We are seeking a skilled Cybersecurity Risk Assessment Specialist with 5+ years of relevant experience to join our Information Security team.
The ideal candidate will be responsible for conducting enterprise-wide risk assessments, identifying security gaps, ensuring compliance with international frameworks, and strengthening the organization’s overall security posture.
Roles and Responsibilities
- Conduct cybersecurity risk assessments across infrastructure, cloud, and application environments.
- Identify and evaluate potential risks, vulnerabilities, and threats to information assets.
- Maintain and update the risk register , document findings, and track mitigation status.
- Align assessments with industry frameworks such as ISO 27001, NIST CSF, SAMA, and NCA ECC.
- Perform threat modeling, vulnerability analysis, and control validation .
- Collaborate with IT, Cybersecurity, and Business teams to ensure timely risk remediation.
- Prepare and present risk assessment reports and dashboards for leadership and audit teams.
- Support periodic security audits and compliance reviews .
- Continuously enhance risk methodologies, templates, and documentation standards.
Mandatory Skills (Asset by Asset)
Risk Assessment & Management : Strong understanding of ISO 27005 / NIST SP 800-30 methodologies.Security Frameworks & Compliance : Experience with ISO 27001, NIST CSF, SAMA, or NCA ECC.Vulnerability & Threat Management : Knowledge of tools like Qualys, Nessus, or Rapid7.Technical Security Knowledge : Good grasp of network, application, and cloud (AWS / Azure) security.Reporting & Documentation : Ability to prepare structured reports and executive summaries.Stakeholder Communication : Skilled in collaborating with cross-functional teams.Certifications (Preferred) : CRISC / CISA / CISSP / ISO 27001 Lead Auditor / CEH.Qualification
🎓 Bachelor’s degree in Computer Science, Information Security, or related discipline.
#CyberSecurity #InformationSecurity #InfoSec #RiskAssessment #RiskManagement #CyberRisk #SecurityRiskAssessment #VulnerabilityManagement #ThreatManagement #GovernanceRiskCompliance #GRC #ITSecurity #CyberDefense #CyberResilience #CyberThreats #DataProtection #SecurityCompliance #SecurityControls #SecurityAudits #SecurityFrameworks #ISO27001 #NIST #NISTCyberSecurityFramework #SAMA #NCAECC #ISO27005 #CRISC #CISA #CISSP #CEH #CloudSecurity #NetworkSecurity #ApplicationSecurity #InfrastructureSecurity #SecurityEngineering #SecurityOperations #RiskAnalytics #CyberTools #SecurityArchitecture #SecurityMonitoring #CyberSecurityJobs #InfoSecJobs #RiskManagementJobs #HiringNow #NowHiring #HyderabadJobs #TechJobs #ITJobs #CareerInCyberSecurity #JoinOurTeam