20 Vulnerability Assessments jobs in Riyadh
Sr Security Analyst
Posted today
Job Viewed
Job Description
Vectra is the leader in AI-driven threat detection and response for hybrid and multi-cloud enterprises. The Vectra AI Platform delivers integrated signal across public cloud, SaaS, identity, and data center networks in a single platform. Powered by patented Attack Signal Intelligence, it empowers security teams to rapidly prioritize, investigate and respond to the most advanced cyber-attacks. With 35 patents in AI-driven threat detection and the most vendor references in MITRE D3FEND, organizations worldwide rely on Vectra AI to move at the speed and scale of hybrid attackers. For more information, visit
Position Overview : Serving in the role of Senior Security Analyst , you will join Vectra's MXDR team and use your knowledge of attack and penetration techniques to analyze and interpret real and persistent threats against our customers, piece together indicators of an attack to enumerate the kill-chain, and explain the observed threats in a meaningful and actionable way to both prospects and customers. This is a customer-facing role.
You will be responsible for post-sales customer engagement, planning, optimization, and follow-on services and support of the Vectra Platform along with EDR and 3rd party integrations at customer sites. The successful candidate will have sound technical experience and skills, blended with strong interpersonal, communication, and project management skills.
You will resolve complex cyber security challenges and help customers learn how to distinguish benign from malicious network behavior. Leveraging cloud data and advanced machine learning models, you will apply your experience in defending vulnerabilities in real-world networks to anticipate customer challenges and help progress the core technologies of the company – with a focus on empowering customers to get ahead of the threat.
This is a highly technical role and deep knowledge of Linux and networking is required, as well as a strong background in security. Resolving customer issues routinely includes working in complex product and infrastructure configurations, problem troubleshooting and isolation, performance tuning and optimization.
When not working with customers and analyzing the threats present within their networks, as an Analyst you are expected to research new security topics, engage in bug-hunts, and contribute to the community in a way that helps grow both your personal and company brands. As the voice of the customer, you will be an integral part of our success.
Your role at a glance
- Engage with enterprise customers as a Vectra product expert to support implementation of the Vectra solution at their sites.
- Assist customers with the integration of Vectra into existing ecosystem and tools
- Conduct health checks and architecture reviews, providing technical expertise and real-life experience in creating solutions, designs, and recommendations
- Identify blind spots in customer network security architecture and provide expert guidance on remediation
- Be a strong voice for your customers across business to identify new detection models, identify new product features, build content for both internal and external customer knowledge bases, and ensure that successful Vectra deployments.
- Drive high levels of customer satisfaction
- Provide training and guidance to customers in proper usage of the Vectra platform.
- Analyze threats, piece-together exploitation trails, and study lateral movements of attackers within customer networks
- Expertly explain to customers your conclusions and recommendations for mitigating or remediating an in-progress attack
- Provide an attackers-eye-view to the evidence presented by the clients' products and educate customers to the technical nature of the threat
- Pursue security research topics that contribute to the knowledge and enumeration of new threats
- Travel expected 20-30%
To be successful in your new role, you have
- Solid experience working in a technical customer-facing role or in an end user/customer environment
- Relevant professional security consulting experience
- Demonstrated experience in working with broad cross-functional teams
- Exceptional ability of presenting and explaining technology to people with less technical knowledge
- Excellent organizational, analytical, and writing skills
- Ability to work independently and adapt quickly
- Good understanding of security product lines (firewalls, sandboxing, SIEM, forensics-type platforms)
- Understanding of network architectures including SPAN/mirroring configuration & network monitoring technologies (switching technologies)
- Understanding of network protocols such as TCP/IP, DHCP, DNS, NAT, VPN, PKI, RADIUS, etc.
- Good understanding of SQL and non-SQL databases
- Proficiency with packet capture tools, PCAPs, and their analysis
- Experience with EDR tools including Crowdstrike, Microsoft Defender for Endpoint (MDE) & SentinelOne
- Experience with Active Directory, LDAP, VPN, firewalls, policy management, and LAN/WAN/Internet services administration
- Understanding of Cloud architecture for AWS and/or Azure; experience deploying in Cloud (AWS/Azure) architecture environments
- Scripting skills (preferably Python or Powershell) highly desired. Open source development a plus.
- Experience working with LLMs, prompt design & iteration
Vectra provides a comprehensive total rewards package that supports the financial, physical, mental and overall health of our employees and their families. Compensation includes competitive base pay, incentive plan eligibility, and participation in the employee equity plan (stock options). Specific benefits offered varies by location, but commonly include health care insurance, income protection / life insurance, access to retirement savings plans, behavioral & emotional wellness services, generous time away from work, and a comprehensive employee recognition program.
Vectra is committed to creating a diverse environment and is proud to be an equal opportunity employer.
We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity or Veteran status.
Seniority level- Director
- Full-time
- Information Technology
- Computer and Network Security
Cyber Security Analyst
Posted 22 days ago
Job Viewed
Job Description
Join to apply for the Cyber Security Analyst role at Dkhoon Emirates
Join to apply for the Cyber Security Analyst role at Dkhoon Emirates
Get AI-powered advice on this job and more exclusive features.
We are looking for a proactive and skilled Cyber Security Analyst to join our in-house IT team. The ideal candidate will be responsible for strengthening our organisation’s security posture, ensuring systems are secure, compliant, and resilient against evolving threats.
Key Responsibilities:
Conduct network vulnerability assessments and penetration testing (VAPT) to identify and mitigate security risks.
Perform firewall configuration reviews and internal network assessments to maintain a strong security infrastructure.
Deliver web and mobile application security assessments, ensuring alignment with OWASP Top 10 standards.
Support implementation of data protection and privacy frameworks, including Personal Data Protection Act (PDPA) or similar regulations relevant to our operations.
Prepare and present technical reports and executive summaries, outlining security observations, risk analysis, and actionable remediation plans.
Collaborate with IT and compliance teams to ensure alignment with CIS Controls, ISO 27001, and GDPR basics.
Manage and monitor endpoint protection, IDS/IPS systems, and SIEM tools to proactively detect and respond to threats.
Assist in incident response procedures, root cause analysis, and implementing preventive measures.
Automate routine security tasks using PowerShell, Bash, or Python scripting to improve efficiency.
Required Skills & Expertise:
️ Firewall & VPN configuration: FortiGate, Cisco ASA, Palo Alto
️ Penetration testing tools: Nmap, Metasploit, Burp Suite, Nessus, Wireshark
️ Identity and Access Management (IAM)
️ Incident Response procedures and frameworks
️ Good scripting knowledge in PowerShell, Bash, and Python for automation and security analysis
️ Strong understanding of cloud security fundamentals and compliance frameworks (e.g. PDPA, ISO 27001, GDPR basics)
Qualifications:
Bachelor’s Degree in IT or Cyber Security (or equivalent work experience)
Relevant certifications such as CompTIA Security+, CEH, eJPT, or INE Certified Cloud Associate are preferred.
Who You Are:
Analytical with strong problem-solving abilities
Excellent communicator with skills to collaborate across IT, compliance, and management teams
Passionate about cyber security best practices and continuous learning
Able to work independently to proactively identify and address security issues within the organization
Seniority level- Seniority level Entry level
- Employment type Full-time
- Job function Information Technology
- Industries Retail
Referrals increase your chances of interviewing at Dkhoon Emirates by 2x
Get notified about new Cyber Security Analyst jobs in Riyadh, Riyadh, Saudi Arabia .
Information Security Specialist-Assessment and Compliance Auditor Application Security Engineer (Onsite, Riyadh) Senior Information Security Presales Engineer Cybersecurity Governance, Risk and Compliance Manager Cybersecurity Sales & Presales SpecialistWe’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
#J-18808-LjbffrL1 Cyber Security Analyst
Posted 2 days ago
Job Viewed
Job Description
The Cyber Analyst performs real-time event and incident management processes within the SOC, including internal security incident evaluation and response, following established guidelines and policies.
Responsibilities- Monitor and analyze logs in real-time using leading SIEM technology.
- Identify security incidents and conduct first-level investigations.
- Escalate incidents to Level 2 Analysts for further response.
- Bachelor's degree in Computer Science or a related field.
- Master's degree in Information Security is preferred.
- Ability to work on a flexible, rotational 24x7x365 schedule.
- Strong adherence to processes, procedures, and task prioritization.
- Knowledge of attack techniques and current threat landscape is desirable.
- Understanding of TCP/IP, Linux, Windows infrastructures, and basic network security concepts.
- Excellent communication skills in English.
- Analytical and troubleshooting skills for quick resolution.
- Prior experience with SIEM/Log Analysis is a plus but not required.
Senior Information Security Analyst
Posted today
Job Viewed
Job Description
**Essential Responsibilities and Duties**:
1. Support in implementing Cyber security methodologies, procedures and tools of Information Security Management Division.
2. Assist in drafting of information security policies across Organization’s in accordance with the set laws and regulations of the kingdom of Saudi Arabia.
3. Assist in Build and maintain a catalog of available security services aligned with security policy and in compliance with industry standards such as ISO 27001.
4. Supports periodic assessment to determine how well security services are aligned with and meet business objectives whether some services should be decommissioned or new services added.
5. Issue NC Aand CVE bulletins to stakeholders and provide advice and guidance to the remediation team.
6. Implements security improvements by assessing current situation; evaluating trends; anticipating requirements.
7. responsible for keeping the Organization’s security systems up to date and creating documentation and planning for all security-related information, including incident response and disaster recovery plans.
8. Conducts regularly scheduled reviews of security services quality.
9. Participate in the planning, execution and reporting of security audits and network vulnerability assessments with mínimal supervision.
**Education**:
Master’s,or Bachelor’s Degree in Information Security, Computer Science, Information Technology, or other related discipline is required.
**Experience Required**:
Three (3) years of related experience with Master’s, or five (5) years with Bachelor’s Degree is required.
**Other Requirements(Certificates)**:
Saudi National Only.
CISSP or CISM Certifications preferred
L2 Security Analyst (Saudi National only)
Posted 6 days ago
Job Viewed
Job Description
Our Culture:
At Hulool Zaintech for Information Technology we are proud of our culture and how it drives everything we do. We are looking for individuals who share our values and want to be part of a unique and engaging culture that revolves around collaboration and innovation. If you are looking for a role where you can drive engagement and excellence across teams through commitment and collaboration, and are someone who is customer-centric and appreciates an organization with uncompromised integrity that focuses on employee engagement then read on to learn more about how you can become part of the Hulool Zaintech family.
Our Code of Conduct
At Hulool Zaintech for Information Technology we strictly adhere to our code of conduct, which is there to serve as a moral compass, offering a framework for responsible behaviours and enabling ethical choices that cultivate positive relationships and a better future. It also outlines policies, standards, and procedures for our global operations, promoting integrity and ethical excellence across the countries we engage with.
Every year, all employees are required to review, comprehend, confirm, and adhere to the code of conduct. Additionally, all newly hired employees are subject to the same as part of their onboarding process.
Duties and Responsibilities:
· Provide 24x7 monitoring (shift based), analysis and alerting of IT Security events and incidents.
• Analyze security events to verify incidents and their potential impact and risk to the clients.
• Create tickets for incident alerts and prioritize, correlate, and analyze events and incidents.
• Prepare and share incident analysis form to initiate response to validated events by engaging the required teams or resources to address the security incidents
• Analyze recurring incidents and performance of existing systems, processes, people and ensure corrective actions are taken.
• Proactive monitoring and respond to known and emerging threats against the network.
• Whitelist and fine-tuning content (use-cases) on SIEM solution.
• Threat hunting by identifying and hunting for emerging threat activities across all internal and external sources
• Perform complex data analysis in support of security event management.
• Conducting detailed & comprehensive investigation and triage on wide variety of security events and implement cleanup and remediation processes.
• Participation on Incident Response that includes root cause and lessons learned.
• Participation in the development of new logic and analytical capabilities.
· 3+ years’ experience in SOC operation or with common security operations systems, Intrusion Detection Systems (IDS/IPS), Security Incident Event Management systems (SIEM), anti-virus log collection systems, etc.
· Excellent security data analytical and problem-solving skills.
· Good knowledge and expertise of using SIEMSOAR technologies for event investigation
· Demonstrated experience with a wide variety of security logs to detect and resolve security issues.
· Demonstrated success as a member of a highly collaborative team.
· Excellent written and oral communication skills
· Good understanding of the incident response process
#J-18808-LjbffrAssociate Security Analyst - Saudi National Only
Posted today
Job Viewed
Job Description
This role requires:
- 0-3 years of experience in information security, in areas such as security operations, intrusion detection, incident analysis, incident handling, log analysis, or endpoint/firewall administration
- 0-2 years of experience in the following fields: network operations/engineering or system administration on Windows/Linux/Unix
**Responsibilities**:
- Follow detailed operational process and procedures to appropriately analyze, escalate, and assist in remediation of critical information security incidents
- Handling tickets and large queues and efficiently prioritize based on criticality of alerts
- Reach out for assistance in case of initial triage/categorization/prioritization of alerts
- Correlate and analyze events using SIEM tools to detect security incidents
- Monitor logs in/from multiple security technologies, such as SIEM, IDS/IPS, Firewalls, Switches, VPNs, and other security threat data sources
- Monitor logs from endpoints (Windows/Linux workstation/server/database etc.)
- Respond to inbound requests via phone and other electronic means for technical assistance with managed services
- Respond in a timely manner (within documented SLA) to support, investigate, and other cases
- Maintain a high degree of awareness of the current threat landscape
- Participate in knowledge sharing with other analysts and assist in writing technical articles for internal knowledge Bases and providing periodical reports to management
- Perform other essential duties as assigned
- Able to work in rotating shifts within a 24/7 operating environment
**Qualifications**:
- Bachelor’s/Master’s Degree in Computer Science, Information Systems, Electrical Engineering, or a closely related degree
- An active interest and passion in Cybersecurity, incident detection, network, and systems security
- A sound knowledge of IT security best practices, common attack types and detection/prevention methods
- Knowledge of the type of events that both Firewalls, IDS/IPS, and other security related devices produce
- Experience/knowledge in using SIEM tools such as Splunk, LogRhythm, QRadar, AlienVault, NitroSecurity etc.
- Good to have knowledge across Microsoft platforms like Sentinel, defender, ATP
- Solid understanding of TCP/IP and network concepts and principles
- Knowledge of Cyber Kill Chain and MITRE ATT&CK frameworks
- Possible attack activities, such as scans, man in the middle, sniffing, DoS, DDoS, etc. and possible abnormal activities, such as worms, Trojans, viruses, etc.
- Professional certificates are highly preferred (e.g. CCNA, CEH, Security+, CySA+, CISSP, GISF, GSEC, GCIA, GCIH etc.)
- Outstanding organizational skills
- Exclusive focus and vast experience in IT
- Strong analytical and problem-solving skills
- A motivated, self-managed, individual who can demonstrate above average analytical skills and work professionally with peers and customers even under pressure
- Strong written and verbal skills
- Strong interpersonal skills with the ability to collaborate well with others
- Ability to speak and write in English is required; Arabic is preferred
**Benefits**:
- Health insurance with one of the leading global providers for medical insurance.
- Career progression and growth through challenging projects and work.
- Employee engagement and wellness campaigns activities throughout the year.
- Excellent learning and development opportunities.
- Annual Flights Tickets.
- Inclusive and diverse working environment.
- Flexible/Hybrid working environment.
- Open Door Policy.
**About Us**
Help AG is the cybersecurity arm of e& enterprise (formerly Etisalat Digital) and provides leading enterprise businesses and governments across the Middle East with strategic consultancy combined with tailored information security services and solutions that address their diverse requirements, enabling them to evolve securely with a competitive edge.
Present in the Middle East since 2004, Help AG was strategically acquired by e& (formerly Etisalat Group) in Feb 2020, hence creating a cybersecurity and digital transformation powerhouse in the region.
Help AG has firmly established itself as the region's trusted IT security advisor by remaining vendor-agnostic, trustworthy, independent, and cybersecurity focused. With best-of-breed technologies from industry-leading vendor partners, expertly qualified service delivery teams and a state-of-the-art consulting practice, Help AG delivers unmatched value to its customers by strength
L3 Senior Security Analyst (Saudi National only)
Posted 22 days ago
Job Viewed
Job Description
Our Culture:
At Hulool Zaintech for Information Technology, we are proud of our culture and how it drives everything we do. We seek individuals who share our values and want to be part of a unique, engaging culture centered around collaboration and innovation. If you are looking for a role where you can enhance engagement and excellence across teams through commitment and collaboration, and are customer-centric with a focus on integrity and employee engagement, then read on to learn how you can join the Hulool Zaintech family.
Our Code of Conduct:
We strictly adhere to our code of conduct, which serves as a moral compass, providing a framework for responsible behavior and ethical decision-making. It outlines policies, standards, and procedures for our global operations, promoting integrity and ethical excellence across all countries we operate in. All employees review, understand, and adhere to this code annually, including new hires during onboarding.
Duties and Responsibilities:
- Manage, configure, test, and integrate the SIEM system, focusing on content development such as reports, dashboards, real-time rules, filters, and channels.
- Develop and deploy new content (use-cases) on SIEM solutions based on business or threat requirements, with the engineering team's support.
- Conduct breach and investigative analysis to trace activities related to advanced threats.
- Investigate and escalate complex or high-severity security threats or incidents.
- Serve as an escalation resource and mentor for other analysts.
- Collaborate with SIEM engineering and security partners to develop and refine correlation rules.
- Maintain expertise in advanced persistent threats, forensics, and incident response practices.
- Perform threat hunting to identify emerging threat activities across internal and external sources.
- Coordinate evidence gathering, documentation, and review security incident reports.
- Assist in defining and driving strategic security initiatives.
- Create and develop SOC processes and procedures in collaboration with Level 1 and Level 2 analysts.
- Recommend improvements to security policies, procedures, and architecture based on operational insights.
- Develop operational and executive reports.
- Analyze security events to verify incidents, assessing their impact and risk to clients.
- Prepare incident analysis reports and coordinate responses with relevant teams.
- Support log integration activities and reduce false positives.
- Assist during incident containment, investigation, eradication, and recovery phases.
- Provide data support for SOC reports and metrics.
- Monitor for false positives and work with engineering to address them.
- Analyze recurring incidents and system performance, implementing corrective actions.
- Document and update playbooks and procedures.
Minimum Requirements:
- 5+ years of experience in SOC operations, monitoring, and event analysis.
- Expertise in security monitoring and analysis platforms and related technologies.
- Excellent analytical and problem-solving skills.
- Advanced knowledge of SIEM/ SOAR technologies for event investigation.
- Strong understanding of incident handling and response techniques.
- Extensive experience in incident response, handling, and security operations.
Be The First To Know
About the latest Vulnerability assessments Jobs in Riyadh !
L3 Senior Security Analyst (Saudi National only)
Posted 4 days ago
Job Viewed
Job Description
Our Culture:
At Hulool Zaintech for Information Technology, we are proud of our culture and how it drives everything we do. We seek individuals who share our values and want to be part of a unique, engaging culture centered around collaboration and innovation. If you are looking for a role where you can enhance engagement and excellence across teams through commitment and collaboration, and are customer-centric with a focus on integrity and employee engagement, then read on to learn how you can join the Hulool Zaintech family.
Our Code of Conduct:
We strictly adhere to our code of conduct, which serves as a moral compass, providing a framework for responsible behavior and ethical decision-making. It outlines policies, standards, and procedures for our global operations, promoting integrity and ethical excellence across all countries we operate in. All employees review, understand, and adhere to this code annually, including new hires during onboarding.
Duties and Responsibilities:
- Manage, configure, test, and integrate the SIEM system, focusing on content development such as reports, dashboards, real-time rules, filters, and channels.
- Develop and deploy new content (use-cases) on SIEM solutions based on business or threat requirements, with the engineering team's support.
- Conduct breach and investigative analysis to trace activities related to advanced threats.
- Investigate and escalate complex or high-severity security threats or incidents.
- Serve as an escalation resource and mentor for other analysts.
- Collaborate with SIEM engineering and security partners to develop and refine correlation rules.
- Maintain expertise in advanced persistent threats, forensics, and incident response practices.
- Perform threat hunting to identify emerging threat activities across internal and external sources.
- Coordinate evidence gathering, documentation, and review security incident reports.
- Assist in defining and driving strategic security initiatives.
- Create and develop SOC processes and procedures in collaboration with Level 1 and Level 2 analysts.
- Recommend improvements to security policies, procedures, and architecture based on operational insights.
- Develop operational and executive reports.
- Analyze security events to verify incidents, assessing their impact and risk to clients.
- Prepare incident analysis reports and coordinate responses with relevant teams.
- Support log integration activities and reduce false positives.
- Assist during incident containment, investigation, eradication, and recovery phases.
- Provide data support for SOC reports and metrics.
- Monitor for false positives and work with engineering to address them.
- Analyze recurring incidents and system performance, implementing corrective actions.
- Document and update playbooks and procedures.
Minimum Requirements:
- 5+ years of experience in SOC operations, monitoring, and event analysis.
- Expertise in security monitoring and analysis platforms and related technologies.
- Excellent analytical and problem-solving skills.
- Advanced knowledge of SIEM/ SOAR technologies for event investigation.
- Strong understanding of incident handling and response techniques.
- Extensive experience in incident response, handling, and security operations.
Risk Management Analyst
Posted today
Job Viewed
Job Description
The Risk Management Analyst role at Tabby | تابي focuses on supporting the Risk Manager in developing, implementing, and maintaining effective risk management strategies to protect the organization from threats and vulnerabilities. This role requires a detail-oriented, analytical thinker who can conduct risk assessments, assist in compliance monitoring, and support business continuity planning. The analyst will collaborate with various departments to gather risk-related information, provide insights for decision-making, and ensure alignment with regulatory requirements and organizational goals. The ideal candidate will have experience in risk management processes, data analysis, and reporting, contributing to the continuous improvement of the organization's risk management practices.
Department: Risk Management
Employment Type: Full Time
Location: KSA
Reporting To: Ahmed Almughriyah
Key Responsibilities- Assist in Risk Management Processes
- Support the Risk Manager in identifying, assessing, and mitigating risks across the organization.
- Assist in the development and implementation of risk management strategies and frameworks.
- Conduct Risk Assessments
- Perform risk assessments to evaluate potential risks and vulnerabilities.
- Assist in developing risk mitigation plans and strategies.
- Compliance Monitoring
- Ensure compliance with relevant regulations and industry standards.
- Assist in preparing compliance reports and maintaining documentation for audits.
- Data Analysis and Reporting
- Analyze risk data and generate reports to support decision-making processes.
- Monitor key risk indicators and prepare regular reports for senior management.
- Support Business Continuity Planning
- Assist in the development and maintenance of Business Continuity Plans (BCPs) and Disaster Recovery Plans (DRPs).
- Participate in BCP and DRP testing and updates.
- Collaboration and Communication
- Collaborate with various departments to gather risk-related information and ensure alignment on risk management objectives.
- Communicate risk findings and recommendations to relevant stakeholders.
- Continuous Improvement
- Contribute to the continuous improvement of risk management processes and practices.
- Stay updated on emerging risks and industry trends to provide timely insights.
- At least 3 years of experience in risk management or a related field.
- Experience in conducting risk assessments and developing risk mitigation strategies.
- Strong analytical skills with the ability to interpret complex data.
- Excellent communication and interpersonal skills.
- Proficiency in risk management tools and software.
- Ability to work collaboratively in a team-oriented environment.
- Detail-oriented with strong organizational skills.
- Familiarity with risk management frameworks such as ISO 31000 or COSO ERM.
- Understanding of compliance requirements and industry regulations.
Seniority level: Mid-Senior level
Employment type: Full-time
Job function: Finance and Sales
#J-18808-LjbffrRisk Management Specialist
Posted today
Job Viewed
Job Description
Our Client, a leading International Consultancy specialising in engineering and project management for the building industry, has recently been awarded one of the largest Healthcare projects in Saudi Arabia.
The project is scheduled to last 3 years and will include several mid-rise Hospitals, Residential facilities, Commercial Facilities, Mosques, and Sports Facilities.
They are currently looking for a Risk Management Specialist to join their team at the Headquarters in Riyadh, working on the project. Middle East experience is essential for this role. Previous Healthcare project experience will be an advantage.
The client offers a competitive salary along with strong benefits.
If interested, please send your CV quoting reference J1475.
The ideal candidate will have 15 years of experience and hold a Degree in Engineering from an internationally recognized university. Extensive experience in project management, risk measurement, evaluation, and strategy development is required.
Experience working for Consultancies, Project Management Companies, and Design & Build Companies is essential.
About The CompanyAY CONSULTANTS LTD is a reputable, independent consultancy specialising in placing permanent and contract technical staff for the built environment. With a history of successful assignments and a commitment to customer satisfaction, much of our work is repeat business.
Our consultants and directors have industry experience, enabling them to develop empathy with clients and candidates alike.
We leverage our specialist experience to provide a personal and informed service across the full industry spectrum at all recruitment levels.
#J-18808-Ljbffr