17 Iam Analyst jobs in Saudi Arabia
Security Analyst
Posted today
Job Viewed
Job Description
By contacting us you agree with the storage and handling of your data by this website.
Location
Jeddah
Experience
5+ years
Send Your CV To
Job Description
Job Title: Security Analyst - L3
Experience: 5+ years
Location: Jeddah
Key Responsibility Areas – Security Analyst - L3 – SOC
- Security Incident Leadership: Lead high-priority security investigations and incident response activities, ensuring accurate analysis, containment, remediation, and post-incident reporting.
- Operational Oversight: Oversee day-to-day SOC operations, including shift handovers, escalation management, and ensuring continuity across a 24/7 environment with global customers.
- Technical Expertise: Act as the escalation point for complex threats and security incidents requiring deep analysis of logs, packets, malware, and behavioral patterns using EDR, XDR, SIEM, and forensic tools.
- Threat Detection and Hunting: Conduct proactive threat hunting using various data sources and tools. Create and optimize detection use-cases, correlation rules, and playbooks to enhance threat visibility and reduce dwell time.
- Process & Playbook Management: Develop, refine, and enforce standard operating procedures (SOPs), playbooks, and incident response workflows to drive consistent and measurable outcomes.
- Customer Engagement: Interface with global stakeholders (especially US/Canada clients), providing clear incident briefings, RCA reports, and advisory support.
- Collaboration and Mentorship: Mentor L1 and L2 analysts, conduct training sessions, and support skill development across shifts.
- Continuous Improvement: Participate in tuning detection content, improving tool configurations, and supporting red/blue/purple team exercises to elevate SOC maturity.
- Documentation and Reporting: Ensure high-quality documentation of incidents, processes, and technical findings. Contribute to executive and operational reporting.
Apply Now
Location
Jeddah
Experience
5+ years
Send Your CV To
Security Analyst
Posted today
Job Viewed
Job Description
Job Description
Job Title: Security Analyst - L3
Experience: 5+ years
Location: Jeddah
Key Responsibility Areas – Security Analyst - L3 – SOC
Security Incident Leadership: Lead high-priority security investigations and incident response activities, ensuring accurate analysis, containment, remediation, and post-incident reporting.
Operational Oversight: Oversee day-to-day SOC operations, including shift handovers, escalation management, and ensuring continuity across a 24/7 environment with global customers.
Technical Expertise: Act as the escalation point for complex threats and security incidents requiring deep analysis of logs, packets, malware, and behavioral patterns using EDR, XDR, SIEM, and forensic tools.
Threat Detection and Hunting: Conduct proactive threat hunting using various data sources and tools. Create and optimize detection use-cases, correlation rules, and playbooks to enhance threat visibility and reduce dwell time.
Process & Playbook Management: Develop, refine, and enforce standard operating procedures (SOPs), playbooks, and incident response workflows to drive consistent and measurable outcomes.
Customer Engagement: Interface with global stakeholders (especially US/Canada clients), providing clear incident briefings, RCA reports, and advisory support.
Collaboration and Mentorship: Mentor L1 and L2 analysts, conduct training sessions, and support skill development across shifts.
Continuous Improvement: Participate in tuning detection content, improving tool configurations, and supporting red/blue/purple team exercises to elevate SOC maturity.
Documentation and Reporting: Ensure high-quality documentation of incidents, processes, and technical findings. Contribute to executive and operational reporting.
Location
Jeddah
Experience
5+ years
Send Your CV To
Security Analyst - L3
Posted today
Job Viewed
Job Description
By contacting us you agree with the storage and handling of your data by this website.
Key Responsibility Areas – Security Analyst - L3 – SOC- Security Incident Leadership: Lead high-priority security investigations and incident response activities, ensuring accurate analysis, containment, remediation, and post-incident reporting.
- Operational Oversight: Oversee day-to-day SOC operations, including shift handovers, escalation management, and ensuring continuity across a 24/7 environment with global customers.
- Technical Expertise: Act as the escalation point for complex threats and security incidents requiring deep analysis of logs, packets, malware, and behavioral patterns using EDR, XDR, SIEM, and forensic tools.
- Threat Detection and Hunting: Conduct proactive threat hunting using various data sources and tools. Create and optimize detection use-cases, correlation rules, and playbooks to enhance threat visibility and reduce dwell time.
- Process & Playbook Management: Develop, refine, and enforce standard operating procedures (SOPs), playbooks, and incident response workflows to drive consistent and measurable outcomes.
- Customer Engagement: Interface with global stakeholders (especially US/Canada clients), providing clear incident briefings, RCA reports, and advisory support.
- Collaboration and Mentorship: Mentor L1 and L2 analysts, conduct training sessions, and support skill development across shifts.
- Continuous Improvement: Participate in tuning detection content, improving tool configurations, and supporting red/blue/purple team exercises to elevate SOC maturity.
- Documentation and Reporting: Ensure high-quality documentation of incidents, processes, and technical findings. Contribute to executive and operational reporting.
Cyber Security Analyst
Posted today
Job Viewed
Job Description
Role Purpose:
To support the organization's Governance, Risk, and Compliance (GRC) cybersecurity framework by implementing, monitoring, and reporting on cybersecurity initiatives, ensuring alignment with Saudi regulatory requirements and internal policies. The role focuses on managing cybersecurity risks, compliance, and governance activities to strengthen the organization's security posture.
Key responsibilities:
- Assist in the development, implementation, and maintenance of the organization's cybersecurity governance framework in alignment with Saudi cybersecurity regulations.
- Support the identification, assessment, and mitigation of cybersecurity risks as part of the enterprise risk management process.
- Monitor compliance with cybersecurity policies, frameworks, and standards, providing regular updates to the Head of GRC and Cybersecurity.
- Coordinate and support internal and external cybersecurity audits and regulatory assessments.
- Conduct periodic risk assessments and ensure that gaps are documented and addressed through actionable plans.
- Maintain the cybersecurity risk register and track the status of mitigation actions.
- Support the development and delivery of cybersecurity awareness programs for all employees.
- Monitor security incidents and collaborate with IT and third-party vendors for timely response and remediation.
- Assist in managing third-party risks by ensuring vendors comply with the organization's cybersecurity requirements.
- Prepare regular reports on cybersecurity risks, compliance status, and performance metrics for leadership and board-level committees.
- Stay updated on emerging cybersecurity threats and regulatory changes to recommend proactive measures.
Qualifications:
- Bachelor's degree in Cybersecurity, Information Security, Information Technology, or a related field.
- Preferably one or more of the following certifications or similar in Certified Information Systems Auditor (CISA), Certified Information Security Manager (CISM), ISO 27001 Lead Implementer or Auditor and Certified in Risk and Information Systems Control (CRISC).
- Proficiency in Microsoft Office Suite Word, Excel, PowerPoint, and Outlook.
- Exceptional written and verbal communication skills in both English and Arabic.
- 3-4 years of experience in cybersecurity governance, risk, and compliance.
Senior Security Analyst
Posted today
Job Viewed
Job Description
We are seeking a dynamic and experienced cybersecurity professional to join our Security Operations Center (SOC) team. If you're a Saudi national passionate about cybersecurity, incident response, and threat intelligence, this is your opportunity to make a national impact.
Location: Saudi Arabia
Position: Senior Security Analyst
Preference: Saudi nationals
Department: Security Operations Center (SOC)
Key Responsibilities
- Monitor and analyze security technologies such as IDS/IPS, Firewalls, VPNs, and Switches.
- Investigate and respond to security incidents using SIEM and XDR tools.
- Develop and implement incident response procedures within defined SLAs.
- Perform threat hunting, forensic log analysis, and generate quality security reports.
- Work closely with internal teams and clients to resolve and document incidents.
- Mentor junior analysts and contribute to team knowledge-sharing.
- Create and maintain technical documentation and threat intelligence reports.
- Develop SIEM content, drive automation (SOAR), and contribute to continuous improvement.
- Engage in on-site incident response activities when needed.
Qualifications & Skills
- Minimum 4+ years of cybersecurity experience.
- Bachelor's or Master's degree in Cybersecurity, IT Security, or a related field.
- Hands-on experience with XDR, SIEM platforms (Splunk, ArcSight, QRadar, LogRhythm), and incident handling.
- Strong understanding of MITRE ATT&CK, Cyber Kill Chain, and network protocols (TCP/IP).
- Preferred certifications: OSCP, CISSP, CCIE, GCIH, GCIA, etc.
- Ability to analyze and interpret logs from various system and security sources.
- Fluent in English; Arabic is a plus.
- Strong communication, leadership, and mentoring abilities.
Why Join Us?
- Be a part of a critical national SOC team protecting vital infrastructure and enterprise networks.
- Work with advanced threat detection tools and contribute to real-time security defense.
- Collaborate with top-tier cybersecurity professionals and grow in a high-impact environment.
Interested candidates (Saudis preferred) can apply now or send their CV to () with the subject line:
Application – Senior Security Analyst – Saudi Arabia
Job Type: Full-time
Pay: From ﷼5,000.00 per month
Application Question(s):
- Current Salary per month in SAR
- Expected Salary per month in SAR
- Nationality
- Notice Period
- Current Location
Experience:
- SOC: 3 years (Required)
Location:
- Jeddah (Required)
Identity & Access Management Specialist
Posted today
Job Viewed
Job Description
Job Brief:
- Deploy & support Active Directory, PAM and MFA infrastructure/solution across organizations.
- Provide guidance & support for IAM integration to different teams across organizations.
- Perform regular patching and hardening for IAM infrastructure.
- Apply DevSecOps principal to automate tasks across IAM infrastructure.
Create and maintain documentation for daily operation, such as Standard Operation Procedure and Knowledge Base articles.
Responsibilities:
Identity Management System
- Harden the Identity Management System ensuring its proper security level.
- Lead and drive the maturity of the security of the system, launch and lead necessary projects and initiatives across various IT teams, security operations, network, and infrastructure.
- Serve as a subject matter expert for identity management development and support team, application and offer teams, and professional services specialists.
- Guide team to build robust and secure application.
- Set the right guideline and enforce it during development.
- Review all security aspects of the integrations of the applications and offers with the Identity Management System.
- Handle all security incidents related to Identity Management System.
- Handle all aspects of the Identity Management System.
Qualification and Experience:
- Bachelor's degree in IT Information Systems, economics, accounting and law or any other relevant field (Master's degree is preferred)
- • Certification in Fraud Examiner, Cyber Security."
- 4 - 8 years' experience preferably in the field or equivalent. "
Senior Manager - Identity Access Management
Posted today
Job Viewed
Job Description
Trending
Job DescriptionThe role is responsible for leading the design, implementation, and governance of the organization’s IAM program. This includes defining access policies, managing identity lifecycles, overseeing privileged access controls, and ensuring compliance with regulatory and security frameworks. The role ensures secure and efficient access to systems and data across the enterprise while minimizing risks.
Responsibilities- Develop and lead the enterprise-wide IAM strategy in alignment with InfoSec and IT strategies.
- Developing the architecture, design and standards of Identity Governance infrastructures including Active Directory, SAML, ADFS, FIM, Azure, Enterprise Authentication, Single Sign-on and Provisioning systems.
- Responsible for provisioning/de-provisioning of access to applications, infrastructure and operating systems as per established Policy, Standards and procedures.
- Responsible for updating and resolving request tickets and ensuring timely settlement of assigned user requests and issues as outlined by SLAs.
- Well experienced with the following processes: New Hire On-Boarding, Employee Off-Boarding, Department Transfers, Access Remediation, and Privileged Access.
- Assist with troubleshooting and problem analysis by working with other teams, vendors or users in diagnosing and resolving users access issues.
- Assist with unique/complex security access requests including internal and external audit and disaster recovery testing.
- Conduct periodic access reviews, audits, and risk assessments.
- Maintain IAM-related documentation, policies, standards, and procedures.
- Perform any other duties assigned to by line manager related to the nature of the work
- Enforce, incorporate, and comply with all necessary controls and related information security policies, procedures, practices, training, reporting, personal due diligence and vigilance, within departmental/unit activities and operations
Preferred Qualifications
- A tertiary level qualification from an internationally recognized institution
- Certified Identity and Access Manager (CIAM)
Years & Nature of Experience
- Recommended 5 to 7 years of equivalent experience where required competencies and experience has been demonstrated in user provisioning and de-provisioning.
- A specialist individual contributor or a team lead who has managed and delivered projects
- Has team or technical supervision skills
- Demonstrated expertise and experience with complex technical activities
- Has worked with more senior staff and dealt with complex issues, larger clients, accounts, projects, or internal relationships.
- Experience with different IAM Technologies such as Active Directory Federation Services (ADFS) and MS Identity Management (FIM/MIM)
- Strong knowledge of the different authentication protocols: Kerberos, LDAP, RADIUS, SAML, OAuth
- Requires strong interpersonal and organizational skills, including the ability to meet deadlines, follow written policies standards and procedures, and provide consistent and superior customer service.
- Strong knowledge and experience with different IAM Technologies such as Active Directory Federation Services (ADFS) and MS Identity Management (FIM/MIM)
- Strong knowledge of the different authentication protocols: Kerberos, LDAP, RADIUS, SAML, OAuth
Be The First To Know
About the latest Iam analyst Jobs in Saudi Arabia !
Identity & Access Management (IAM) / Privileged Access Management (PAM) Engineer
Posted today
Job Viewed
Job Description
CCDS is looking for a dedicated Saudi Identity & Access Management (IAM) / Privileged Access Management (PAM) Specialist to join our innovative cybersecurity team. In this critical role, you will be responsible for designing, implementing, and managing IAM and PAM solutions to secure client environments. Your expertise will ensure that only authorized users have access to sensitive systems and data, thereby safeguarding our clients' assets and meeting compliance requirements. You will work collaboratively with various teams to integrate IAM and PAM practices into existing security frameworks.
Key Responsibilities
Identity & Access Management (IAM):
Administer and maintain IAM solutions across the organization.
- Manage user identity lifecycle including provisioning, de-provisioning, and role-based access controls (RBAC).
- Develop and maintain identity policies, workflows, and approval processes.
- Troubleshoot IAM-related access and authentication issues.
Conduct periodic user access reviews and audits.
Privileged Access Management (PAM):
Maintain PAM solutions in coordination with third-party providers.
- Manage privileged accounts, credentials, and session recording.
- Implement just-in-time (JIT) privileged access and password vaulting.
- Monitor privileged session activities and generate compliance reports.
Ensure enforcement of least-privilege principles across systems and applications.
Security & Compliance:
Enforce compliance with ISO 27001, NCA, or other relevant security frameworks.
- Participate in security incident investigations related to identity and access breaches.
- Collaborate with IT, SOC, and audit teams to enhance security posture.
- Document configurations, standards, and procedures
Requirements
Requirements:
- Saudi Nationality is a requirement
- Bachelor's degree in Information Technology, Cybersecurity, or a related field
- Minimum of 4years of experience in IAM, PAM, or cybersecurity roles
- Strong understanding of IAM/PAM concepts, frameworks, and technologies
- Experience with identity governance, authentication mechanisms, and access control models
- Proficiency in IAM and PAM tools, such as privileged access management solutions or identity management platforms
- Relevant certifications (e.g., CISSP, CISM, or IAM/PAM-specific certifications) are desirable
- Strong analytical, problem-solving, and communication skills
- Ability to work collaboratively in a team-oriented environment and manage multiple tasks efficiently
Benefits
- Paid Time Off
- Private Family Medical Insurance
- Training & Development plan
- 30 calendar day annual vacation
Identity & Access Management (IAM) / Privileged Access Management (PAM) Engineer
Posted today
Job Viewed
Job Description
CCDS is looking for a dedicated Saudi Identity & Access Management (IAM) / Privileged Access Management (PAM) Specialist to join our innovative cybersecurity team. In this critical role, you will be responsible for designing, implementing, and managing IAM and PAM solutions to secure client environments. Your expertise will ensure that only authorized users have access to sensitive systems and data, thereby safeguarding our clients' assets and meeting compliance requirements. You will work collaboratively with various teams to integrate IAM and PAM practices into existing security frameworks.
Key ResponsibilitiesIdentity & Access Management (IAM):
Administer and maintain IAM solutions across the organization.
- Manage user identity lifecycle including provisioning, de-provisioning, and role-based access controls (RBAC).
- Develop and maintain identity policies, workflows, and approval processes.
- Troubleshoot IAM-related access and authentication issues.
Conduct periodic user access reviews and audits.
Privileged Access Management (PAM):
Maintain PAM solutions in coordination with third-party providers.
- Manage privileged accounts, credentials, and session recording.
- Implement just-in-time (JIT) privileged access and password vaulting.
- Monitor privileged session activities and generate compliance reports.
Ensure enforcement of least-privilege principles across systems and applications.
Security & Compliance:
Enforce compliance with ISO 27001, NCA, or other relevant security frameworks.
- Participate in security incident investigations related to identity and access breaches.
- Collaborate with IT, SOC, and audit teams to enhance security posture.
- Document configurations, standards, and procedures.
Requirements:
- Saudi Nationality is a requirement.
- Bachelor's degree in Information Technology, Cybersecurity, or a related field.
- Minimum of 4years of experience in IAM, PAM, or cybersecurity roles.
- Strong understanding of IAM/PAM concepts, frameworks, and technologies.
- Experience with identity governance, authentication mechanisms, and access control models.
- Proficiency in IAM and PAM tools, such as privileged access management solutions or identity management platforms.
- Relevant certifications (e.g., CISSP, CISM, or IAM/PAM-specific certifications) are desirable.
- Strong analytical, problem-solving, and communication skills.
- Ability to work collaboratively in a team-oriented environment and manage multiple tasks efficiently.
- Paid Time Off
- Private Family Medical Insurance
- Training & Development plan
- 30 calendar day annual vacation
L3 Senior Security Analyst (Saudi National only)
Posted today
Job Viewed
Job Description
Our Culture:
At Hulool Zaintech for Information Technology, we are proud of our culture and how it drives everything we do. We seek individuals who share our values and want to be part of a unique, engaging culture centered around collaboration and innovation. If you are looking for a role where you can enhance engagement and excellence across teams through commitment and collaboration, and are customer-centric with a focus on integrity and employee engagement, then read on to learn how you can join the Hulool Zaintech family.
Our Code of Conduct:
We strictly adhere to our code of conduct, which serves as a moral compass, providing a framework for responsible behavior and ethical decision-making. It outlines policies, standards, and procedures for our global operations, promoting integrity and ethical excellence across all countries we operate in. All employees review, understand, and adhere to this code annually, including new hires during onboarding.
Duties and Responsibilities:
- Manage, configure, test, and integrate the SIEM system, focusing on content development such as reports, dashboards, real-time rules, filters, and channels.
- Develop and deploy new content (use-cases) on SIEM solutions based on business or threat requirements, with the engineering team's support.
- Conduct breach and investigative analysis to trace activities related to advanced threats.
- Investigate and escalate complex or high-severity security threats or incidents.
- Serve as an escalation resource and mentor for other analysts.
- Collaborate with SIEM engineering and security partners to develop and refine correlation rules.
- Maintain expertise in advanced persistent threats, forensics, and incident response practices.
- Perform threat hunting to identify emerging threat activities across internal and external sources.
- Coordinate evidence gathering, documentation, and review security incident reports.
- Assist in defining and driving strategic security initiatives.
- Create and develop SOC processes and procedures in collaboration with Level 1 and Level 2 analysts.
- Recommend improvements to security policies, procedures, and architecture based on operational insights.
- Develop operational and executive reports.
- Analyze security events to verify incidents, assessing their impact and risk to clients.
- Prepare incident analysis reports and coordinate responses with relevant teams.
- Support log integration activities and reduce false positives.
- Assist during incident containment, investigation, eradication, and recovery phases.
- Provide data support for SOC reports and metrics.
- Monitor for false positives and work with engineering to address them.
- Analyze recurring incidents and system performance, implementing corrective actions.
- Document and update playbooks and procedures.
Minimum Requirements:
- 5+ years of experience in SOC operations, monitoring, and event analysis.
- Expertise in security monitoring and analysis platforms and related technologies.
- Excellent analytical and problem-solving skills.
- Advanced knowledge of SIEM/ SOAR technologies for event investigation.
- Strong understanding of incident handling and response techniques.
- Extensive experience in incident response, handling, and security operations.