https://bayt.page.link/Vb5zXjUszrZTkMSh7
أنشئ تنبيهًا وظيفيًا للوظائف المشابهة

الوصف الوظيفي

Cyber Security Consultant



Hybrid Riyadh, Riyadh Province, Saudi Arabia Cyber Security Full time

Description



Delivering Client Projects



Project management of cyber protect engagements (e.g., running kick-off meetings, refining outputs, developing recommendations).
Delivering projects (e.g., helping clients understand what information assets are valuable for them, conducting cyber risk assessments against ISO and NIST standards, helping clients define target operating models.
Working with key project stakeholders (e.g. gathering information from interviews, document reviews and presenting findings) while maintaining the confidence of the client through clear communication and good project management.
Working with external technical partners to deliver an integrated solutions and drawing out recommendations from their technical findings.
Working with other departments within Control Risks.
Provide flexible and responsive support as and when crisis management support is required and can be provided.

Business Development



Developing proposals for future client work.
Project scoping and planning, to support pricing.
Contributing to and building complex, multi-service line proposals.
Cultivating long-term relationships with clients.
Participating in marketing and speaking events to build the Control Risks brand.

Supporting the growth of the Cyber Response practice



Helping to refine our cyber security methodologies and tools.
Contributing to our professional development and training programme.
Educate other departments about cyber security to enhance our overall business strategy and service offerings.

Requirements



Essential



Demonstrable experience of cyber security risk management within an established consultancy.
Proven experience in delivering risk assessments against industry standards (NIST CSF, 800-53 and ISO27001).
Undergraduate degree in a field related to security, information security, intelligence, or computer science.
Excellent knowledge of IT and network infrastructure.
Ability to see security from the attacker’s point of view.

Preferred



Experience working with clients in Saudi Arabia, business practices and cyber security challenges within the Saudi context.
Deep understanding of regulations or standards relevant to the Saudi market (e.g., those released by NCA, SDAIA).
Fluent in Arabic and English.
Understanding of the cyber threat landscape and key cyber security concepts.
Ability to communicate clearly in written and oral form at senior levels.
Able to explain difficult technical concepts and ideas in non-technical terms.

تفاصيل الوظيفة

منطقة الوظيفة
الرياض المملكة العربية السعودية
قطاع الشركة
خدمات الدعم التجاري الأخرى
طبيعة عمل الشركة
غير محدد
نوع التوظيف
غير محدد
الراتب الشهري
غير محدد
عدد الوظائف الشاغرة
غير محدد

هل تحتاج لمساعدة في إضافة الكلمات المفتاحية المناسبة لسيرتك الذاتية؟

اطلب مساعدة الخبراء لكتابة سيرة ذاتية مميزة.

لقد تجاوزت الحد الأقصى لعدد التنبيهات الوظيفية المسموح بإضافتها والذي يبلغ 15. يرجى حذف إحدى التنبيهات الوظيفية الحالية لإضافة تنبيه جديد
تم إنشاء تنبيه للوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.
تم إلغاء تفعيل تنبيه الوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.