We are seeking an experienced Cyber Security Engineer- (Saudi only) with 3+ years of hands-on experience in network administration and security operations.
Requirements
courses and Professional Certificates :
1. **Certified Ethical Hacker (CEH)**: This certification focuses on understanding and utilizing hacking tools and techniques to identify vulnerabilities.
2. **Certified Information Systems Security Professional (CISSP)**: A broad certification covering various aspects of information security, including risk management and security assessment.
3. **Certified Information Security Manager (CISM)**: Focuses on information security management and governance, making it relevant for overseeing vulnerability assessments.
4. **CompTIA Security+**: A foundational certification that covers essential security concepts, including vulnerability assessment and management.
5. **Offensive Security Certified Professional (OSCP)**: A hands-on certification that emphasizes penetration testing skills, which are crucial for vulnerability assessment.
6. **GIAC Penetration Tester (GPEN)**: Focuses on penetration testing techniques and methodologies, relevant for assessing vulnerabilities.
7. **Certified Vulnerability Assessor (CVA)**: Specifically designed for professionals focused on vulnerability assessment..
3. **Certified Information Systems Auditor (CISA)**: Concentrates on auditing and assessing information systems, making it relevant for compliance assessments.
4. **ISO/IEC 27001 Lead Auditor/Lead Implementer**: This certification focuses on the international standard for information security management systems (ISMS) and is highly relevant for compliance efforts.
5. **Certified Compliance & Ethics Professional (CCEP)**: Offers knowledge in compliance management, which is critical for adhering to regulatory requirements.
6. **NIST Cybersecurity Framework (NCSF) Certification**: Understanding and implementing the NIST framework can help organizations align with compliance requirements.
7. **Risk Management Framework (RMF) Certification**: Focuses on risk management practices that are essential for compliance with various standards.
8. **Cybersecurity Framework (CSF) Certification**: Familiarity with the CSF can help in aligning with cybersecurity best practices and compliance requirements.
Benefits
Private Health Insurance
30 Annual Vacations