×
Register Here to Apply for Jobs or Post Jobs. X

Cybersecurity Risk Management Specialist

Job in Riyadh, Riyadh Region, Saudi Arabia
Listing for: flint-international
Full Time position
Listed on 2025-12-19
Job specializations:
  • IT/Tech
    Cybersecurity, Information Security
Salary/Wage Range or Industry Benchmark: 150000 - 200000 SAR Yearly SAR 150000.00 200000.00 YEAR
Job Description & How to Apply Below

Cybersecurity Risk Management Specialist

Location: Riyadh, KSA

Experience
: 3-7 Yrs

Skills
: NCA Essential Cybersecurity Controls (ECC), ISO 27001 / ISO 27005, NIST Cybersecurity Framework, NIST SP 800-30 / 800-37, GRC Certifications

Only Immediate joiners OR not longer than 30 days’ Notice Period Job Description
  • Conduct cybersecurity risk assessments for systems, networks, cloud environments, and business processes.
  • Identify threats, vulnerabilities, and potential business impacts.
  • Develop risk scenarios and evaluate likelihood and impact using recognized methodologies.
  • Maintain and update the enterprise-wide risk register.
  • Develop and implement risk treatment plans and mitigation strategies.
  • Track the status of risk remediation and ensure timely completion.
  • Align all cybersecurity risk activities with regulatory frameworks such as NCA ECC, ISO 27001/27005, NIST RMF.
  • Support internal and external audit processes and ensure compliance with security standards.
  • Create policies, standards, and procedures related to cybersecurity risk management.
  • Work closely with IT, cybersecurity, and business units to identify and manage risks.
  • Conduct risk workshops and awareness sessions for stakeholders.
  • Communicate risk updates, findings, and recommendations to senior management.
  • Monitor emerging threats, vulnerabilities, and regulatory changes.
  • Update risk evaluation methodologies to reflect evolving threats.
  • Assess third-party/vendor risks and ensure compliance with security requirements.
Skills and Experience
  • Experience in cybersecurity risk management, GRC, or information security governance.
  • Strong understanding of frameworks and standards such as:
  • NCA Essential Cybersecurity Controls (ECC)
  • ISO 27001 / ISO 27005
  • NIST Cybersecurity Framework
  • NIST SP 800-30 / 800-37
  • Experience with risk assessment tools, threat modeling, and business impact analysis (BIA).
  • Excellent analytical, documentation, and communication skills.
Professional Certifications (Preferred)
  • CRISC – Certified in Risk and Information Systems Control
  • CISM – Certified Information Security Manager
  • CISSP – (for broader security governance knowledge)
Digital Forensics & Incident Response (Optional but Valuable)
  • GIAC 608 – GIAC Intermediate Forensic Analyst
  • GCFA – GIAC Certified Forensic Analyst
  • GCFE – GIAC Certified Forensic Examine

If you are interested in this opportunity, please send your resume to (Use the "Apply for this Job" box below). ensure the position name is included in the subject line.

#J-18808-Ljbffr
To View & Apply for jobs on this site that accept applications from your location or country, tap the button below to make a Search.
(If this job is in fact in your jurisdiction, then you may be using a Proxy or VPN to access this site, and to progress further, you should change your connectivity to another mobile device or PC).
 
 
 
Search for further Jobs Here:
(Try combinations for better Results! Or enter less keywords for broader Results)
Location
Increase/decrease your Search Radius (miles)

Job Posting Language
Employment Category
Education (minimum level)
Filters
Education Level
Experience Level (years)
Posted in last:
Salary