Cyber Security Analyst

4 weeks ago


Riyadh, Saudi Arabia Wipro Full time

Riyadh, Saudi Arabia
- Tech Hiring
- 3049969

**Job Description**:
**_Role Purpose_**
- The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information_

**_Do_**
- **_Ensuring customer centricity by providing apt cybersecurity _**
- _Monitoring and safeguarding the log sources and security access _
- _Planning for disaster recovery in the event of any security breaches_
- _Monitor for attacks, intrusions and unusual, unauthorized or illegal activity_
- _Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems_
- _Conduct security assessments, risk analysis and root cause analysis of security incidents_
- _Handling incidents escalated by the L1 team in 24x7 rotational shifts_
- _Use advanced analytics tools to determine emerging threat patterns and vulnerabilities_
- _Completing all tactical security operations tasks associated with this engagement._
- _Analyses all the attacks and come up with remedial attack analysis_
- _Conduct detailed analysis of incidents and create reports and dashboards_
- **_Stakeholder coordination & audit assistance_***
- _Liaise with stakeholders in relation to cyber security issues and provide future recommendations_
- _Maintain an information security risk register and assist with internal and external audits relating to information security_
- _Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues_

**_Stakeholder Interaction_**

**_Stakeholder Type_**

**_Stakeholder Identification_**

**_Purpose of Interaction_**

**_Internal_**
- Technical Lead/ Project Lead_
- Regular reporting & updates_
- Security Intelligence (Practice)_
- Coordination for security reasons_

**_External_**
- Customer_
- To coordinate for all security breaches & resolutions_

**_Display_**
- Lists the competencies required to perform this role effectively: _
- **_Functional Competencies/ Skill_**
- Leveraging Technology - Knowledge of current and upcoming technology (automation, tools and systems) to build efficiencies and effectiveness in own function/ Client organization - **_Expert_**:

- Process Excellence - Ability to follow the standards and norms to produce consistent results, provide effective control and reduction of risk - **_Expert_**:

- Competency Levels_
- Foundation_
- Knowledgeable about the competency requirements. Demonstrates (in parts) frequently with mínimal support and guidance._
- Competent_
- Consistently demonstrates the full range of the competency without guidance. Extends the competency to difficult and unknown situations as well._
- Expert_
- Applies the competency in all situations and is serves as a guide to others as well._
- Master_
- Coaches others and builds organizational capability in the competency area. Serves as a key resource for that competency and is recognized within the entire organization._
- **_Behavioral Competencies_**
- _Effective Communication_
- _Collaborative Working_
- _Execution Excellence_
- _Problem Solving & Analytical Skills_

**_Deliver_**

**_No._**

**_Performance Parameter_**

**_Measure_**
- 1._
- Customer centricity- Timely security breach solutioning to end users, Internal stakeholders & external customers experience_
- 2._
- Process Adherence- Adherence to SLA’s (90-95%), response time and resolution time TAT_

GRC Consulting

Any complaints or concerns regarding unethical/unfair hiring practices should be directed to our Ombuds Group at

We are an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, caste, creed, religion, gender, marital status, age, ethnic and national origin, gender identity, gender expression, sexual orientation, political orientation, disability status, protected veteran status, or any other characteristic protected by law.



  • Riyadh, Ar Riyāḑ, Saudi Arabia FintechSaudi Full time

    Job DescriptionKey Responsibilities:Implement Information Security Management in accordance with SAMA CSF requirements.Take part in security audits and penetration testing of IT infrastructure, web, and mobile applications that may store critical business information.Use advanced skills to identify and exploit vulnerabilities in systems, services, and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Mozn Full time

    Senior Cyber Security AnalystOn-site Information Security Full time Riyadh, Riyadh Province, Saudi Arabia DescriptionMozn is a rapidly growing technology firm revolutionizing the field of Artificial Intelligence and Data Science headquartered in Riyadh, Saudi Arabia and it's working to realize Vision 2030 with a proven track record of excellence in...


  • Riyadh, Saudi Arabia Mozn Full time

    Mozn is a rapidly growing technology firm revolutionizing the field of Artificial Intelligence and Data Science headquartered in Riyadh, Saudi Arabia and it’s working to realize Vision 2030 with a proven track record of excellence in supporting and growing the tech ecosystem in Saudi Arabia and the GCC region. Mozn is the trusted AI technology partner for...


  • Riyadh, Ar Riyāḑ, Saudi Arabia CCDS Full time

    CCDS is an information technology and services company that provides end-to-end enterprise security services and solutions. They are currently looking for a Cyber Incident Analyst to join their team. As a Cyber Incident Analyst, you will be responsible for monitoring and assessing security events and incidents. You will also be required to investigate and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Mozn Full time

    Mozn is a rapidly growing technology firm revolutionizing the field of Artificial Intelligence and Data Science headquartered in Riyadh, Saudi Arabia and it's working to realize Vision 2030 with a proven track record of excellence in supporting and growing the tech ecosystem in Saudi Arabia and the GCC region. Mozn is the trusted AI technology partner for...


  • Riyadh, Ar Riyāḑ, Saudi Arabia SITE Full time

    Job SummarySkillsThreat Management Cyber Threat Hunting (CTH) Cybersecurity Cyber Threat Intelligence (CTI) Cyber DefenseQualificationsBachelor's degree in Engineering or related technical discipline. Professional Certifications Preferred. A minimum of 4 years of relevant experience with at least 3 years in a similar roleJobs at this level are responsible...


  • Riyadh, Saudi Arabia SITE Full time

    Job SummarySkills Threat Management Cyber Threat Hunting (CTH) Cybersecurity Cyber Threat Intelligence (CTI) Cyber DefenseQualifications Bachelor’s degree in Engineering or related technical discipline. Professional Certifications Preferred. A minimum of 4 years of relevant experience with at least 3 years in a similar roleJobs at this level are...


  • Riyadh, Saudi Arabia CCDS Full time

    CCDS is an information technology and services company that provides end-to-end enterprise security services and solutions. They are currently looking for a Cyber Incident Analyst to join their team. As a Cyber Incident Analyst, you will be responsible for monitoring and assessing security events and incidents. You will also be required to investigate and...


  • Riyadh, Saudi Arabia Niceone Full time

    **Cyber Security Specialist job profile**: Cyber Security Specialist is someone who is responsible for providing technical support and support for cyber security related issues. In order to attract a Cyber Security Specialist that best matches your needs, it is very important to write a clear and precise Cyber Security Specialist job description. **Cyber...


  • Riyadh, Saudi Arabia Niceone Full time

    **Cyber Security Supervisor job description**: We are looking for a motivated and experienced Cyber Security Supervisor to join our team! As a Cyber Security Supervisor is responsible for the day-to-day management of the organization's cyber security program. This includes developing and implementing security policies and procedures, monitoring and...


  • Riyadh, Saudi Arabia Help AG Full time

    **Responsibilities** - Monitor multiple security technologies, such as IDS/IPS, Firewalls, Switches, VPNs, and other security threat data sources. - Correlate and analyze events using SIEM tools to detect security incidents. - Create, follow and present detailed operational process and procedures to appropriately analyze, escalate, and assist in remediation...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Niceone Full time

    Cyber Security Specialist job profile:Cyber Security Specialist is someone who is responsible for providing technical support and support for cyber security related issues.In order to attract a Cyber Security Specialist that best matches your needs, it is very important to write a clear and precise Cyber Security Specialist job description.Cyber Security...


  • Riyadh, Saudi Arabia Nice One Full time

    **Join Our Team at Nice One** We are looking for an experienced and dedicated professional to join our team as Cyber Security Manager. This is a crucial role aimed at enhancing the security posture of our company by implementing robust security measures and managing the cyber security team. **Key Responsibilities for Cyber Security Manager**: - Develop...


  • Riyadh, Saudi Arabia Comprehensive Business Services CBS Full time

    **Our client A Company working in the field of IT is seeking : IT and Cyber Security Sales**: As an IT and Cyber Security Sales professional. In this role, you will be responsible for driving sales of our cutting-edge IT and cyber security solutions to clients. - Identify and engage with potential clients to understand their IT and cyber security needs -...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Comprehensive Business Services CBS Full time

    Our client A Company working in the field of IT is seeking : IT and Cyber Security Sales As an IT and Cyber Security Sales professional. In this role, you will be responsible for driving sales of our cutting-edge IT and cyber security solutions to clients.Identify and engage with potential clients to understand their IT and cyber security needsPresent and...

  • Sr. Security Analyst

    3 weeks ago


    Riyadh, Saudi Arabia Specialized Technical Services – STS Full time

    **Our Culture**: At STS we are proud of our culture and how it drives everything we do. We are looking for individuals who share our values and want to be part of a unique and engaging culture that revolves around collaboration and innovation. If you are looking for a role where you can drive engagement and excellence across teams through commitment and...


  • Riyadh, Saudi Arabia MBR Partners Full time

    Cyber Security Specialist The purpose of this role is to work with MBR's client's Cyber Security team in the delivery of secure systems and implement proportionate controls by working with various teams and 3rd party vendors. The role is broadly split between providing day to day operational support and project-based work leading to the development and...


  • Riyadh, Saudi Arabia Arabic Computer Systems Full time

    Being the reference for all cyber security matters on metro network Operation & Maintenance project Establishing, maintaining and reviewing cyber security principles, policies, and procedures on the project Preparing technical specifications to procure cyber security solutions and systems when required Advising the Client on cyber security matters for the...


  • Riyadh, Ar Riyāḑ, Saudi Arabia MBR Partners Full time

    Cyber Security SpecialistThe purpose of this role is to work with MBR's client's Cyber Security team in the delivery of secure systems and implement proportionate controls by working with various teams and 3rd party vendors. The role is broadly split between providing day to day operational support and project-based work leading to the development and...


  • Riyadh, Saudi Arabia Control Risks Full time

    **Delivering Client Projects** Project management of cyber protect engagements (e.g., running kick-off meetings, refining outputs, developing recommendations). Delivering projects (e.g., helping clients understand what information assets are valuable for them, conducting cyber risk assessments against ISO and NIST standards, helping clients define target...