p style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifstrongspan style=font-family:#39;Calibri Light#39;, sans-serif;color:blackDirector / Partner - Cyber Security – Threat Management amp; SOC/span/strong/pp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serif /pp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackAs a Threat Management amp; SOC Sub-Competency Lead, you will be responsible for shaping the vision, strategy, and execution of advanced Security Operations Centers (SOCs) and threat management programs across the region. You will oversee large-scale SOC build and transformation projects, drive innovation in detection and response, and advise C-level stakeholders on cyber resilience strategies. This role requires a balance of strategic leadership, technical oversight, business development, and people management to position the firm as a market leader in SOC and threat detection services./span/pp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serif /pp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifstrongspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:#333333The opportunity/span/strong/pp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serif /pp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackWe’re looking for a visionary and strategic cybersecurity leader to lead the Threat Management sub-competency across the MENA region. You will define and execute the strategy for building, transforming, and scaling world-class Security Operations Center (SOC) and Threat Management capabilities for governments, national entities, and leading enterprises. /span/pp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackThis role is central to EY’s mission to build a safer digital economy and to support national cyber transformation programs across the Middle East and the wider MENA region. /span/pp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackThis is a unique opportunity to lead national and sector-wide SOC initiatives, deliver cutting-edge managed detection and response solutions, and be part of a leading firm that helps organizations stay ahead of today’s evolving cyber threats./span/pp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serif /pp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifstrongspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:#333333Your key responsibilities/span/strong/pp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serif /pul style=margin-top:0.0in;margin-bottom:0.0inli style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackDefine and lead the regional strategy and growth plan for SOC and Threat Management services across MENA./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackOwn the Threat Management sub-competency Pamp;L, driving market growth, operational excellence, and maturity practice./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackOversee delivery of SOC build, transformation, and managed SOC engagements for government and enterprise clients./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackDevelop and manage advanced threat detection, incident response, and threat hunting programs./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackGuide integration of threat intelligence, threat modeling, and red/purple team collaboration into SOC operations./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackAct as a trusted advisor to CISOs, CIOs, and boards, providing strategic guidance on SOC maturity and cyber resilience./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackEnsure SOC services comply with regulatory requirements (e.g., NCA ECC/DCC, ISO 27001, PCI DSS) and align with EY global standards and industry best practices./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackDrive innovation in detection engineering, AI/ML-driven analytics, SOAR (Security Orchestration, Automation amp; Response), and XDR./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackAccountable for assigned accounts, client relationship management, account growth, revenue, timely project execution, invoice collection, and maintain margins etc./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackLead client-facing workshops, executive presentations, and threat landscape briefings./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackCollaborate with cross-functional practices (e.g., Cloud Security, Offensive Security, IR, Risk Advisory) to deliver integrated threat management programs./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackBuild, develop, and retain a high-performing team of SOC leaders, detection engineers, and threat hunters across Saudi Arabia, UAE, Qatar, and the wider region./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackLead strategic go-to-market initiatives, proposals, and client pursuits focused on SOC transformation and MDR./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackFoster a culture of innovation, collaboration, and continuous learning, enabling local talent growth and certification advancement./span/li/ulp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serif /pp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifstrongspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:#333333Skills and attributes for success/span/strong/pp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serif /pul style=margin-top:0.0in;margin-bottom:0.0inli style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackStrong leadership presence with ability to influence C-level stakeholders and regulators./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackVisionary mindset with proven success in scaling SOC services across geographies and industries./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackStrong business acumen with experience in Pamp;L ownership, business development, pipeline management, and service commercialization./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackIn-depth knowledge of SOC operations, detection engineering, SIEM/SOAR/XDR technologies, and threat hunting practices./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackStrong understanding of threat intelligence and incident response coordination./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackExcellent communication, presentation, and storytelling skills — capable of bridging technical detail and strategic business outcomes./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackVisionary mindset with a track record of driving transformation and innovation in cybersecurity operations./span/li/ulp style=margin:0.0in 0.0in 0.0in 60.0pt;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serif /pp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifstrongspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:#333333To qualify for the role, you must have/span/strong/pul style=margin-top:0.0in;margin-bottom:0.0inli style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:#33333312–15+ years of progressive experience in cybersecurity, with focus in SOC leadership, threat management, or managed detection and response./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:#333333Proven experience leading large-scale SOC transformations (build, operate, transfer models or managed SOC services)./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:#333333Demonstrated track record advising government, defense, financial, or critical infrastructure clients./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:#333333Strong technical expertise with: /span/li/ulul style=margin-top:0.0in;margin-bottom:0.0in type=discul style=margin-top:0.0in;margin-bottom:0.0in type=circleli style=color:#333333;margin-bottom:0.0in;line-height:normal;background-color:white;margin-top:0.0in;margin-right:0.0in;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serifSIEM: Splunk, IBM QRadar, Microsoft Sentinel/span/lili style=color:#333333;margin-bottom:0.0in;line-height:normal;background-color:white;margin-top:0.0in;margin-right:0.0in;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serifSOAR: Cortex XSOAR, Splunk Phantom, Demisto/span/lili style=color:#333333;margin-bottom:0.0in;line-height:normal;background-color:white;margin-top:0.0in;margin-right:0.0in;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serifEDR/XDR: Defender XDR, CrowdStrike Falcon, SentinelOne, Palo Alto Cortex/span/li/ul/ulul style=margin-top:0.0in;margin-bottom:0.0inli style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:#333333Bachelor’s or master’s degree in Cybersecurity, Computer Science, or related field./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:#333333Relevant certifications such as CISSP, CISM, GIAC (GCIA, GCDA, GCTI, GRID), GCIH, CCSP, SANS./span/li/ulp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serif /pp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifstrongspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackIdeally, you’ll also have/span/strong/pp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serif /pul style=margin-top:0.0in;margin-bottom:0.0inli style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:#333333Experience advising at the national or sector-wide level on SOC and threat management strategy./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:#333333Exposure to cyber threat intelligence operations and integration into SOC workflows./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:#333333Experience leading AI/ML-driven SOC initiatives, advanced analytics, and automation programs./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:#333333Prior leadership in global or regional managed security services (MSSP/MDR)./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:#333333Experience presenting at conferences, publishing thought leadership, or contributing to cyber standards./span/li/ulp style=margin:0.0in 0.0in 0.0in 60.0pt;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serif /pp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifstrongspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:#333333What we offer/span/strongspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:#333333br /span/pp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:#333333We offer a competitive compensation package where you’ll be rewarded based on performance and recognized for the value you bring to our business. Plus, we offer:/span/pul style=margin-top:0.0in;margin-bottom:0.0inli style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackContinuous learning: You’ll develop the mindset and skills to navigate whatever comes next./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackSuccess as defined by you: We’ll provide the tools and flexibility, so you can make a meaningful impact, your way./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackTransformative leadership: We’ll give you the insights, coaching and confidence to be the leader the world needs./span/lili style=margin:0.0in 0.0in 0.0in 32.0px;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:blackDiverse and inclusive culture: You’ll be embraced for who you are and empowered to use your voice to help others find theirs./span/li/ulp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serif /pp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifstrongspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:#333333If you can demonstrate that you meet the criteria above, please contact us as soon as possible./span/strong/pp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:#333333brstrongThe exceptional EY experience. It’s yours to build./strong/span/pp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:#333333brstrongEY | Building a better working world/strong/span/pp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serif /pp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:#333333EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets./span/pp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serif /pp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:#333333Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform, and operate./span/pp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serif /pp style=margin:0.0in;line-height:normal;background-color:white;font-size:11.0pt;font-family:Calibri, sans-serifspan style=font-size:10.0pt;font-family:#39;Calibri Light#39;, sans-serif;color:#333333Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today./span/p

Is a Remote Job?
No

At EY, our purpose is Building a better working world. The insights and quality services we provide help build trust and confidence in the capital markets and in economies the world over. We develop...

Apply Now