https://bayt.page.link/DAGmEw152jFiT15A8
أنشئ تنبيهًا وظيفيًا للوظائف المشابهة

الوصف الوظيفي

IBM Hardware and Software products play a huge role in increasing the efficiency and profitability of businesses.
SBM provides complete services that empower businesses to achieve and exceed requirements..

Security Solution Analyst



Position Title: Security Solution Analyst (Compliance Officer)
Job Location: Khobar
Job Type: Full Time

Job Summary & Requirement:



Education:



Bachelor’s or Master’s degree in Computer Science, Information Security, or a related field.

Experience Level:



Minimum 5+ years of experience in cybersecurity governance, compliance, and risk management. Experience with cloud security, Microsoft 365, Azure environments, and vulnerability management.

Job Description:



The Security Solution Analyst will be responsible for establishing and maintaining cybersecurity governance frameworks, policies, and procedures, ensuring compliance with cybersecurity laws, regulations, and industry standards. This role will oversee internal reviews, manage GRC automation tools, and coordinate external audits while providing regular reports to the Manager of GRC. The successful candidate will ensure alignment with best practices and security controls to protect the organization against cyber threats.

Detailed Responsibilities:



- Establish and maintain cybersecurity governance frameworks, policies, and procedures in compliance with the National Cybersecurity Authority (NCA) controls and other regulatory standards.
- Monitor and ensure compliance with cybersecurity laws, such as the Personal Data Protection Law (PDPL), ISO 27001, and related industry standards.
- Review system configurations, network settings, and security controls to align with best practices and compliance requirements.
- Conduct internal compliance reviews and assessments to identify security gaps and recommend areas of improvement.
- Manage and optimize GRC automation tools to streamline compliance processes.
- Establish and manage controls attestation procedures, ensuring that control owners validate the effectiveness of security measures.
- Develop and manage vendor security assessment processes and criteria to evaluate third-party cybersecurity practices.
- Provide regular reports to the Manager of GRC, communicating security risks, issues, and mitigation strategies to stakeholders.
- Coordinate and support external audits and certification processes, ensuring successful outcomes.
- Map relevant requirements to Information Security (IS) policies and control objectives, creating a clear linkage between policies, standards, and controls.
- Ability to work on cloud security platforms such as Microsoft 365 and Azure, and manage vulnerability assessments.

Skills:



Strong understanding of cybersecurity governance and regulatory compliance frameworks. Proficiency in system configuration, network security, and security controls. Experience with GRC tools and automation technologies. Vendor risk management and assessment capabilities. Ability to conduct internal compliance reviews and coordinate external audits. Excellent communication and reporting skills, with the ability to collaborate across teams.

Certifications:



ISC2 – Certified GRC



Certified Information Systems Security Professional (CISSP)


Certified Information Systems Auditor (CISA)



SANS SEC566 Implementing and Auditing CIS Controls


* OSCP – Offensive Security Certified Profession

تفاصيل الوظيفة

منطقة الوظيفة
الرياض المملكة العربية السعودية
قطاع الشركة
خدمات الدعم التجاري الأخرى
طبيعة عمل الشركة
غير محدد
نوع التوظيف
غير محدد
الراتب الشهري
غير محدد
عدد الوظائف الشاغرة
غير محدد

هل تحتاج لمساعدة في إضافة الكلمات المفتاحية المناسبة لسيرتك الذاتية؟

اطلب مساعدة الخبراء لكتابة سيرة ذاتية مميزة.

لقد تجاوزت الحد الأقصى لعدد التنبيهات الوظيفية المسموح بإضافتها والذي يبلغ 15. يرجى حذف إحدى التنبيهات الوظيفية الحالية لإضافة تنبيه جديد
تم إنشاء تنبيه للوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.
تم إلغاء تفعيل تنبيه الوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.