Job Openings Cybersecurity Senior Manager

About the job Cybersecurity Senior Manager

Scope

We are looking for Cybersecurity professionals who are creative problem-solvers, and who will be responsible for providing consultancy services to our clients in the field of Cyber Security

Successful candidates will lead a team of Cybersecurity consultants to:

  • Analyze a companys IT systems and infrastructure.
  • Clarify the system specifications, understand the work practices and the nature of the business.
  • Diagnose IT system security problems, inefficiencies, and weaknesses.
  • Analyze and determine security threats.
  • Monitor and analyze All Operations and Infrastructure
  • Maintain All Security Tools and Technology
  • Monitor Internal and External Policy Compliance
  • Monitor Regulation Compliance
  • Evaluate new technology implementation and help in implementing any controls that might mitigate the risk of its operation
  • Audit Policies and Controls Continuously
  • Plan a timeline for completion of Cybersecurity related projects.
  • Prepare documentation and present progress reports to management.
  • Coach team and provide guidance.

Requirements:
  1. Degree in computer engineering/science, information systems, or related field.
  2. A Minimum of 12 years of experience in Cybersecurity preferably within Technology Consulting Companies.
  3. Certified CISA, CISM, CISSP
  4. Excellent command of English Language (written and verbal skills)
  5. Flexibility to relocate to KSA