OT/ICS Cyber Security Specialist – Riyadh – 5 to 6 Years Experience

19 July 2024
Urgent

Job Overview

  • Date Posted
    19 July 2024
  • Location
  • Expiration date
    23 September 2024
  • Experience
    5 Year
  • Gender
    Any

Job Description

Flint International is seeking a highly skilled OT/ICS Cyber Security Specialist to join our team in Riyadh, Saudi Arabia. The ideal candidate will have extensive experience in systems security, with a strong background in antiviruses, security virtualization, and a deep understanding of various protocols. The role involves managing and closing vulnerabilities in control system backups.

Responsibilities:

  • Manage and resolve vulnerabilities in control system backups
  • Apply knowledge of TCP/IP protocol stack, HTTP, HTTP/2, PKI, SSL, TLS, DTLS, mutual TLS, OAuth, Authentication, and Authorization
  • Utilize experience in antiviruses and security virtualization effectively
Job Requirements

• Minimum of 5 to 6 years of experience in systems security
• Sufficient experience with antiviruses and security virtualization
• CCNP Security certificate and Security+ certificate required
• In-depth knowledge of TCP/IP protocol stack, HTTP, HTTP/2, PKI, SSL, TLS, DTLS, mutual TLS, OAuth, Authentication, and Authorization

Preferred Qualifications

• Previous experience in OT/ICS environments
• Advanced certifications or training in related fields

About the Company

Flint International is a leading global provider of innovative technology solutions. Our mission is to deliver cutting-edge services and solutions to our clients while fostering a dynamic and inclusive work environment.