheon Missiles & Defense, by combining our vast resources and investments, we are able to dedicate ourselves to solving mission-level vs. product-level customer...