74 Cybersecurity Analyst jobs in Saudi Arabia

Cybersecurity Analyst

Dammam Team Yamama

Posted 18 days ago

Job Viewed

Tap Again To Close

Job Description

We are seeking a skilled and proactive Cybersecurity Analyst to join our team in Dammam, Saudi Arabia. The ideal candidate will be responsible for monitoring, analyzing, and responding to cybersecurity incidents while ensuring the confidentiality, integrity, and availability of the organization’s systems and data.

Key Responsibilities:

Monitor network and system activity for security breaches using SIEM tools and intrusion detection systems.

Conduct vulnerability assessments and penetration testing.

Analyze security alerts and determine appropriate response actions.

Investigate and document security incidents and breaches.

Collaborate with IT teams to implement security controls and best practices.

Assist in the development and enforcement of company-wide security policies and procedures.

Stay up to date with the latest security trends, threats, and technology solutions.

Support audits and compliance initiatives (e.g., ISO 27001, NCA, etc.).

Provide security awareness training to internal teams.

Requirements:

Bachelor’s degree in Computer Science, Information Security, or related field.

Minimum 1 year of experience in cybersecurity or a related IT security role.

Strong understanding of network protocols, firewalls, VPNs, IDS/IPS, and endpoint protection.

Hands-on experience with security tools like SIEM, antivirus software, and vulnerability scanners.

Knowledge of cybersecurity frameworks (NIST, ISO, etc.).

Experience with incident response and digital forensics is a plus.

Industry certifications such as CEH, CompTIA Security+, CISSP (preferred but not mandatory).

Excellent problem-solving and analytical skills.

Strong communication and documentation abilities.

Location: Experience:

1+ Years

Employment Type:

Full-time

How to Apply:

Interested candidates are invited to submit their resume to with the subject line “Cybersecurity Analyst Application”.

Apply for this position

Life at TeamYamama is more than just delivering exceptional work for our clients. We are a global community of passionate and skilled professionals who embrace challenges, celebrate achievements, foster diversity, and strive for continuous growth.

Full Name *

Email *

Phone *

Upload CV/Resume * Allowed Type(s): .pdf, .doc, .docx

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Cybersecurity Analyst

Dammam Team Yamama

Posted today

Job Viewed

Tap Again To Close

Job Description

We are seeking a skilled and proactive Cybersecurity Analyst to join our team in Dammam, Saudi Arabia. The ideal candidate will be responsible for monitoring, analyzing, and responding to cybersecurity incidents while ensuring the confidentiality, integrity, and availability of the organization’s systems and data.

Key Responsibilities:

Monitor network and system activity for security breaches using SIEM tools and intrusion detection systems.

Conduct vulnerability assessments and penetration testing.

Analyze security alerts and determine appropriate response actions.

Investigate and document security incidents and breaches.

Collaborate with IT teams to implement security controls and best practices.

Assist in the development and enforcement of company-wide security policies and procedures.

Stay up to date with the latest security trends, threats, and technology solutions.

Support audits and compliance initiatives (e.g., ISO 27001, NCA, etc.).

Provide security awareness training to internal teams.

Requirements:

Bachelor’s degree in Computer Science, Information Security, or related field.

Minimum 1 year of experience in cybersecurity or a related IT security role.

Strong understanding of network protocols, firewalls, VPNs, IDS/IPS, and endpoint protection.

Hands-on experience with security tools like SIEM, antivirus software, and vulnerability scanners.

Knowledge of cybersecurity frameworks (NIST, ISO, etc.).

Experience with incident response and digital forensics is a plus.

Industry certifications such as CEH, CompTIA Security+, CISSP (preferred but not mandatory).

Excellent problem-solving and analytical skills.

Strong communication and documentation abilities.

Location: Experience:

1+ Years

Employment Type:

Full-time

How to Apply:

Interested candidates are invited to submit their resume to with the subject line “Cybersecurity Analyst Application”.

Apply for this position

Life at TeamYamama is more than just delivering exceptional work for our clients. We are a global community of passionate and skilled professionals who embrace challenges, celebrate achievements, foster diversity, and strive for continuous growth.

Full Name *

Email *

Phone *

Upload CV/Resume * Allowed Type(s): .pdf, .doc, .docx

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

SENIOR CYBERSECURITY ANALYST.

Johns Hopkins Aramco Healthcare

Posted 5 days ago

Job Viewed

Tap Again To Close

Job Description

Press Tab to Move to Skip to Content Link

Select how often (in days) to receive an alert:

The Senior Cybersecurity Analyst is responsible for implementing and maintaining the organization’s cybersecurity framework, utilizing their working knowledge in relevant technologies and processes to protect sensitive data and guard against malicious disruptions of business continuity at JHAH.

Strategic Roles & Responsibilities

00

Operational Roles & Responsibilities

100

  • Implement, configure, maintain, support, and monitor the organization’s IT cybersecurity infrastructure, including firewalls, antivirus, encryption protocols, intrusion detection systems, access management systems, network monitoring solutions, security operations center systems, and other cybersecurity resources to ensure they are reliable, stable, scalable, secure, and perform optimally.
  • Manage the organization’s cybersecurity governance, risk management, and compliance programs, enforcing adherence to controls, policies, procedures, standards, regulations, frameworks, and incident response plans through assessments, drills, training, and awareness campaigns.
  • Detect and respond to cybersecurity incidents, intrusions, breaches, threats, and vulnerabilities in compliance with policies and procedures.
  • Ensure cybersecurity infrastructure complies with best practices, regulatory requirements, enterprise architecture standards, governance programs, and cybersecurity policies.
  • Manage engagements with contracted vendors for support, managed services, or professional services, ensuring service delivery meets scope, time, cost, and quality targets.
  • Fulfill cybersecurity-related service requests in accordance with organizational policies and procedures.
  • Evaluate and support the cybersecurity aspects of IT demand requests, ensuring compliance and following the IT project management framework.

Bachelor's Degree in Information Technology or a related field.

Professional Certifications Required

Preferred certifications include: CISSP, Security+, CISM, GSEC, PMP, and ITIL.

Years of Experience

Minimum 6 years of relevant experience.

Languages

English: Fully Proficient; Arabic: Not Required

  • Audit Reporting
  • Data Collection
Core Competencies
  • Integrity
  • Accountability
  • Cybersecurity
  • Person-Centered Care
Acknowledgement

Please note this job description is not exhaustive and duties may change at any time with or without notice.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

SENIOR CYBERSECURITY ANALYST.

Al Dhahran, Eastern region Johns Hopkins Aramco Healthcare

Posted today

Job Viewed

Tap Again To Close

Job Description

Press Tab to Move to Skip to Content Link

Select how often (in days) to receive an alert:

The Senior Cybersecurity Analyst is responsible for implementing and maintaining the organization’s cybersecurity framework, utilizing their working knowledge in relevant technologies and processes to protect sensitive data and guard against malicious disruptions of business continuity at JHAH.

Strategic Roles & Responsibilities

00

Operational Roles & Responsibilities

100

  • Implement, configure, maintain, support, and monitor the organization’s IT cybersecurity infrastructure, including firewalls, antivirus, encryption protocols, intrusion detection systems, access management systems, network monitoring solutions, security operations center systems, and other cybersecurity resources to ensure they are reliable, stable, scalable, secure, and perform optimally.
  • Manage the organization’s cybersecurity governance, risk management, and compliance programs, enforcing adherence to controls, policies, procedures, standards, regulations, frameworks, and incident response plans through assessments, drills, training, and awareness campaigns.
  • Detect and respond to cybersecurity incidents, intrusions, breaches, threats, and vulnerabilities in compliance with policies and procedures.
  • Ensure cybersecurity infrastructure complies with best practices, regulatory requirements, enterprise architecture standards, governance programs, and cybersecurity policies.
  • Manage engagements with contracted vendors for support, managed services, or professional services, ensuring service delivery meets scope, time, cost, and quality targets.
  • Fulfill cybersecurity-related service requests in accordance with organizational policies and procedures.
  • Evaluate and support the cybersecurity aspects of IT demand requests, ensuring compliance and following the IT project management framework.

Bachelor's Degree in Information Technology or a related field.

Professional Certifications Required

Preferred certifications include: CISSP, Security+, CISM, GSEC, PMP, and ITIL.

Years of Experience

Minimum 6 years of relevant experience.

Languages

English: Fully Proficient; Arabic: Not Required

  • Audit Reporting
  • Data Collection
Core Competencies
  • Integrity
  • Accountability
  • Cybersecurity
  • Person-Centered Care
Acknowledgement

Please note this job description is not exhaustive and duties may change at any time with or without notice.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Cybersecurity Defense Analyst

Riyadh, Riyadh Help AG

Posted 18 days ago

Job Viewed

Tap Again To Close

Job Description

Help AG is looking for a talented and enthusiastic Cybersecurity Defense Analyst to join our Cybersecurity Operations Center (CSOC) team as part of our Managed Security Services (MSS) business unit. If you have strong knowledge and interest in Cybersecurity, this position might be the right one for you. The Senior Cybersecurity Defense Analyst will be responsible for monitoring multiple client environments, guiding, leading other Security Analysts, and conducting forensic analysis and threat hunting to detect and identify Cybersecurity incidents/breaches. The candidate is also expected to be up to date with Cybersecurity intelligence and threat landscape.


Responsibilities
  • Monitor multiple security technologies, such as IDS/IPS, Firewalls, Switches, VPNs, and other security threat data sources.
  • Correlate and analyze events using SIEM tools to detect security incidents.
  • Create, follow and present detailed operational process and procedures to appropriately analyze, escalate, and assist in remediation of critical information security incidents.
  • Respond to inbound requests via phone and other electronic means for technical assistance with managed services.
  • Respond in a timely manner (within documented SLA) to support, investigate, and other cases.
  • Document actions in cases to effectively communicate information internally and to customers.
  • Resolve problems independently and understand escalation procedure.
  • Maintain a high degree of awareness of current threat landscape and cybersecurity intelligence.
  • Spread the cybersecurity intelligence across the team of analysts and engage in threat hunting activities.
  • Lead delivery, and support others in the delivery, of knowledge sharing with analysts and writing technical articles for Internal knowledge bases, blog posts and reports as requested.
  • Perform other essential duties as assigned.
  • Analysis of log files, includes forensic analysis of system resource access.
  • Create, follow and present customer reports to ensure quality, accuracy, and value to clients.
  • Creation of new content (Use Cases, Queries, Reports) within the SIEM platform.
  • Education and training of other analysts in use and operation of SIEM platform.
  • On-site work with clients as required.
  • Engage with client Incident Response team as required.
  • Generate cybersecurity Threat Intelligence reports.
Qualifications and Skills
  • Saudi National will be preferrable.
  • Bachelor’s or master’s degree in Cybersecurity, Computer Science, Information Systems, Electrical Engineering, or a closely related degree.
  • An active interest and passion in cybersecurity, incident detection, network, and systems security.
  • 1 - 5 years of experience in cybersecurity, in areas such as security operations, intrusion detection, incident analysis, incident handling, log analysis, threat intelligence/hunting or digital forensics.
  • A sound knowledge of IT security best practices, common attack types and detection / prevention methods.
  • Demonstrable experience of analyzing and interpreting system, security, and application logs. Knowledge of the type of events that both Firewalls, IDS/IPS and other security related devices produce.
  • Experience in using Splunk as an analyst for Threat and Incident Detection is required.
  • Experience with ArcSight, LogRhythm, QRadar, is preferable but not mandatory.
  • Strong understanding of Cyber Kill Chain and MITRE ATT&CK frameworks and techniques.
  • Solid understanding of TCP/IP and network concepts and principles.
  • Possible attack activities, such as scans, man in the middle, sniffing, DoS, DDoS.
  • Professional certificates are highly preferred (e.g., CCIE, OSCP, CISSP, GSEC, GCIA, GCIH, GMON, GREM, GDAT, GCFE, etc.).
  • An experienced Analyst who aspires to be a leader and is committed to learning the principles of leadership and the role of a leader.
  • Outstanding organizational skills.
  • Exclusive focus and vast experience in IT.
  • Very good communication skills.
  • Strong analytical and problem-solving skills.
  • A motivated, self-managed, individual who can demonstrate exceptional analytical skills and work professionally with peers and customers even under pressure.
  • Strong written and verbal skills.
  • Strong interpersonal skills with the ability to collaborate well with others.
  • Ability to speak and write in English is required; Ability to speak and write in both English and Arabic is preferred.
  • Well-versed in developing content for SIEM (creating, fine tuning) use cases and rules.
  • Experience with automation tools (SOAR) is preferred.
  • Experience in Malware Analysis / Reverse Engineering is preferred.
Benefits
  • Health insurance with one of the leading global providers for medical insurance.
  • Career progression and growth through challenging projects and work.
  • Employee engagement activities throughout the year.
  • Tailored training & development program.
About Us

Help AG is the cyber security arm of e& enterprise and provides leading enterprise businesses across the Middle East with strategic consultancy combined with tailored information security solutions and services that address their diverse requirements, enabling them to evolve securely with a competitive edge.

Present in the Middle East since 2004, Help AG was strategically acquired by Etisalat group in Feb 2020, hence creating a cyber security and digital transformation powerhouse in the region.

Help AG has firmly established itself as the region's trusted IT security advisor by remaining vendoragnostic, trustworthy, independent, and cyber security focused. With best-of-breed technologies from industry-leading vendor partners, expertly qualified service delivery teams and a state-of-the art consulting practice, Help AG delivers unmatched value to its customers by strengthening their cyber defenses and safeguarding their business.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Cybersecurity Defense Analyst

Riyadh, Riyadh Help AG

Posted today

Job Viewed

Tap Again To Close

Job Description

Help AG is looking for a talented and enthusiastic Cybersecurity Defense Analyst to join our Cybersecurity Operations Center (CSOC) team as part of our Managed Security Services (MSS) business unit. If you have strong knowledge and interest in Cybersecurity, this position might be the right one for you. The Senior Cybersecurity Defense Analyst will be responsible for monitoring multiple client environments, guiding, leading other Security Analysts, and conducting forensic analysis and threat hunting to detect and identify Cybersecurity incidents/breaches. The candidate is also expected to be up to date with Cybersecurity intelligence and threat landscape.

Responsibilities
  • Monitor multiple security technologies, such as IDS/IPS, Firewalls, Switches, VPNs, and other security threat data sources.
  • Correlate and analyze events using SIEM tools to detect security incidents.
  • Create, follow and present detailed operational process and procedures to appropriately analyze, escalate, and assist in remediation of critical information security incidents.
  • Respond to inbound requests via phone and other electronic means for technical assistance with managed services.
  • Respond in a timely manner (within documented SLA) to support, investigate, and other cases.
  • Document actions in cases to effectively communicate information internally and to customers.
  • Resolve problems independently and understand escalation procedure.
  • Maintain a high degree of awareness of current threat landscape and cybersecurity intelligence.
  • Spread the cybersecurity intelligence across the team of analysts and engage in threat hunting activities.
  • Lead delivery, and support others in the delivery, of knowledge sharing with analysts and writing technical articles for Internal knowledge bases, blog posts and reports as requested.
  • Perform other essential duties as assigned.
  • Analysis of log files, includes forensic analysis of system resource access.
  • Create, follow and present customer reports to ensure quality, accuracy, and value to clients.
  • Creation of new content (Use Cases, Queries, Reports) within the SIEM platform.
  • Education and training of other analysts in use and operation of SIEM platform.
  • On-site work with clients as required.
  • Engage with client Incident Response team as required.
  • Generate cybersecurity Threat Intelligence reports.
Qualifications and Skills
  • Saudi National will be preferrable.
  • Bachelor’s or master’s degree in Cybersecurity, Computer Science, Information Systems, Electrical Engineering, or a closely related degree.
  • An active interest and passion in cybersecurity, incident detection, network, and systems security.
  • 1 - 5 years of experience in cybersecurity, in areas such as security operations, intrusion detection, incident analysis, incident handling, log analysis, threat intelligence/hunting or digital forensics.
  • A sound knowledge of IT security best practices, common attack types and detection / prevention methods.
  • Demonstrable experience of analyzing and interpreting system, security, and application logs. Knowledge of the type of events that both Firewalls, IDS/IPS and other security related devices produce.
  • Experience in using Splunk as an analyst for Threat and Incident Detection is required.
  • Experience with ArcSight, LogRhythm, QRadar, is preferable but not mandatory.
  • Strong understanding of Cyber Kill Chain and MITRE ATT&CK frameworks and techniques.
  • Solid understanding of TCP/IP and network concepts and principles.
  • Possible attack activities, such as scans, man in the middle, sniffing, DoS, DDoS.
  • Professional certificates are highly preferred (e.g., CCIE, OSCP, CISSP, GSEC, GCIA, GCIH, GMON, GREM, GDAT, GCFE, etc.).
  • An experienced Analyst who aspires to be a leader and is committed to learning the principles of leadership and the role of a leader.
  • Outstanding organizational skills.
  • Exclusive focus and vast experience in IT.
  • Very good communication skills.
  • Strong analytical and problem-solving skills.
  • A motivated, self-managed, individual who can demonstrate exceptional analytical skills and work professionally with peers and customers even under pressure.
  • Strong written and verbal skills.
  • Strong interpersonal skills with the ability to collaborate well with others.
  • Ability to speak and write in English is required; Ability to speak and write in both English and Arabic is preferred.
  • Well-versed in developing content for SIEM (creating, fine tuning) use cases and rules.
  • Experience with automation tools (SOAR) is preferred.
  • Experience in Malware Analysis / Reverse Engineering is preferred.
Benefits
  • Health insurance with one of the leading global providers for medical insurance.
  • Career progression and growth through challenging projects and work.
  • Employee engagement activities throughout the year.
  • Tailored training & development program.
About Us

Help AG is the cyber security arm of e& enterprise and provides leading enterprise businesses across the Middle East with strategic consultancy combined with tailored information security solutions and services that address their diverse requirements, enabling them to evolve securely with a competitive edge.

Present in the Middle East since 2004, Help AG was strategically acquired by Etisalat group in Feb 2020, hence creating a cyber security and digital transformation powerhouse in the region.

Help AG has firmly established itself as the region's trusted IT security advisor by remaining vendoragnostic, trustworthy, independent, and cyber security focused. With best-of-breed technologies from industry-leading vendor partners, expertly qualified service delivery teams and a state-of-the art consulting practice, Help AG delivers unmatched value to its customers by strengthening their cyber defenses and safeguarding their business.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Cybersecurity Operations Analyst Senior Specialist

Riyadh, Riyadh Saudi Professional League

Posted 18 days ago

Job Viewed

Tap Again To Close

Job Description

Role Main Purpose:

The Cybersecurity Operations Analyst will support the day-to-day operations of the organization’s cybersecurity team with a strong focus on security monitoring, alert triage, and incident response support. This role will work with the Cybersecurity Manager to monitor systems using the organization’s SIEM and EDR solutions, investigate anomalies, and ensure threats are identified and escalated effectively along with reviewing the implementation of cybersecurity procedures.

Operational Responsibilities:

  • Monitor security events and alerts using the organization’s SIEM (Security Information and Event Management) platform
  • Review and triage alerts from the EDR (Endpoint Detection and Response) solution
  • Perform initial investigation and classification of security events
  • Conduct log analysis across Linux and Windows systems to identify potential threats
  • Escalate confirmed or suspicious incidents to the Cybersecurity Manager
  • Document and track findings and responses using the internal ticketing system
  • Assist in threat hunting exercises and participate in simulated incident response drills
  • Monitor and enforce endpoint health status and compliance
  • Support the implementation of new security monitoring rules and detections
  • Maintain awareness of current cyber threats and share intelligence with the team
  • Participate in the review and continuous improvement of monitoring playbooks and workflows
  • Pre-purchase audit.
  • Help Develop Security Policies.


Education & Experience:

  • Bachelor’s degree in Cybersecurity, Information Security, Computer Science, or related field (or equivalent experience)
  • 3–5 years of experience in IT security or SOC operations

Practical Experiences with:

  • SIEM platforms (e.g., Splunk, QRadar, Microsoft Sentinel)
  • EDR solutions (e.g., SentinelOne, CrowdStrike, Sophos)
  • Linux systems (navigation, log review, command line tools)

Strong Understanding of:

  • Common attack techniques and MITRE ATT&CK framework
  • Event log types (auth, syslog, web logs, etc.)
  • Ability to read, analyze, and correlate security logs
  • Good written and verbal communication skills in English and Arabic

Knowledge & Skills:

  • Security certifications: CEH, eCTHP, GSEC, Blue Team Level 1 (BTL1), or similar
  • Familiar with Cloud providers, AWS, Oracle etc…

Familiarity with:

  • Incident response lifecycle
  • Basic scripting (Bash, Python, PowerShell)
  • Asset inventory or vulnerability management tools
  • Previous experience in a Security Operations Center (SOC) or blue team environment
#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.
Be The First To Know

About the latest Cybersecurity analyst Jobs in Saudi Arabia !

Cybersecurity Operations Analyst Senior Specialist

Riyadh, Riyadh Saudi Professional League

Posted today

Job Viewed

Tap Again To Close

Job Description

Role Main Purpose:

The Cybersecurity Operations Analyst will support the day-to-day operations of the organization’s cybersecurity team with a strong focus on security monitoring, alert triage, and incident response support. This role will work with the Cybersecurity Manager to monitor systems using the organization’s SIEM and EDR solutions, investigate anomalies, and ensure threats are identified and escalated effectively along with reviewing the implementation of cybersecurity procedures.

Operational Responsibilities:

  • Monitor security events and alerts using the organization’s SIEM (Security Information and Event Management) platform
  • Review and triage alerts from the EDR (Endpoint Detection and Response) solution
  • Perform initial investigation and classification of security events
  • Conduct log analysis across Linux and Windows systems to identify potential threats
  • Escalate confirmed or suspicious incidents to the Cybersecurity Manager
  • Document and track findings and responses using the internal ticketing system
  • Assist in threat hunting exercises and participate in simulated incident response drills
  • Monitor and enforce endpoint health status and compliance
  • Support the implementation of new security monitoring rules and detections
  • Maintain awareness of current cyber threats and share intelligence with the team
  • Participate in the review and continuous improvement of monitoring playbooks and workflows
  • Pre-purchase audit.
  • Help Develop Security Policies.


Education & Experience:

  • Bachelor’s degree in Cybersecurity, Information Security, Computer Science, or related field (or equivalent experience)
  • 3–5 years of experience in IT security or SOC operations

Practical Experiences with:

  • SIEM platforms (e.g., Splunk, QRadar, Microsoft Sentinel)
  • EDR solutions (e.g., SentinelOne, CrowdStrike, Sophos)
  • Linux systems (navigation, log review, command line tools)

Strong Understanding of:

  • Common attack techniques and MITRE ATT&CK framework
  • Event log types (auth, syslog, web logs, etc.)
  • Ability to read, analyze, and correlate security logs
  • Good written and verbal communication skills in English and Arabic

Knowledge & Skills:

  • Security certifications: CEH, eCTHP, GSEC, Blue Team Level 1 (BTL1), or similar
  • Familiar with Cloud providers, AWS, Oracle etc…

Familiarity with:

  • Incident response lifecycle
  • Basic scripting (Bash, Python, PowerShell)
  • Asset inventory or vulnerability management tools
  • Previous experience in a Security Operations Center (SOC) or blue team environment
#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

(Global Petroleum Gas) Cybersecurity Risk Analyst

MatchaTalent Global

Posted today

Job Viewed

Tap Again To Close

Job Description

**Job Description**:

- Conduct comprehensive risk-based security assessments to gather risk specific information about IT solutions/systems and generate security assessment reports.
- Communicate the identified IT cyber risks with all IT risk owners and ensure a risk remediation plan is received.
- Develop and manage methods to monitor and measure IT cyber risks states.
- Perform security analysis and reviews to gaps discovered by different security control assessments to assess the criticality level and identify the risk remediation prioritization.
- Perform risk analysis (e.g., threats, vulnerability, and probability of occurrence) whenever an IT solution undergo a major change.
- Work as a security control assessor to ensure cyber risks identified, analyzed and managed during the IT solutions deployment lifecycle.
- Conduct security authorization reviews for IT production deployments of new IT solutions and networks.
- Use innovative data analysis methodologies and tools to identify the assets to be assessed and analyze the available evidence
- Participate in key IT projects to provide security-related consultations and necessary assessments.
This advertiser has chosen not to accept applicants from your region.

(Global Petroleum Gas) Cybersecurity Risk Analyst

MatchaTalent Global

Posted today

Job Viewed

Tap Again To Close

Job Description

**Job Description**:

- Conduct comprehensive risk-based security assessments to gather risk specific information about IT solutions/systems and generate security assessment reports.
- Communicate the identified IT cyber risks with all IT risk owners and ensure a risk remediation plan is received.
- Develop and manage methods to monitor and measure IT cyber risks states.
- Perform security analysis and reviews to gaps discovered by different security control assessments to assess the criticality level and identify the risk remediation prioritization.
- Perform risk analysis (e.g., threats, vulnerability, and probability of occurrence) whenever an IT solution undergo a major change.
- Work as a security control assessor to ensure cyber risks identified, analyzed and managed during the IT solutions deployment lifecycle.
- Conduct security authorization reviews for IT production deployments of new IT solutions and networks.
- Use innovative data analysis methodologies and tools to identify the assets to be assessed and analyze the available evidence
- Participate in key IT projects to provide security-related consultations and necessary assessments.
This advertiser has chosen not to accept applicants from your region.
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Cybersecurity Analyst Jobs