Job Openings Security Consulting Lead

About the job Security Consulting Lead

Security Consulting Lead

📍 Location: Jubail | 🕒 Employment Type: Full-Time

The Security Consulting Lead will be responsible for leading, planning, and executing cybersecurity consulting engagements for clients. This includes assessing security postures, identifying vulnerabilities, developing strategies, and guiding implementation to protect information systems and data.

2. Objectives

  • Enhance the clients cybersecurity resilience.

  • Ensure compliance with industry standards and regulations.

  • Provide strategic security leadership and guidance.

  • Reduce risks through proactive assessments and controls.

3. Key Responsibilities

a. Consulting & Advisory

  • Serve as the primary security advisor to clients.

  • Develop and present customized security strategies and roadmaps.

  • Lead security maturity assessments (NIST, ISO 27001, CIS, etc.).

b. Risk Assessment & Management

  • Perform threat modeling and risk assessments.

  • Identify and evaluate vulnerabilities using tools and manual techniques.

  • Recommend and prioritize risk mitigation measures.

c. Governance, Risk, and Compliance (GRC)

  • Support clients in implementing and auditing security frameworks (e.g., NIST CSF, ISO 27001, SOC 2, HIPAA, PCI-DSS).

  • Develop policies, standards, and procedures.