Cyber Security Administrator – Riyadh – 3 to 9 Years Experience

19 July 2024
Urgent

Job Overview

  • Date Posted
    19 July 2024
  • Location
  • Expiration date
    23 September 2024
  • Experience
    3 Year
  • Gender
    Any

Job Description

We are seeking an experienced Cyber Security Administrator specializing in control systems to join our team in Riyadh. The ideal candidate will have over 3 years of experience in systems security and possess relevant certifications.

Responsibilities:

  • Manage and close vulnerabilities in control system databases
  • Manage and close vulnerabilities in control system backups
  • Manage and close cloud computing vulnerabilities for control systems
Job Requirements

• More than 3 years of experience in systems security
• CCNA certification
• Security+ certification

Preferred Qualifications

• Experience with control system security
• Strong problem-solving skills
• Excellent communication abilities

About the Company

FLINT INTERNATIONAL is a leading provider of advanced technology solutions. We specialize in cybersecurity and aim to secure critical infrastructure through innovative approaches and cutting-edge technology.