Security Solution Analyst

at  Saudi Business Machines

Al Khobar, المنطقة الشرقية, Saudi Arabia -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate20 Dec, 2024Not Specified22 Sep, 2024N/ASystem Configuration,Security Controls,Network Security,TeamsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

The Security Solution Analyst will be responsible for establishing and maintaining cybersecurity governance frameworks, policies, and procedures, ensuring compliance with cybersecurity laws, regulations, and industry standards. This role will oversee internal reviews, manage GRC automation tools, and coordinate external audits while providing regular reports to the Manager of GRC. The successful candidate will ensure alignment with best practices and security controls to protect the organization against cyber threats.

SKILLS:

  • Strong understanding of cybersecurity governance and regulatory compliance frameworks.
  • Proficiency in system configuration, network security, and security controls.
  • Experience with GRC tools and automation technologies.
  • Vendor risk management and assessment capabilities.
  • Ability to conduct internal compliance reviews and coordinate external audits.
  • Excellent communication and reporting skills, with the ability to collaborate across teams.

Responsibilities:

  • Establish and maintain cybersecurity governance frameworks, policies, and procedures in compliance with the National Cybersecurity Authority (NCA) controls and other regulatory standards.
  • Monitor and ensure compliance with cybersecurity laws, such as the Personal Data Protection Law (PDPL), ISO 27001, and related industry standards.
  • Review system configurations, network settings, and security controls to align with best practices and compliance requirements.
  • Conduct internal compliance reviews and assessments to identify security gaps and recommend areas of improvement.
  • Manage and optimize GRC automation tools to streamline compliance processes.
  • Establish and manage controls attestation procedures, ensuring that control owners validate the effectiveness of security measures.
  • Develop and manage vendor security assessment processes and criteria to evaluate third-party cybersecurity practices.
  • Provide regular reports to the Manager of GRC, communicating security risks, issues, and mitigation strategies to stakeholders.
  • Coordinate and support external audits and certification processes, ensuring successful outcomes.
  • Map relevant requirements to Information Security (IS) policies and control objectives, creating a clear linkage between policies, standards, and controls.
  • Ability to work on cloud security platforms such as Microsoft 365 and Azure, and manage vulnerability assessments.


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Proficient

1

Al Khobar, Saudi Arabia