Loading
Loading...
Loading...
Loading...
Loading...

Love working here…

FAQ

E ع

Closed or Expired Job Posting This job posting is closed or has expired and is no longer open for applications.

Upload

Senior Manager - Cybersecurity Intelligence

Jeddah , Saudi Arabia Posted 2022/02/10 14:53:32 Expires 2022-03-12 Ref: JB4486823

Job Description

The Senior Manager - Cybersecurity Intelligence will lead the organization’s activities related to Cybersecurity Intelligence, monitoring and instant response.

 

Duties & Responsibilities

  • Work with sensitive and confidential information while maintaining the highest level of confidentiality, professionalism, and ethics
  • Strategic technical lead who will oversee the vision, roadmap, trade-offs, and delivery across the company by balancing security with simplification
  • Operate as trusted advisor on information security domain specific technology, platforms, helping shape use cases and implementation in a clear and consistent manner
  • Build awareness, increase knowledge of the team and drive adoption of modern technologies, sharing customer benefits to gain buy-in
  • Effectively communicates with and influences stakeholders across the company at all levels of the organization
  • Ensuring consistent evaluation of scan results identifying immediate threats, assessment of risk and corrective action for a large volume of assets using an established information security assessment methodology
  • Monitors and utilizes security toolsets to identify suspicious and malicious activities and inadequate security practices across the network (e.g., analyse network traffic, vulnerability scans, identification of computer viruses, unauthorized user activity)
  • Proficiency working with both internal and external partners to calibrate security toolsets while documenting security processes, procedures, and findings
  • Triage and filter scan results of web application, database, network and system security assessments to identify, research and eliminate false positives and other redundancies to ensure reporting of only relevant threats and risks to the enterprise
  • Employ use of automated tools or manual assessment techniques to determine validity of findings and emerging threat vectors
  • Identify anomalies or patterns in vulnerability scan, penetration test, and logging and event management results that may indicate pre-incident indicators, ineffective processes, procedures, standards and recommend and communicate findings, both in written reports and in presentation format, to the Information Security Team and business unit partners
  • Demonstrate to asset owners a proof of concept in validating exploitability of vulnerability and explain the threat in a manner in which all levels of the corporation can understand
  • Assist with incident response and potential breach activities, as needed
  • Review security advisories, assess risk, relevance, priority and communicate findings to clients
  • Understand and communicate attack chains to management and other stakeholders
  • Develop Dashboards and reporting that highlight the effectiveness of risk mitigation over time
  • Deep Understanding of cloud attacks methods and threats and being able to effectively highlight risk to the development and Information Security teams
  • Manage and grow the team and services of Threat and Vulnerability Management team
  • Other security-related projects that may be assigned according to skills

Skills

Qualifications

  • 7+ years of experience in similar activities.
  • Certified CEH, CISSP, PMP, GCIH, GSEC
  • Team management experience.
  • Project management capabilities.
  • Critical Thinking skills.

Job Details

Job Location Jeddah , Saudi Arabia
Job Role Information Technology
Employment Status Full time
Employment Type Employee
Manages Others Yes
Number of Vacancies 1

Preferred Candidate

Career Level / Band Mid Career
Years of Experience Min: 7
Minimum Degree Bachelor's degree

Similar Jobs

Loading ...