Cyber Security Senior Consultant

2 weeks ago


Riyadh, Saudi Arabia Hays Full time

1023513

**Job type**:

- Permanent**Location**:

- Saudi Arabia, Riyadh**Specialism**:

- Technology**Industry**:

- Technology & Internet Services**Pay**:

- 20,000 - 25,000 SAR per month**Closing date**:

- 20 Jun 2024**Cyber Security position within Access Control Operation based in Riyadh, KSA**:
**Your new company**

You will be working for a Cyber Security Consultancy rapidly growing in the KSA region responsible for the supply of robust Cyber Security services to a broad range of clients within the Banking, Finance and IT industry.

**Your new role**

**What you'll need to succeed**

You will need to have relative experience within the below areas to ensure capability to be successful in this position:
- Granting access to new users based on their roles and responsibilities-
- Modify user accounts, roles and permissions-
- Revoking access for users who no longer require it due to job changes or terminations-
- Managing the process of users requesting access to specific resources and reviewing/approving those requests-
- Ensuring users have the minimum necessary access to perform their tasks-
- Managing access of privileged users to critical systems-
- Ensure identity access management implementations follow Bank's standards and policies- Framework Alignments for this position include the following:
- NCA -T4025,T4026,T4018-
- SAMA cybersecurity Framework - 3.3.5 Identity and Access Management**What you'll get in return**

You will gain the opportunity to develop your skills in a market that possesses huge potential for growth in Saudi Arabia and an organisation which is growing rapidly in the region. You will also earn a competitive salary with fast track paths for progress your career.

**What you need to do now**

If this job isn't quite right for you, but you are looking for a new position, please contact us for a confidential discussion on your career.



  • Riyadh, Saudi Arabia Control Risks Full time

    **Delivering Client Projects** Project management of cyber protect engagements (e.g., running kick-off meetings, refining outputs, developing recommendations). Delivering projects (e.g., helping clients understand what information assets are valuable for them, conducting cyber risk assessments against ISO and NIST standards, helping clients define target...


  • Riyadh, Saudi Arabia Hays Full time

    1023514 **Job type**: - Permanent**Location**: - Saudi Arabia, Riyadh**Specialism**: - Cyber Security**Industry**: - Technology & Internet Services**Pay**: - 20,000 - 25,000 SAR per month**Closing date**: - 20 Jun 2024**Cyber Security Senior Consultant within Access Control, Governance & Auditing**: **Your new company** You will be working for a...


  • Riyadh, Saudi Arabia Talent Order Full time

    **Job Title**:Associate Director, Cyber**: **Location**:Saudi Arabia **Firm**: Specialist Risk Consultancy **Salary**:45,000 - 55,000 Saudi Riyal Per month **Job Summary**: This is an opportunity to be part of a fast - growing risk consulting firm. This role sits within our clients specialist Cyber Protect team. You will be leading exciting projects...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Talent Order Full time

    Job Title:Associate Director, Cyber**:Location:Saudi ArabiaFirm: Specialist Risk ConsultancySalary:45, ,000 Saudi Riyal Per monthJob Summary:This is an opportunity to be part of a fast- growing risk consulting firm. This role sits within our clients specialist Cyber Protect team. You will be leading exciting projects across Cyber Risk and engaging with a...


  • Riyadh, Saudi Arabia Talent Order Full time

    **Job Opportunity**: Role: Cyber Security Senior Consultant Position type: Contract or Permanent Location: Saudi Arabia Salary & Benefits: 26,000 - 35,0000 or £450 - £550 per day **Requirements**: **Experience** - Experience in corporate International Security Risk Management - Ability to integrate security into business decisions and subsequent...

  • Presales Consultant

    2 weeks ago


    Riyadh, Saudi Arabia Nadia Global Full time

    Our MNC client a well reputed system integrator with a headcount of 100+ in Cyber Security domain. They are looking for a Presales Cyber Security Consultants Saudi Arabia and Qatar. **Location**: Qatar &Saudi Arabia **Total Experience**: 6 to 10 Years **Budget**: AED15000/- to 25000/-(depending on experience and interview) **Required Skills**: -...

  • Presales Consultant

    2 weeks ago


    Riyadh, Saudi Arabia Jadeite Tech Full time

    We are currently working with a leading cyber security solutions provider with offices across Middle East and APAC. They are currently looking for a Security Consultant to join their team in Riyadh. **Required Skills**: - Relevant work experience on Security solution Presales (atleast 4 year) - In-depth knowledge of security concepts such asIdentity...


  • Riyadh, Saudi Arabia Nice One Full time

    **Join Our Team at Nice One** We are looking for an experienced and dedicated professional to join our team as Cyber Security Manager. This is a crucial role aimed at enhancing the security posture of our company by implementing robust security measures and managing the cyber security team. **Key Responsibilities for Cyber Security Manager**: - Develop...


  • Riyadh, Saudi Arabia Nice One Full time

    **Join Our Team at Nice One** We are looking for an experienced and dedicated professional to join our team as Cyber Security Manager. This is a crucial role aimed at enhancing the security posture of our company by implementing robust security measures and managing the cyber security team. **Key Responsibilities for Cyber Security Manager**: - Develop...


  • Riyadh, Saudi Arabia CareerXperts Technologies Full time

    Job Details Full Time 5+ Years **Full Job Description**: **Are you a technical bridge builder with a passion for information security? We’re looking for a Presales - Cyber Security Consultant.** As a Presales - Cyber Security Consultant, you’ll be the technical champion, working alongside the sales team to understand customer needs, propose security...


  • Riyadh, Saudi Arabia Mobishastra Technologies -Etisalat channel partner Full time

    **Role Description** This is a full-time on-site role located in Riyadh for a Cyber Security Consultant. - Managing, deploying and maintaining security infrastructure - Implementing security systems, such as firewalls, data protection controls and encryption - Conducting vulnerability tests and identifying and addressing any weaknesses - Monitoring...


  • Riyadh, Saudi Arabia Mindfield Resources Full time

    **Job Description**: Key Responsibilities: Develop and implement a comprehensive cyber security program for the organization that addresses security risks and compliance requirements. Conduct security assessments and identify vulnerabilities in the organization’s information systems and infrastructure. Develop and maintain security policies and procedures...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Mindfield Resources Full time

    Job Description:Key Responsibilities:Develop and implement a comprehensive cyber security program for the organization that addresses security risks and compliance requirements.Conduct security assessments and identify vulnerabilities in the organization's information systems and infrastructure.Develop and maintain security policies and procedures that...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Mozn Full time

    Senior Cyber Security AnalystOn-site Information Security Full time Riyadh, Riyadh Province, Saudi Arabia DescriptionMozn is a rapidly growing technology firm revolutionizing the field of Artificial Intelligence and Data Science headquartered in Riyadh, Saudi Arabia and it's working to realize Vision 2030 with a proven track record of excellence in...

  • Cyber Security Lead

    2 weeks ago


    Riyadh, Saudi Arabia The Cigna Group Full time

    Job Description Join the dynamic Cigna Information Protection team and step into the role of Country Security Manager for the Kingdom of Saudi Arabia - a role that's as thrilling as it is pivotal! We're searching for someone with a knack for aligning our organizational masterplan with the intricate tapestry of Saudi Arabia's business landscape. If you're a...


  • Riyadh, Ar Riyāḑ, Saudi Arabia NTT Full time

    Continue to make an impact with a company that is pushing the boundaries of what is possible. At NTT DATA, we are renowned for our technical excellence, leading innovations, and making a difference for our clients and society. Our workplace embraces diversity and inclusion – it's a place where you can continue to grow, belong, and thrive.Your career here...


  • Riyadh, Saudi Arabia Niceone Full time

    **Cyber Security Specialist job profile**: Cyber Security Specialist is someone who is responsible for providing technical support and support for cyber security related issues. In order to attract a Cyber Security Specialist that best matches your needs, it is very important to write a clear and precise Cyber Security Specialist job description. **Cyber...


  • Riyadh, Saudi Arabia Niceone Full time

    **Cyber Security Specialist job profile**: Cyber Security Specialist is someone who is responsible for providing technical support and support for cyber security related issues. In order to attract a Cyber Security Specialist that best matches your needs, it is very important to write a clear and precise Cyber Security Specialist job description. **Cyber...


  • Riyadh, Saudi Arabia Awign Expert Full time

    **Title - Cyber Security Specialist** **Duration of Engagement - 2 - 3 months** **Role Reporting Manager - Sr. Business Consultant** **Location - In presence (Riyadh) and remote** **Brief context of the Role**: Review CS framework matching with SAMA regulations. **Responsibilities** Determine security violations and inefficiencies by conducting periodic...


  • Riyadh, Saudi Arabia Niceone Full time

    **Cyber Security Supervisor job description**: We are looking for a motivated and experienced Cyber Security Supervisor to join our team! As a Cyber Security Supervisor is responsible for the day-to-day management of the organization's cyber security program. This includes developing and implementing security policies and procedures, monitoring and...