EN | AR

3 238 Management Consultancy jobs in Saudi Arabia

Senior Consultant - Smart Cities

Riyadh, Riyadh AtkinsRéalis

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

full time
Job Description

AtkinsRéalis is looking for a Senior Consultant Smart Cities in Dubai or Riyadh.

About AtkinsRéalis

Created by the integration of long-standing organizations dating back to 1911, AtkinsRéalis is a world-class engineering services and nuclear company dedicated to engineering a better future for our planet and its people. We create sustainable solutions that connect people, data and technology to transform the world's infrastructure and energy systems. We deploy global capabilities locally to our clients and deliver unique end-to-end services across the whole life cycle of an asset including consulting, advisory & environmental services, intelligent networks & cybersecurity, design & engineering, procurement, project & construction management, operations & maintenance, decommissioning and capital. The breadth and depth of our capabilities are delivered to clients in strategic sectors such as Engineering Services, Nuclear and Capital. News and information are available at or follow us on LinkedIn .

Learn more about our career opportunities at:

We are seeking a dynamic and delivery-focused Senior Consultant to join our Consulting, Strategy and Advisory, Smart Cities Services. This role is ideal for professionals with 6-8 years of experience, including 2-3 years dedicated to smart cities or digital transformation initiatives.

As a Senior Consultant, you will play a pivotal role in shaping smart city strategies by defining use cases, developing functional and technical requirements, and contributing to specifications and implementation guidelines. You will collaborate with multi-disciplinary teams across design, procurement, and delivery stages, ensuring alignment with client objectives and global best practices.

This position offers hands-on involvement in high-impact projects across the Middle East, providing exposure to complex urban challenges and opportunities to drive meaningful change. You will embody AtkinsRéalis' commitment to innovation, sustainability, and integrated thinking & helping clients unlock the full potential of digital and smart solutions in the built environment.

Responsibilities:

Project Delivery:
  • Provide expert technical support in the design and development of inclusive urban strategies and future city processes.
  • Develop smart city use cases and translate them into functional and technical requirements aligned with client objectives.
  • Draft guidelines, specifications, compliance scorecards, and SOPs for smart city systems and services.
  • Lead design reviews across Pre-Concept, Concept, Schematic, and Detailed Design stages, ensuring smart city provisions are embedded.
  • Collaborate with ICT, MEP, and sustainability teams to integrate smart city requirements into drawings, BIM models, and technical specifications.
  • Identify and enhance traditional urban infrastructure assets-both physical and social-with future technology elements such as datasets, networks, connected devices, and sensors to enable smart services and applications.
  • Conduct benchmarking and research to align strategies with ISO 37122, SmartScore, WiredScore, and global best practices.
  • Contribute to the definition of requirements for Smart City Platforms, IoT ecosystems, and Command & Control Centers.
  • Facilitate integration discussions focused on data management, interoperability, and system-of-systems architecture.
  • Assist in developing evaluation criteria and frameworks for Master System Integrators (MSI/DSI) during procurement.
  • Prepare and deliver high-quality presentations, reports, and technical documentation for clients and stakeholders.
  • Support stakeholder workshops to capture needs, refine requirements, and ensure alignment with project goals.
  • Work alongside Land Use, Built Environment Masterplanning, and Urban Design teams to identify smart city solutions that enhance quality of life and address key dimensions such as: Smart Economy, Smart Environment, Net Zero Agenda, Smart Living, Smart Mobility, Smart People, Smart Governance.
  • Ability to convert strategy into actionable deliverables (use cases, RTMs, SOPs).
  • Strong analytical mindset with sharp research and problem-solving skills.
  • Effective collaborator in multi-disciplinary teams with confident client engagement.

Business Development:
  • Support business development activities by preparing proposal inputs, case studies, and project references.
  • Contribute to the development of internal knowledge frameworks, tools, and templates to support consistent and high-quality smart city delivery.
  • Offer innovative approaches to future city actions by developing Smart City Masterplans and processes that reflect global trends while responding to local contexts, demands, and place-based opportunities.

Education:
  • MBA with technology focus.
  • Relevant Bachelor's degree, in urban informatics/smart cities or relevant core engineering, digital or related field.

Professional Experience / Qualifications:
  • Relevant experience: 3+ years in smart city development and delivery.
  • Smart City Platforms / IoT Platforms - data integration, analytics, interoperability.
  • Urban Command & Control Centers (UCCCs/NUOCs) - operations, visualization, use-case enablement.
  • Digital Infrastructure - networks, cloud, cybersecurity, data governance.
  • Sectoral Use Cases - mobility, sustainability, public safety, urban services.
  • Excellent understanding of MS Excel, financial modelling, and analytical skills, with proficiency in real estate valuation techniques.
  • Exposure to Power BI and project reporting tools is preferrable.
  • Ability to analyse and interpret data to deliver insightful practical solutions.

Behavioural Skills:
  • Exceptional communication and presentation skills, with the ability to convey complex topics to diverse stakeholders.
  • Skilled in building effective relationships with clients, regulators, and partners.
  • Fluent in English; Arabic proficiency a plus.
  • Willing and able to travel as required for project success.
  • Strong report writing and quality review capabilities.
  • Able to manage priorities and perform under pressure.
  • Adaptable, proactive, and open to working across AtkinsRéalis and client office locations.
  • Self-driven with a strong commitment to delivering sustainable, high-impact outcomes.

Why choose AtkinsRéalis?
  • Tax-free salary.
  • Comprehensive life insurance coverage.
  • Premium medical insurance coverage for you and your dependents.
  • Generous annual leave balance.
  • Remote work opportunities outside of country.
  • Flexible/hybrid work solutions.
  • Company gratuity scheme.
  • Discretionary bonus program.
  • Annual flight contribution.
  • Relocation assistance.
  • Transportation & housing allowances: Available for remote work locations.
  • Employee Wellbeing Program: 24/7 access to specialists in finance, legal matters, family care, as well as personal health, fitness, and nutrition consulting.

Your difference makes a difference. We care for our people and are committed to creating an inclusive working environment where you can thrive and build a future you want to be a part of.

AtkinsRéalis is committed to eliminating discrimination and encouraging diversity amongst our workforces. We aim to provide quality and fairness for all job applicants and employees and not to discriminate on grounds of gender, marital status, age, race, ethnic origin, religious conviction, or disablement. We oppose all forms of unlawful treatment and discrimination.

Our aim is for the company to be representative of all sections of society and that each employee feels respected and able to give their best. We are Scommitted to a policy of treating all our employees and job applications equally.

We pursue this commitment by:
  • Having clear and concise procedures and guidelines for both line managers and employees to ensure policies are fully understood and implemented.
  • Complying with the relevant employment legislation and codes of practice.
  • Ensuring that all existing employees, potential employees, colleagues, and customers are treated equally and with respect.


Worker Type

Employee

Job Type

Regular

At AtkinsRéalis, we seek to hire individuals with diverse characteristics, backgrounds and perspectives. We strongly believe that world-class talent makes no distinctions based on gender, ethnic or national origin, sexual identity and orientation, age, religion or disability, but enriches itself through these differences.
This advertiser has chosen not to accept applicants from your region.

Cyber Security & Resilience Consultant

Riyadh, Riyadh AtkinsRéalis

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

full time
Job Description

AtkinsRéalis is looking for a Cyber Security & Resilience Consultant in Riyadh, KSA.

About AtkinsRéalis

Created by the integration of long-standing organizations dating back to 1911, AtkinsRéalis is a world-class engineering services and nuclear company dedicated to engineering a better future for our planet and its people. We create sustainable solutions that connect people, data and technology to transform the world's infrastructure and energy systems. We deploy global capabilities locally to our clients and deliver unique end-to-end services across the whole life cycle of an asset including consulting, advisory & environmental services, intelligent networks & cybersecurity, design & engineering, procurement, project & construction management, operations & maintenance, decommissioning and capital. The breadth and depth of our capabilities are delivered to clients in strategic sectors such as Engineering Services, Nuclear and Capital. News and information are available at or follow us on LinkedIn .

Learn more about our career opportunities at:

We are seeking an experienced Cyber Security & Resilience Consultant with a strong background in cyber security, risk management, and business resilience to support projects in the Kingdom of Saudi Arabia. The role involves advising government entities, critical infrastructure providers, and private organizations on enhancing their cyber resilience, compliance, and incident preparedness in line with Saudi regulations (NCA, SAMA, CITC, etc.) and global standards.

The successful candidate will combine technical knowledge with strategic advisory skills, supporting digital transformation programs, resilience frameworks, and large-scale infrastructure initiatives across the Kingdom.

Responsibilities:
  • Develop and implement cyber resilience strategies, frameworks, and roadmaps tailored to client needs and aligned with NCA ECC/OTCC , SAMA, CITC, ISO 27001, NIST, and other regional/global standards.
  • Conduct cyber risk assessments, maturity assessments, and gap analyses to identify vulnerabilities and resilience gaps.
  • Support clients in incident response planning, crisis management, and recovery strategies, ensuring business continuity in case of disruptions.
  • Advise on regulatory compliance with Saudi-specific frameworks such as NCA ECC, SAMA Cyber Security Framework, CITC Cloud Regulations, and sectoral guidelines.
  • Lead cyber resilience workshops, tabletop exercises, and awareness sessions for client stakeholders and leadership teams.
  • Collaborate with IT, OT, and business teams to design integrated resilience solutions for critical national infrastructure projects.
  • Provide strategic input on cyber resilience in smart cities, mega-projects, and digital transformation initiatives within KSA.
  • Develop policies, standards, and operating procedures covering cyber resilience, business continuity, and disaster recovery.
  • Contribute to proposals, thought leadership, and market growth activities within the Saudi cyber security domain.

Requirements:
  • 3-5 years of experience in cyber security, risk management, or resilience consulting (preferably within the GCC / KSA market).
  • Proven track record in cyber resilience, business continuity management, disaster recovery, and incident response planning.
  • Strong understanding of Saudi regulatory frameworks: NCA, SAMA, CITC, MCIT, etc.
  • Knowledge of global standards and frameworks: ISO 22301, ISO 27001, ISO 27005 , IEC 62443, NIST CSF, COBIT, ITIL, MITRE ATT&CK.
  • Experience with critical infrastructure, financial services, government, or mega-project sectors is highly desirable.
  • Excellent stakeholder management and communication skills; ability to engage senior government
  • and corporate executives.
  • Relevant certifications preferred: CISSP, CISM, CRISC, ISO 22301 Lead Implementer, ISO 27001 Lead Implementer/Auditor, CBCI, CEH or equivalent.
  • Bilingual (Arabic & English) preferred but not mandatory.

Why choose AtkinsRéalis?
  • Tax-free salary.
  • Comprehensive life insurance coverage.
  • Premium medical insurance coverage for you and your dependents.
  • Generous annual leave balance.
  • Remote work opportunities outside of country.
  • Flexible/hybrid work solutions.
  • Company gratuity scheme.
  • Discretionary bonus program.
  • Annual flight contribution.
  • Relocation assistance.
  • Transportation & housing allowances: Available for remote work locations.
  • Employee Wellbeing Program: 24/7 access to specialists in finance, legal matters, family care, as well as personal health, fitness, and nutrition consulting.

Your difference makes a difference. We care for our people and are committed to creating an inclusive working environment where you can thrive and build a future you want to be a part of.

AtkinsRéalis is committed to eliminating discrimination and encouraging diversity amongst our workforces. We aim to provide quality and fairness for all job applicants and employees and not to discriminate on grounds of gender, marital status, age, race, ethnic origin, religious conviction, or disablement. We oppose all forms of unlawful treatment and discrimination.

Our aim is for the company to be representative of all sections of society and that each employee feels respected and able to give their best. We are Scommitted to a policy of treating all our employees and job applications equally.

We pursue this commitment by:
  • Having clear and concise procedures and guidelines for both line managers and employees to ensure policies are fully understood and implemented.
  • Complying with the relevant employment legislation and codes of practice.
  • Ensuring that all existing employees, potential employees, colleagues, and customers are treated equally and with respect.


Worker Type

Employee

Job Type

Regular

At AtkinsRéalis, we seek to hire individuals with diverse characteristics, backgrounds and perspectives. We strongly believe that world-class talent makes no distinctions based on gender, ethnic or national origin, sexual identity and orientation, age, religion or disability, but enriches itself through these differences.
This advertiser has chosen not to accept applicants from your region.

Senior Consultant - Strategy, Policy & Governance

Riyadh, Riyadh AtkinsRéalis

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

full time
Job Description

AtkinsRéalis is looking for a Senior Consultant / Project Manager - Strategy, Policy & Governance, in Al Ula.

About AtkinsRéalis

Created by the integration of long-standing organizations dating back to 1911, AtkinsRéalis is a world-class engineering services and nuclear company dedicated to engineering a better future for our planet and its people. We create sustainable solutions that connect people, data and technology to transform the world's infrastructure and energy systems. We deploy global capabilities locally to our clients and deliver unique end-to-end services across the whole life cycle of an asset including consulting, advisory & environmental services, intelligent networks & cybersecurity, design & engineering, procurement, project & construction management, operations & maintenance, decommissioning and capital. The breadth and depth of our capabilities are delivered to clients in strategic sectors such as Engineering Services, Nuclear and Capital. News and information are available at or follow us on LinkedIn .

Learn more about our career opportunities at:

The Strategy, Policy & Governance Expert will oversee governance, risk, and compliance activities across major development and construction programs within a PMC framework. The role requires a strong foundation in project management, regulatory compliance, and stakeholder engagement, particularly in the context of government clients and mega projects.

Key Responsibilities:

Governance & Compliance :
  • Develop and implement governance frameworks aligned with government regulations and PMC standards.
  • Ensure compliance with contractual obligations, regulatory requirements, and internal policies.
  • Conduct regular audits and assessments to monitor adherence to governance protocols.

Risk Management :
  • Identify, assess, and mitigate risks across project portfolios.
  • Maintain and update risk registers, and lead risk workshops with stakeholders.
  • Support the development of contingency plans and escalation protocols.

Project Management Integration :
  • Collaborate with project managers to embed GRC principles into project planning and execution.
  • Monitor project performance against compliance and risk benchmarks.
  • Ensure GRC reporting is integrated into project dashboards and executive summaries.

Stakeholder Engagement :
  • Liaise with government entities, consultants, and internal teams to ensure alignment on GRC matters.
  • Prepare and present reports to senior leadership and regulatory bodies.
  • Support training and awareness programs on governance and compliance.

Documentation & Reporting :
  • Maintain comprehensive records of compliance activities, risk assessments, and governance reviews.
  • Prepare periodic reports for internal and external stakeholders, including government clients.

Qualifications & Experience:
  • Bachelor's degree in Engineering, Business Administration, Law, or related field (Master's preferred).
  • Minimum 10 years of experience in GRC roles, with at least 5 years in project-based environments.
  • Strong understanding of PMC frameworks and government project delivery models.
  • Project Management certification (e.g., PMP, PRINCE2) is highly desirable.
  • Experience with ISO standards (e.g., ISO 31000, ISO 37001, ISO 9001).
  • Excellent communication, analytical, and stakeholder management skills.
  • Proficiency in GRC tools and project management platforms (e.g., Power BI, MS Project, Primavera).

Why choose AtkinsRéalis?
  • Tax-free salary.
  • Life insurance coverage.
  • Comprehensive medical insurance coverage.
  • Paid Annual leave.
  • Company gratuity scheme.
  • Discretionary bonus program.
  • Annual flight contribution.
  • Relocation assistance.
  • Transportation & housing allowances.
  • Employee Wellbeing Program: 24/7 access to specialists in finance, legal matters, family care, as well as personal health, fitness, and nutrition consulting.

Your difference makes a difference. We care for our people and are committed to creating an inclusive working environment where you can thrive and build a future you want to be a part of.

AtkinsRéalis is committed to eliminating discrimination and encouraging diversity amongst our workforces. We aim to provide quality and fairness for all job applicants and employees and not to discriminate on grounds of gender, marital status, age, race, ethnic origin, religious conviction, or disablement. We oppose all forms of unlawful treatment and discrimination.

Our aim is for the company to be representative of all sections of society and that each employee feels respected and able to give their best. We are committed to a policy of treating all our employees and job applications equally.

We pursue this commitment by:
  • Having clear and concise procedures and guidelines for both line managers and employees to ensure policies are fully understood and implemented.
  • Complying with the relevant employment legislation and codes of practice.
  • Ensuring that all existing employees, potential employees, colleagues, and customers are treated equally and with respect.


Worker Type

Employee

Job Type

Regular

At AtkinsRéalis, we seek to hire individuals with diverse characteristics, backgrounds and perspectives. We strongly believe that world-class talent makes no distinctions based on gender, ethnic or national origin, sexual identity and orientation, age, religion or disability, but enriches itself through these differences.
This advertiser has chosen not to accept applicants from your region.

Principal Consultant, DFIR (Unit 42)

Palo Alto Networks

Posted today

Job Viewed

Tap Again To Close

Job Description

workfromhome

Job Description

Your Career

This role is client-facing and requires the Principal Consultant to lead and produce deliverables based on reactive services client engagements. The Principal Consultant will work directly with multiple customers and key stakeholders (Admins, C-Suite, etc) to manage incident response engagements and provide guidance on longer term remediation.

Your Impact

  • Perform reactive incident response functions including but not limited to - host-based analysis functions through investigating Windows, Linux, and Mac OS X systems to identify Indicators of Compromise (IOCs)
  • Examine firewall, web, database, and other log sources to identify evidence of malicious activity
  • Investigate data breaches leveraging forensics tools including Encase, FTK, X-Ways, SIFT, Splunk, and custom Crypsis investigation tools to determine source of compromises and malicious activity that occurred in client environments
  • Manage incident response engagements to scope work, guide clients through forensic investigations, contain security incidents, and provide guidance on longer term remediation recommendations
  • Ability to perform travel requirements as needed to meet business demands (on average 20%)
  • Mentorship of team members in incident response and forensics best practices

Qualifications

  • 8+ years of incident response or digital forensics consulting experience with a passion for cyber security
  • Strong leadership skills including experience managing a team or individuals
  • Experience with leading complicated engagements including scoping, interfacing with the client, and have executed on a technical front
  • Proficient with host-based forensics and data breach response
  • Experienced with EnCase, FTK, X-Ways, SIFT, Splunk, Redline, Volatility, WireShark, TCPDump, and open source forensic tools
  • Incident response consulting experience required
  • Identified ability to grow into a valuable contributor to the practice and, specifically
    • have an external presence via public speaking, conferences, and/or publications
    • have credibility, executive presence, and gravitas
    • be able to have a meaningful and rapid delivery contribution
    • have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products
    • be collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales team
  • Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security or related field or equivalent military experience required

Additional Information

The Team

Unit 42 Consulting is Palo Alto Network's security advisory team. Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients’ security posture.

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Seniority level
  • Associate
Employment type
  • Full-time
Job function
  • Consulting
  • Industries: Computer and Network Security

Referrals increase your chances of interviewing at Palo Alto Networks by 2x

Professional Services Principal Consultant - Red Team (Remote, SAU)

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Principal Consultant, DFIR (Unit 42)

Palo Alto Networks

Posted today

Job Viewed

Tap Again To Close

Job Description

workfromhome

Job Description

Your Career

This role is client-facing and requires the Principal Consultant to lead and produce deliverables based on reactive services client engagements. The Principal Consultant will work directly with multiple customers and key stakeholders (Admins, C-Suite, etc) to manage incident response engagements and provide guidance on longer term remediation.

Your Impact

  • Perform reactive incident response functions including but not limited to - host-based analysis functions through investigating Windows, Linux, and Mac OS X systems to identify Indicators of Compromise (IOCs)
  • Examine firewall, web, database, and other log sources to identify evidence of malicious activity
  • Investigate data breaches leveraging forensics tools including Encase, FTK, X-Ways, SIFT, Splunk, and custom Crypsis investigation tools to determine source of compromises and malicious activity that occurred in client environments
  • Manage incident response engagements to scope work, guide clients through forensic investigations, contain security incidents, and provide guidance on longer term remediation recommendations
  • Ability to perform travel requirements as needed to meet business demands (on average 20%)
  • Mentorship of team members in incident response and forensics best practices

Qualifications

  • 8+ years of incident response or digital forensics consulting experience with a passion for cyber security
  • Strong leadership skills including experience managing a team or individuals
  • Experience with leading complicated engagements including scoping, interfacing with the client, and have executed on a technical front
  • Proficient with host-based forensics and data breach response
  • Experienced with EnCase, FTK, X-Ways, SIFT, Splunk, Redline, Volatility, WireShark, TCPDump, and open source forensic tools
  • Incident response consulting experience required
  • Identified ability to grow into a valuable contributor to the practice and, specifically
    • have an external presence via public speaking, conferences, and/or publications
    • have credibility, executive presence, and gravitas
    • be able to have a meaningful and rapid delivery contribution
    • have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products
    • be collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales team
  • Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security or related field or equivalent military experience required

Additional Information

The Team

Unit 42 Consulting is Palo Alto Network's security advisory team. Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients’ security posture.

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Seniority level
  • Associate
Employment type
  • Full-time
Job function
  • Consulting
  • Industries: Computer and Network Security

Referrals increase your chances of interviewing at Palo Alto Networks by 2x

Professional Services Principal Consultant - Red Team (Remote, SAU)

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Analyst/Senior Analyst, Strategic Consulting

Jones Lang LaSalle IP, Inc

Posted today

Job Viewed

Tap Again To Close

Job Description

Overview

JLL empowers you to shape a brighter way .

Our people at JLL and JLL Technologies are shaping the future of real estate for a better world by combining world class services, advisory and technology for our clients. We are committed to hiring the best, most talented people and empowering them to thrive, grow meaningful careers and to find a place where they belong. Whether you’ve got deep experience in commercial real estate, skilled trades or technology, or you’re looking to apply your relevant experience to a new industry, join our team as we help shape a brighter way forward.

About JLL

JLL (NYSE: JLL) is a leading professional services firm that specializes in real estate and investment management. JLL shapes the future of real estate for a better world by using the most advanced technology to create rewarding opportunities, amazing spaces and sustainable real estate solutions for our clients, our people and our communities.

Responsibilities
  • Assist the consulting team on client assignments, key tasks include market research, financial analysis, report writing, presentation, participation in internal and external meetings
  • The focus will be on KSA and UAE based work, and some assignments may require travel within the region i.e. Middle East & North Africa subject to travel advisory warnings as per JLL EMEA Policy
  • Preparation of client pitches, presentations and proposals
  • Contribute to the successful execution of other business development and marketing initiatives as needed
  • Produce clear, succinct write-ups on the KSA market to be included within corporate research reports and consultancy assignments
  • Report to the Head of Consulting as well as to the respective assignment leads on an ongoing basis
Qualifications
  • Previous technical background in market research/real estate/financial analysis
  • 1-5 years of relevant experience
  • Relevant Master’s degree in finance / economics / business / real estate preferred
  • Good report writing skills in MS Word
  • Ability to prepare succinct PowerPoint presentations
  • Excellent understanding of MS Excel and financial modelling
  • Corporate written communication
  • Excellent verbal and written communication skills in English; and preferably also Arabic
  • Willingness to take on new challenges
  • Efficiently use words to communicate complex ideas
Location

On-site – Jeddah, SAU

If this job description resonates with you, we encourage you to apply even if you don’t meet all of the requirements. We’re interested in getting to know you and what you bring to the table!

Privacy and Equal Opportunity

JLL Privacy Notice — Jones Lang LaSalle (JLL), together with its subsidiaries and affiliates, is a leading global provider of real estate and investment management services. We take our responsibility to protect the personal information provided to us seriously. Generally the personal information we collect from you is for the purposes of processing in connection with JLL’s recruitment process. We endeavour to keep your personal information secure with appropriate level of security and keep for as long as we need it for legitimate business or legal reasons. We will then delete it safely and securely.

For more information about how JLL processes your personal data, please view our Candidate Privacy Statement.

For additional details please see our career site pages for each country.

For candidates in the United States, please see a full copy of our Equal Employment Opportunity policy here.

Jones Lang LaSalle (“JLL”) is an Equal Opportunity Employer and is committed to working with and providing reasonable accommodations to individuals with disabilities. If you need a reasonable accommodation because of a disability for any part of the employment process – including the online application and/or overall selection process – you may email us at This email is only to request an accommodation. Please direct any other general recruiting inquiries to our Contact Us page > I want to work for JLL.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Principal Consultant, DFIR (Unit 42)

Palo Alto Networks

Posted today

Job Viewed

Tap Again To Close

Job Description

workfromhome

Job Description

Your Career

This role is client-facing and requires the Principal Consultant to lead and produce deliverables based on reactive services client engagements. The Principal Consultant will work directly with multiple customers and key stakeholders (Admins, C-Suite, etc) to manage incident response engagements and provide guidance on longer term remediation.

Your Impact

  • Perform reactive incident response functions including but not limited to - host-based analysis functions through investigating Windows, Linux, and Mac OS X systems to identify Indicators of Compromise (IOCs)
  • Examine firewall, web, database, and other log sources to identify evidence of malicious activity
  • Investigate data breaches leveraging forensics tools including Encase, FTK, X-Ways, SIFT, Splunk, and custom Crypsis investigation tools to determine source of compromises and malicious activity that occurred in client environments
  • Manage incident response engagements to scope work, guide clients through forensic investigations, contain security incidents, and provide guidance on longer term remediation recommendations
  • Ability to perform travel requirements as needed to meet business demands (on average 20%)
  • Mentorship of team members in incident response and forensics best practices

Qualifications

  • 8+ years of incident response or digital forensics consulting experience with a passion for cyber security
  • Strong leadership skills including experience managing a team or individuals
  • Experience with leading complicated engagements including scoping, interfacing with the client, and have executed on a technical front
  • Proficient with host-based forensics and data breach response
  • Experienced with EnCase, FTK, X-Ways, SIFT, Splunk, Redline, Volatility, WireShark, TCPDump, and open source forensic tools
  • Incident response consulting experience required
  • Identified ability to grow into a valuable contributor to the practice and, specifically
    • have an external presence via public speaking, conferences, and/or publications
    • have credibility, executive presence, and gravitas
    • be able to have a meaningful and rapid delivery contribution
    • have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products
    • be collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales team
  • Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security or related field or equivalent military experience required

Additional Information

The Team

Unit 42 Consulting is Palo Alto Network's security advisory team. Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients’ security posture.

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Seniority level
  • Associate
Employment type
  • Full-time
Job function
  • Consulting
  • Industries: Computer and Network Security

Referrals increase your chances of interviewing at Palo Alto Networks by 2x

Professional Services Principal Consultant - Red Team (Remote, SAU)

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.
Be The First To Know

About the latest Management consultancy Jobs in Saudi Arabia !

Oracle EBS Functional Consultant

BlackStone eIT

Posted today

Job Viewed

Tap Again To Close

Job Description

BlackStone eIT is a leading computer software company that provides top-tier Oracle solutions. We are currently seeking a talented Oracle EBS Functional Consultant to join our growing team. As an Oracle EBS Functional Consultant, you will leverage your expertise in Oracle E-Business Suite to help clients enhance their business processes and operational efficiency.

Responsibilities

  • Engage with clients to gather and assess their business requirements related to Oracle EBS modules
  • Analyze business processes and recommend solutions to improve efficiency using Oracle EBS functionalities
  • Configure Oracle EBS modules, including Financials, Supply Chain, and HRMS, based on client specifications
  • Conduct system testing and manage user acceptance testing to ensure the functionality meets client needs
  • Provide training and support to end-users and stakeholders on Oracle EBS best practices
  • Document all project work, including requirements, design specifications, and user guides

Requirements

  • Bachelor's degree in Computer Science, Information Technology, Business Administration, or a related field
  • Minimum of 2-4 years of experience as an Oracle EBS Functional Consultant
  • Strong understanding of Oracle EBS modules, particularly in Financials, Supply Chain, and HRMS
  • Experience with configuration, testing, and support of Oracle EBS environments
  • Proficiency in gathering and documenting business requirements and translating them into functional specifications
  • Excellent analytical and problem-solving skills
  • Effective communication and interpersonal skills, with the ability to engage stakeholders at all levels
  • A proven track record of delivering successful Oracle EBS projects
  • Oracle Certifications related to EBS are highly desirable
  • Experience in Agile methodologies is a plus

Benefits

  • Paid Time Off
  • Performance Bonus
  • Training & Development
#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Principal Consultant, DFIR (Unit 42)

Palo Alto Networks

Posted today

Job Viewed

Tap Again To Close

Job Description

workfromhome

Job Description

Your Career

This role is client-facing and requires the Principal Consultant to lead and produce deliverables based on reactive services client engagements. The Principal Consultant will work directly with multiple customers and key stakeholders (Admins, C-Suite, etc) to manage incident response engagements and provide guidance on longer term remediation.

Your Impact

  • Perform reactive incident response functions including but not limited to - host-based analysis functions through investigating Windows, Linux, and Mac OS X systems to identify Indicators of Compromise (IOCs)
  • Examine firewall, web, database, and other log sources to identify evidence of malicious activity
  • Investigate data breaches leveraging forensics tools including Encase, FTK, X-Ways, SIFT, Splunk, and custom Crypsis investigation tools to determine source of compromises and malicious activity that occurred in client environments
  • Manage incident response engagements to scope work, guide clients through forensic investigations, contain security incidents, and provide guidance on longer term remediation recommendations
  • Ability to perform travel requirements as needed to meet business demands (on average 20%)
  • Mentorship of team members in incident response and forensics best practices

Qualifications

  • 8+ years of incident response or digital forensics consulting experience with a passion for cyber security
  • Strong leadership skills including experience managing a team or individuals
  • Experience with leading complicated engagements including scoping, interfacing with the client, and have executed on a technical front
  • Proficient with host-based forensics and data breach response
  • Experienced with EnCase, FTK, X-Ways, SIFT, Splunk, Redline, Volatility, WireShark, TCPDump, and open source forensic tools
  • Incident response consulting experience required
  • Identified ability to grow into a valuable contributor to the practice and, specifically
    • have an external presence via public speaking, conferences, and/or publications
    • have credibility, executive presence, and gravitas
    • be able to have a meaningful and rapid delivery contribution
    • have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products
    • be collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales team
  • Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security or related field or equivalent military experience required

Additional Information

The Team

Unit 42 Consulting is Palo Alto Network's security advisory team. Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients’ security posture.

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Seniority level
  • Associate
Employment type
  • Full-time
Job function
  • Consulting
  • Industries: Computer and Network Security

Referrals increase your chances of interviewing at Palo Alto Networks by 2x

Professional Services Principal Consultant - Red Team (Remote, SAU)

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Principal Consultant, DFIR (Unit 42)

Palo Alto Networks

Posted today

Job Viewed

Tap Again To Close

Job Description

workfromhome

Job Description

Your Career

This role is client-facing and requires the Principal Consultant to lead and produce deliverables based on reactive services client engagements. The Principal Consultant will work directly with multiple customers and key stakeholders (Admins, C-Suite, etc) to manage incident response engagements and provide guidance on longer term remediation.

Your Impact

  • Perform reactive incident response functions including but not limited to - host-based analysis functions through investigating Windows, Linux, and Mac OS X systems to identify Indicators of Compromise (IOCs)
  • Examine firewall, web, database, and other log sources to identify evidence of malicious activity
  • Investigate data breaches leveraging forensics tools including Encase, FTK, X-Ways, SIFT, Splunk, and custom Crypsis investigation tools to determine source of compromises and malicious activity that occurred in client environments
  • Manage incident response engagements to scope work, guide clients through forensic investigations, contain security incidents, and provide guidance on longer term remediation recommendations
  • Ability to perform travel requirements as needed to meet business demands (on average 20%)
  • Mentorship of team members in incident response and forensics best practices

Qualifications

  • 8+ years of incident response or digital forensics consulting experience with a passion for cyber security
  • Strong leadership skills including experience managing a team or individuals
  • Experience with leading complicated engagements including scoping, interfacing with the client, and have executed on a technical front
  • Proficient with host-based forensics and data breach response
  • Experienced with EnCase, FTK, X-Ways, SIFT, Splunk, Redline, Volatility, WireShark, TCPDump, and open source forensic tools
  • Incident response consulting experience required
  • Identified ability to grow into a valuable contributor to the practice and, specifically
    • have an external presence via public speaking, conferences, and/or publications
    • have credibility, executive presence, and gravitas
    • be able to have a meaningful and rapid delivery contribution
    • have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products
    • be collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales team
  • Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security or related field or equivalent military experience required

Additional Information

The Team

Unit 42 Consulting is Palo Alto Network's security advisory team. Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients’ security posture.

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Seniority level
  • Associate
Employment type
  • Full-time
Job function
  • Consulting
  • Industries: Computer and Network Security

Referrals increase your chances of interviewing at Palo Alto Networks by 2x

Professional Services Principal Consultant - Red Team (Remote, SAU)

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Management Consultancy Jobs