Cybersecurity Consultant Iso 27001 Isms (omani National Only)

Muscat, Oman

Job Description

Cybersecurity Consultant \xe2\x80\x93 ISO 27001 ISMS Essential Criteria:
  • At least 10 years of experience in Information Security Management Systems
  • Strong hands-on experience in at least 2 end to end ISO 27001 ISMS Implementations
  • Expertise in Cybersecurity Risk Management, Reporting & recommending appropriate Mitigation Controls
  • Expertise in conducting Cybersecurity Audits, GAP Assessments & identifying Cybersecurity control weaknesses and opportunities for improvements
  • Expertise in developing and reviewing Cybersecurity Governance Documentation
  • Experience in Establishing & Managing (Tracking and Reporting) ISMS Implementation Project Management
  • Expertise in conducting & reporting Cybersecurity Maturity Assessments
  • Support Cybersecurity Audit & Assurance Activities
  • Expertise in developing and managing Cybersecurity VMBs
  • Expertise in Lean & Continuous Improvement Processes
  • Ability to Train End-to-End Cybersecurity Management Systems freshers and graduates
  • Ability to support and Back-Up End to End Cybersecurity Programs
  • Ability to provide ISMS Consultancy to Business Projects including the design of appropriate security controls
  • Ability to work independently and effectively with minimal guidance and management
  • Ability to develop and present Cybersecurity Postures and Status updates to both Mid & High-Level Management
  • Understand the NIST Incident Response framework
  • Experience in ISO9000, ISO20000 & ISO27000 Standards Family
  • Assists in the development and knowledge transfer to Cybersecurity team members, as well as other PDO groups
  • Excellent written and oral communication skills
  • Ability to effectively prioritize and deliver on time
  • Excellent relationship-building skills with clients and colleagues
  • Experience in conducting workshop activities
Technical Skills:
  • Experience with security technologies such as firewalls, IDS/IPS, endpoint security solutions, proxies, and other related security technologies
  • Experience working in security operations environments, experience with key security operations technologies such as SIEM and log aggregation (e.g., ArcSight, Splunk ES, IBM QRadar, etc.)
  • Experience with Incident Response (IR), Cyber Threat Intelligence (CTI), and Threat Defense Operation (TDO) functions
  • In-depth understanding of operating systems, network/system architecture, and IT architecture design
  • Experience with building OD Security capabilities inside SOC
  • Understanding of OD network communication protocols and ability to perform packet analysis
  • Understanding of threats, vulnerabilities, and exploits in ICS environments and appropriate mitigation techniques
  • Experience with Digital Forensics
Certifications / Accreditations:
  • ISO 27001 Lead Implementer \xe2\x80\x93 Mandatory
  • ISO 27001 Lead Auditor \xe2\x80\x93 Good to have
  • Certified Information Security Manager (CISM) & or Certified in Risk and Information Systems Control (CRISC) \xe2\x80\x93 Good to have
Job Type: Full-time Ability to commute/relocate:
  • Muscat: Reliably commute or planning to relocate before starting work (Required)

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1528456
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Muscat, Oman
  • Education
    Not mentioned