Manager - cyber security

15 hours ago


Manama, Manama, Bahrain Bahrain Airport Company Full time
Roles & Responsibilities Conduct thorough security audits to identify vulnerabilities and implement actionable improvements. Develop and enforce robust Privilege Access Management (PAM) strategies to protect sensitive resources. Create and maintain Security Hardening Guidelines in compliance with CIS or SITG Benchmarks, ensuring secure configurations across all systems. Design and deploy automated processes for cybersecurity tasks using Python scripting. Manage the organization's Vulnerability Management Program, including regular scanning, assessment, remediation, and reporting. Implement and oversee Security Automation processes to streamline threat detection, incident response, and compliance checks. Continuously monitor security systems to detect, respond to, and resolve potential incidents promptly. Respond to cybersecurity incidents with effective containment, resolution, and detailed after-action reporting. Collaborate with IT, Dev Ops, and other teams to embed security practices into all phases of the SDLC. Monitor and maintain security tools such as SIEM, IDS/IPS, DLP, and endpoint protection solutions. Oversee the design, implementation, and management of security architectures for cloud-based and on-premise infrastructures. Perform periodic reviews of firewall configurations, user access controls, and other security mechanisms to optimize protection. Maintain the organization's cybersecurity framework and ensure alignment with industry standards and regulations. Proactively evaluate and deploy emerging cybersecurity technologies to mitigate evolving threats. Act as the primary contact for security incidents and collaborate with external teams for escalated support. Provide leadership in implementing threat intelligence strategies, ensuring continuous improvement of the organization's security posture. Skills & Technologies Required Threat Detection and Response using any of these tools (Microsoft Defender XDR, Microsoft Sentinel, Microsoft Defender for Cloud, Microsoft Defender for Endpoint). Vulnerability Management using any of these tools (Nessus, Qualys, Open VAS). Privilege Access Management (PAM) using any of these tools (Wallix, Cyber Ark, Beyond Trust). Security Automation and Orchestration using any of these tools (Python, Splunk Phantom, Cortex XSOAR, Azure Sentinel). Dev Sec Ops using any of these tools (Sonar Qube, Git Hub Actions, AWS Code Pipeline). Security Hardening and Compliance using any of these tools (CIS Benchmarks, SITG Benchmarks, Qualys Policy Compliance). Cloud Security using any of these tools (AWS Security Hub, Azure Security Center, Microsoft Defender for Cloud). Network Security using any of these tools (Palo Alto Networks, Fortinet, Cisco ASA, Snort, Suricata). Endpoint Security using any of these tools (Microsoft Defender for Endpoint, Crowd Strike Falcon, Sentinel One). Qualifications Bachelor's degree in computer science, information technology, cybersecurity, or a related field (master's degree preferred). Experience A minimum of 5–8 years of experience in cyber security. About Application Process If you meet the criteria and you are enthusiastic about the role, we would welcome your application. To complete the application you would need the following document(s): Resume/CVPassport-size photograph
#J-18808-Ljbffr

  • Manama, Manama, Bahrain Arab Banking Corporation Full time

    **Job Overview:**We are looking for a highly skilled Senior Cyber Security Specialist to join our team at the Arab Banking Corporation. The successful candidate will be responsible for providing expertise in cyber security and risk management to support the department in providing assurance to senior management and the audit committee.This role will involve...


  • Manama, Manama, Bahrain Gulf Air Group Full time

    Conduct thorough security audits to identify vulnerabilities and implement actionable improvements. Develop and enforce robust Privilege Access Management (PAM) strategies to protect sensitive resources. Create and maintain Security Hardening Guidelines in compliance with CIS or SITG Benchmarks, ensuring secure configurations across all systems. Design and...

  • Cyber Security Expert

    12 hours ago


    Manama, Manama, Bahrain RESO Full time

    About The RoleThe Cyber Security Specialist is responsible for planning, executing, and finalizing projects according to strict deadlines. This includes acquiring resources and coordinating the efforts of team members and third-party contractors or consultants in order to deliver projects according to plan.Main Responsibilities and DutiesManage and improve...

  • Cyber Security Lead

    14 hours ago


    Manama, Manama, Bahrain Bahrain Airport Company Full time

    Job DescriptionThe role of Cyber Security Lead is to spearhead the organization's cybersecurity efforts, ensuring the security and integrity of all systems and data.Key Responsibilities:Conduct thorough security audits to identify vulnerabilities and implement actionable improvements.Develop and enforce robust Privilege Access Management (PAM) strategies to...


  • Manama, Manama, Bahrain REPLIL INDUSTRIAL PATCH MANAGER Full time

    IT Security Specialist with Industrial Focus - Manama - REPLIL INDUSTRIAL PATCH MANAGERREPLIL INDUSTRIAL PATCH MANAGER Manamaمنذ 4 أيامAbout the RoleThis position requires a skilled IT Security Specialist with a strong background in industrial cybersecurity. The successful candidate will have a proven ability to conduct vulnerability assessments and...


  • Manama, Manama, Bahrain Zain Bahrain Full time

    Job SummaryThis role requires a highly skilled Information Security Manager who can manage and improve an integrated cyber security solution that helps to protect the core infrastructure, the network, and the applications that run within the network.The ideal candidate will have strong communication skills and be able to effectively communicate by listening...


  • Manama, Manama, Bahrain CyberKnight Full time

    CyberKnight is a leading provider of cybersecurity solutions in Bahrain, seeking an experienced Cyber Security Specialist to join our team. As a key member of our pre-sales team, you will be responsible for delivering exceptional services to our diverse clientele.Key Responsibilities:Product Portfolio Mastery: Develop a deep understanding of our core...


  • Manama, Manama, Bahrain REPLIL INDUSTRIAL PATCH MANAGER Full time

    About the RoleThis senior-level position requires a deep understanding of industry standards and best practices in industrial cybersecurity.Key AccountabilitiesDevelop and implement effective security protocols to prevent cyber threats.Maintain ongoing relationships with ICS experts.What You'll NeedProven experience in conducting security audits.Strong...


  • Manama, Manama, Bahrain Canonical Full time

    Job Description Company OverviewCanonical is a pioneering technology company that champions the use of open-source software to drive innovation and excellence in the industry. Job SummaryWe are seeking an exceptional Security Operations Leader to spearhead our cyber security efforts and propel our operations to new heights. As a key member of our team, you...


  • Manama, Manama, Bahrain Zain Bahrain Full time

    About the RoleThe Cyber Security Specialist is responsible for planning, executing, and finalizing projects according to strict deadlines. This includes acquiring resources and coordinating the efforts of team members and third-party contractors or consultants in order to deliver projects according to plan.


  • Manama, Manama, Bahrain CTM360 Full time

    CTM360 is looking for a Cyber Threat Investigator to support its threat intelligence efforts. The successful candidate will have a strong background in threat analysis and excellent communication skills.Main Responsibilities:Investigate cybersecurity threats and incidentsAnalyze threat data from various sourcesDevelop intelligence products to inform...


  • Manama, Manama, Bahrain Resiliencedco Full time

    The IT Security Specialist will implement and manage security measures to protect data centre operations and client data from cyber threats. Responsibilities include conducting security audits, developing security protocols, monitoring security systems, and responding to incidents. The ideal candidate will have a background in cybersecurity, relevant...


  • Manama, Manama, Bahrain RESO Full time

    About The CompanyWe are looking for a highly skilled Cyber Security Specialist to join our team at RESO.The ideal candidate will have excellent technical skills, strong communication skills, and a passion for staying up-to-date with the latest cybersecurity trends and technologies.Main Responsibilities and DutiesDevelop and implement a comprehensive cyber...

  • IT Security Specialist

    12 hours ago


    Manama, Manama, Bahrain Non-disclosed Full time

    We are seeking an experienced IT Security Specialist to join our team as an IT Auditor, supporting the Internal Audit department in providing assurance on internal controls related to Information Technology, Cyber and Information Security, and Business Continuity.Key responsibilities include delivering audit assignments in line with the annual plan,...


  • Manama, Manama, Bahrain Canonical Full time

    This global leadership role in cyber security is to manage the Security Operations (Sec Ops) team responsible for the design, implementation, and evolution of Canonical security practices, techniques, tools, systems, and policies. The team is the primary owner of strategy and practices that determine how Canonical secures its data, internal infrastructure,...


  • Manama, Manama, Bahrain REPLIL INDUSTRIAL PATCH MANAGER Full time

    Our CompanyWe value innovation and expertise in the field of industrial cybersecurity.About the JobThis position involves developing and implementing effective security protocols to prevent cyber threats.ResponsibilitiesCollaborate with ICS experts to ensure secure system integration.Maintain up-to-date knowledge of industry standards and best practices.


  • Manama, Manama, Bahrain REPLIL INDUSTRIAL PATCH MANAGER Full time

    About the RoleThis position requires a skilled IT Security Specialist to conduct vulnerability assessments and maintain industry standards.Key ResponsibilitiesConduct regular security audits to identify potential vulnerabilities.Develop and implement effective security protocols to prevent cyber threats.Maintain up-to-date knowledge of industry standards and...


  • Manama, Manama, Bahrain RESO Full time

    We have opened several senior/staff Security Operations Engineer (SOC) positions, creating a new team reporting to the CISO. We are looking for a range of experience in these positions - at the high end we are looking for deep experience defending highly contested critical assets and high-value cyber targets against advanced persistent threats and...

  • IT Security Specialist

    12 hours ago


    Manama, Manama, Bahrain RESO Full time

    About The RoleWe are seeking a highly skilled Network and Security Professional to join our team at RESO.The ideal candidate will have extensive experience in designing, implementing, and maintaining complex networks and ensuring their security.Main Responsibilities and DutiesDesign and implement secure network architectures to meet business...


  • Manama, Manama, Bahrain VIVA Bahrain Full time

    Job Summary:We are seeking a highly skilled ICT Presales and Solutions Lead to join our team in Bahrain. The ideal candidate will have extensive experience in cyber security solutions development, positioning, and implementation.Key Responsibilities:Contribute to providing presales support to Account Managers across various verticals to ensure the...