Security Solution Analyst

Saudi Business Machines Limited
Riyadh
SAR 200,000 - 300,000
Job description

IBM Hardware and Software products play a huge role in increasing the efficiency and profitability of businesses.
SBM provides complete services that empower businesses to achieve and exceed requirements.

Security Solution Analyst

Position Title: Security Solution Analyst (Compliance Officer)
Job Location: Khobar
Job Type: Full Time

Job Summary & Requirement:

Education:
Bachelor’s or Master’s degree in Computer Science, Information Security, or a related field.

Experience Level:
Minimum 5+ years of experience in cybersecurity governance, compliance, and risk management. Experience with cloud security, Microsoft 365, Azure environments, and vulnerability management.

Job Description:
The Security Solution Analyst will be responsible for establishing and maintaining cybersecurity governance frameworks, policies, and procedures, ensuring compliance with cybersecurity laws, regulations, and industry standards. This role will oversee internal reviews, manage GRC automation tools, and coordinate external audits while providing regular reports to the Manager of GRC. The successful candidate will ensure alignment with best practices and security controls to protect the organization against cyber threats.

Detailed Responsibilities:

  1. Establish and maintain cybersecurity governance frameworks, policies, and procedures in compliance with the National Cybersecurity Authority (NCA) controls and other regulatory standards.
  2. Monitor and ensure compliance with cybersecurity laws, such as the Personal Data Protection Law (PDPL), ISO 27001, and related industry standards.
  3. Review system configurations, network settings, and security controls to align with best practices and compliance requirements.
  4. Conduct internal compliance reviews and assessments to identify security gaps and recommend areas of improvement.
  5. Manage and optimize GRC automation tools to streamline compliance processes.
  6. Establish and manage controls attestation procedures, ensuring that control owners validate the effectiveness of security measures.
  7. Develop and manage vendor security assessment processes and criteria to evaluate third-party cybersecurity practices.
  8. Provide regular reports to the Manager of GRC, communicating security risks, issues, and mitigation strategies to stakeholders.
  9. Coordinate and support external audits and certification processes, ensuring successful outcomes.
  10. Map relevant requirements to Information Security (IS) policies and control objectives, creating a clear linkage between policies, standards, and controls.
  11. Ability to work on cloud security platforms such as Microsoft 365 and Azure, and manage vulnerability assessments.

Skills:
Strong understanding of cybersecurity governance and regulatory compliance frameworks. Proficiency in system configuration, network security, and security controls. Experience with GRC tools and automation technologies. Vendor risk management and assessment capabilities. Ability to conduct internal compliance reviews and coordinate external audits. Excellent communication and reporting skills, with the ability to collaborate across teams.

Certifications:

  • ISC2 – Certified GRC
  • Certified Information Systems Security Professional (CISSP)
  • Certified Information Systems Auditor (CISA)
  • SANS SEC566 Implementing and Auditing CIS Controls
  • OSCP – Offensive Security Certified Professional
Get a free, confidential resume review.
Select file or drag and drop it
Avatar
Free online coaching
Improve your chances of getting that interview invitation!
Be the first to explore new Security Solution Analyst jobs in Riyadh