The largest job portal in the Middle East
Apply now

Job Description

  • Al Jubail, Saudi Arabia
  • Tech Hiring
  • 3061159

Job Description

Role Purpose

The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information


Do


  • Ensuring customer centricity by providing apt cybersecurity
    • Monitoring and safeguarding the log sources and security access
    • Planning for disaster recovery in the event of any security breaches
    • Monitor for attacks, intrusions and unusual, unauthorized or illegal activity
    • Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems
    • Conduct security assessments, risk analysis and root cause analysis of security incidents
    • Handling incidents escalated by the L1 team in 24x7 rotational shifts
    • Use advanced analytics tools to determine emerging threat patterns and vulnerabilities
    • Completing all tactical security operations tasks associated with this engagement.
    • Analyses all the attacks and come up with remedial attack analysis
    • Conduct detailed analysis of incidents and create reports and dashboards
  • SailPoint:

Description:

  • Lead the deployment and configuration of SailPoint IdentityIQ, including user provisioning, access request and approval, Certification and role management.
  • Ensure proper integration with systems and applications such as HR or Active Directory to automate user onboarding, transfers, and off boarding for seamless identity and access management.
  • Customizing the SailPoint IdentityIQ platform according to the organization’s requirements.
  • User Lifecycle Management: Manage user provisioning and de-provisioning processes, ensuring that user access is granted and revoked appropriately based on predefined rules and policies.
  • Troubleshooting and issue resolution.

Documentation


  • Stakeholder coordination & audit assistance
    • Liaise with stakeholders in relation to cyber security issues and provide future recommendations
    • Maintain an information security risk register and assist with internal and external audits relating to information security
    • Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues
    • Advice and guidance to employees on issues such as spam and unwanted or malicious emails


Stakeholder Interaction


Stakeholder Type
Stakeholder Identification
Purpose of Interaction

Internal
Technical Lead/ Project Lead
Regular reporting & updates

Security Intelligence (Practice)
Coordination for security reasons

External

Customer


To coordinate for all security breaches & resolutions


Display


Lists the competencies required to perform this role effectively:

  • Functional Competencies/ Skill
    • Leveraging Technology - Knowledge of current and upcoming technology (automation, tools and systems) to build efficiencies and effectiveness in own function/ Client organization - Expert
    • Process Excellence - Ability to follow the standards and norms to produce consistent results, provide effective control and reduction of risk - Expert
    • Functional/Technical - Knowledge of Network Security devices, firewalls, end points, SIEM, application security, IPS/IDS, VA / PT skills - Master


Competency Levels

Foundation
Knowledgeable about the competency requirements. Demonstrates (in parts) frequently with minimal support and guidance.

Competent
Consistently demonstrates the full range of the competency without guidance. Extends the competency to difficult and unknown situations as well.

Expert
Applies the competency in all situations and is serves as a guide to others as well.

Master
Coaches others and builds organizational capability in the competency area. Serves as a key resource for that competency and is recognized within the entire organization.


  • Behavioral Competencies
    • Effective Communication
    • Collaborative Working
    • Execution Excellence
    • Problem Solving & Analytical Skills


Deliver


No.
Performance Parameter
Measure

1.
Customer centricity
Timely security breach solutioning to end users, Internal stakeholders & external customers experience

2.
Process Adherence
Adherence to SLA’s (90-95%), response time and resolution time TAT

SailPoint Identity Mgmt and Governance


If you encounter any suspicious mail, advertisements, or persons who offer jobs at Wipro, please email us at Do not email your resume to this ID as it is not monitored for resumes and career applications.

Any complaints or concerns regarding unethical/unfair hiring practices should be directed to our Ombuds Group at

We are an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, caste, creed, religion, gender, marital status, age, ethnic and national origin, gender identity, gender expression, sexual orientation, political orientation, disability status, protected veteran status, or any other characteristic protected by law.

Wipro is committed to creating an accessible, supportive, and inclusive workplace. Reasonable accommodation will be provided to all applicants including persons with disabilities, throughout the recruitment and selection process. Accommodations must be communicated in advance of the application, where possible, and will be reviewed on an individual basis. Wipro provides equal opportunities to all and values diversity.

Posted By Wipro