Cybersecurity Jobs in Manama

60 Jobs Found

Cybersecurity Jobs in Manama

60 Jobs Found
Not-Found

Less results matching your search!

Try removing some of the filters to get more results

Reset Filters
Not-Found

No results matching your search!

Try removing some of the filters to get more results

Reset Filters
Sort By : Relevance | Posted Date

Duties & Responsibilities:Monitoring system performance troubleshooting network problems and escalating to vendors when necessary.Ensuring system security and connectivity.Designing and deploying networks.Setting up user accounts permissions and passwords.Providing technical suppo More...

Employer Active Posted on 11 May | Full Time | Easy Apply

Software Engineer
Ctm360 - Manama Bahrain

exclusion unfavorite
experience 1 - 0 years
Full Time
Salary Icon Not Disclosed

Job Description We are looking to appoint a Software Engineer who can hit the ground running and participate in taking our products to the next level. You will be part of a highly talented team of engineers with a passion for solving cybersecurity use cases using various technologies More...

Employer Active Posted 3 days ago | Full Time | Easy Apply
exclusion unfavorite
Full Time

Job Description We are looking to appoint a Software Engineer who can hit the ground running and participate in taking our products to the next level. You will be part of a highly talented team of engineers with a passion for solving cybersecurity use cases using various technologies. More...

Employer Active Posted on 18 Apr | Full Time | Easy Apply
exclusion unfavorite
Full Time

Job Description We are looking to appoint a Software Engineer who can hit the ground running and participate in taking our products to the next level. You will be part of a highly talented team of engineers with a passion for solving cybersecurity use cases using various technologies. More...

Employer Active Posted on 18 Apr | Full Time | Easy Apply

Full Stack Developer will be responsible for creating endtoend solutions bridging the gap between frontend and backend development. The purpose is to design build and maintain web applications ensuring seamless user experiences and robust serverside functionality. Duties and Responsib More...

Employer Active Posted on 24 Apr | Full Time | Easy Apply
exclusion unfavorite
experience 1 - 0 years
Full Time
Salary Icon Not Disclosed

Job Description As a ServiceNow SecOps Subject Matter Expert, you will play a crucial role in delivering advanced security operations solutions to our clients, internal product development, and POCs. You will work closely with our ServiceNow developers to build robust SecOps products More...

Employer Active Posted 5 days ago | Full Time | Easy Apply
exclusion unfavorite
experience 1 - 0 years
Full Time
Salary Icon Not Disclosed

We are Quadcode, a fintech company excelling in financial brokerage activities and delivering advanced financial products to our global clientele. Our flagship product, an internal trading platform, is offered as a Software-as-a-Service (SaaS) solution to other brokers. We are lookin More...

Employer Active Posted on 22 Jun | Full Time | Easy Apply
exclusion unfavorite
experience 1 - 0 years
Full Time
Salary Icon Not Disclosed

Job Title Help Desk Technical Tier I Support Location NSA, Bahrain Security Clearance Active, in-scope US Government issued Secret clearance (Interim Secret Clearance is acceptable to start) Requisition Type Funded Due to the nature of the work and contract requirements, US Citiz More...

Employer Active Posted on 20 Apr | Full Time | Easy Apply
exclusion unfavorite
experience 1 - 0 years
Full Time
Salary Icon Not Disclosed

About Team We are Quadcode, a fintech company excelling in financial brokerage activities and delivering advanced financial products to our global clientele. Our flagship product, an internal trading platform, is offered as a Software-as-a-Service (SaaS) solution to other brokers. N More...

Employer Active Posted on 21 Jun | Full Time | Easy Apply
exclusion unfavorite
experience 1 - 0 years
Full Time
Salary Icon Not Disclosed

The ideal candidate will be responsible for overseeing the successful delivery of our cybersecurity projects, ensuring they are completed on time, and to the highest quality standards. This role involves close collaboration with cross-functional teams, including Security Architecture, More...

Employer Active Posted on 06 May | Full Time | Easy Apply
exclusion unfavorite
experience 1 - 0 years
Full Time
Salary Icon Not Disclosed

Location: United Arab Emirates (UAE) Job Description: Are you an ambitious and talented international student seeking an enriching study and work experience in the United Arab Emirates (UAE)? Our institution offers exciting opportunities for students from around the world to pursue More...

Employer Active Posted on 27 Apr | Full Time | Easy Apply
exclusion unfavorite
experience 1 - 0 years
Full Time
Salary Icon Not Disclosed

For university program Location: United Arab Emirates (UAE) Are you an ambitious and talented international student seeking an enriching study and work experience in the United Arab Emirates (UAE)? Our institution offers exciting opportunities for students from around the world to p More...

Employer Active Posted on 08 Jun | Full Time | Easy Apply
exclusion unfavorite
experience 1 - 0 years
Full Time
Salary Icon Not Disclosed

Job Title IT Specialist Job Location Manama, Bahrain Security Clearance Active, in-scope US Government issued Secret clearance Requisition Type Funded Due to the nature of the work and contract requirements, US Citizenship is required. Trace Systems is actively recruiting for a c More...

Employer Active Posted on 20 Apr | Full Time | Easy Apply
exclusion unfavorite
Full Time

Atos is a global leader in digital transformation with 107000 employees and annual revenue of over 11 billion. European number one in cybersecurity cloud and high performance computing the Group provides tailored endtoend solutions for all industries in 71 countries. A pioneer in dec More...

Employer Active Posted on 08 Apr | Full Time | Easy Apply
exclusion unfavorite
experience 1 - 0 years
Full Time
Salary Icon Not Disclosed

J ob Purpose: The Microsoft Platform Lead plays an important role in the bank, focusing on leading and promoting the productivity, development, and collaboration through the Microsoft platform, particularly Active Directory, Exchange, Domain Controllers, Microsoft Defender, Microsoft More...

Employer Active Posted 3 days ago | Full Time | Easy Apply
exclusion unfavorite
experience 1 - 0 years
Full Time
Salary Icon Not Disclosed

Job Purpose: The Technical Stream Lead plays an important role within the IT delivery and Project Management function by leading IT related projects/initiatives critical to the bank's success. In collaboration with business leads and product owners, this role ensures the seamless More...

Employer Active Posted 5 days ago | Full Time | Easy Apply

Job Purpose: Identity and Access Management (IaM) is comprised of people process and technologies that enable the creation maintenance and use of a digital identity (i.e. people or things) to ensure that the right identities have access to the right resources (e.g. application service More...

Employer Active Posted on 05 May | Full Time | Easy Apply

Job Purpose: Identity and Access Management (IaM) is comprised of people process and technologies that enable the creation maintenance and use of a digital identity (i.e. people or things) to ensure that the right identities have access to the right resources (e.g. application service More...

Employer Active Posted on 24 Apr | Full Time | Easy Apply
exclusion unfavorite
experience 1 - 0 years
Full Time
Salary Icon Not Disclosed

KPMG in Bahrain’s Cyber Security practice has a focus on the financial, government, telecom, and industrial sectors. We continuously seek to understand our clients’ cyber security challenges and provide services to improve their cyber security posture, reduce their organiz More...

Employer Active Posted on 09 Apr | Full Time | Easy Apply
exclusion unfavorite
experience 1 - 0 years
Full Time
Salary Icon Not Disclosed

Job Purpose: Conduct Information System/ Information Technology audits as per the annual audit plan and the IIA Standards to facilitate the assessment of: Effectiveness and efficiency of operations. Reliability and integrity of financial and operational information. Safeguard More...

Employer Active Posted on 30 Apr | Full Time | Easy Apply

Cybersecurity Traineeship
Atos - Manama Bahrain

exclusion unfavorite
experience 0 - 0 years
Full Time
Salary Icon 123 - 123

Support assessors/auditors in data security assessments Work on network scanning and vulnerability analysis reports Work on a wide variety of tasks including research and internal process re-engineering Create reports and recommendations from your findings, including the security More...

Employer Active Posted on 14 Jan 2023 | Full Time | Easy Apply
exclusion unfavorite
experience 3 - 3 years
Full Time
Salary Icon 130 - 160

o Should have strong interest and passion in Cybersecurity o Should have very strong knowledge in IT security solutions such as Firewall, NGFW, IPS, IDS, SIEM, Content Filtering, Wireless Security, End -Point Detection & Response (EDR), User Behavior Analysis (UBA) and Security S More...

Employer Active Posted on 10 Dec 2022 | Full Time | Easy Apply
exclusion unfavorite
Full Time
Salary Icon Not Disclosed

VAM Systems is currently looking for Network Security Specialist for our Bahrain operations with the following skillsets & terms and conditions: Desired Skills: &* Cisco/Palo Alto/Fortinet Firewalls AWS security Microsoft Azure security Skills required in network-oriented problem s More...

Employer Active Posted on 17 Nov 2022 | Full Time | Easy Apply
exclusion unfavorite
experience 3 - 3 years
Full Time
Salary Icon 130 - 160

Machine reimaging (macOS and Windows) Malware/Virus removal and analysis Phishing mailbox monitoring and remediation Threat feed monitoring and updating SIEM tool incident monitoring SIEM tool dashboard/reporting creation and monitoring SOC monitoring Internship security proj More...

Employer Active Posted on 13 Nov 2022 | Full Time | Easy Apply

Cyber Security
Brainnest - Manama Bahrain

exclusion unfavorite
experience 3 - 3 years
Full Time
Salary Icon 130 - 160

Strong communication skills with the ability to discuss any issues with a wide variety of individuals and groups Capability to produce content on time, with attention to detail, and an emphasis on identifying and pitching to a target audience A well-organized team player with the More...

Employer Active Posted on 07 Nov 2022 | Full Time | Easy Apply

Cyber Security
Brainnest - Manama Bahrain

exclusion unfavorite
experience 3 - 3 years
Internship
Salary Icon 130 - 160

Strong communication skills with the ability to discuss any issues with a wide variety of individuals and groups Capability to produce content on time, with attention to detail, and an emphasis on identifying and pitching to a target audience A well-organized team player with the More...

Employer Active Posted on 19 Oct 2022 | Internship | Easy Apply
exclusion unfavorite
experience 3 - 3 years
Full Time
Salary Icon 130 - 160

High end understanding and experience in evaluating and applying best suitablesolutionsintelecomsuch asemail security, Firewall, Proxy, endpoint security, EDR, DLP, ArtificialIntelligencealong withThreat ManagementandOrchestration. Vulnerability remediation, understanding the proce More...

Employer Active Posted on 14 Oct 2022 | Full Time | Easy Apply

Cyber Security
Brainnest - Manama Bahrain

exclusion unfavorite
experience 3 - 3 years
Internship
Salary Icon 130 - 160

Strong communication skills with the ability to discuss any issues with a wide variety of individuals and groups Capability to produce content on time, with attention to detail, and an emphasis on identifying and pitching to a target audience A well-organized team player with the More...

Employer Active Posted on 26 Sep 2022 | Internship | Easy Apply
exclusion unfavorite
experience 3 - 3 years
Full Time
Salary Icon 130 - 160

Manage inbound and outbound CyberX sales development for a defined geographic territory Coordinate territory strategy with field reps and channel partners on a regular basis Generate qualified appointments and pipeline opportunities Attend industry conferences and events periodi More...

Employer Active Posted on 21 Sep 2022 | Full Time | Easy Apply
exclusion unfavorite
experience 3 - 3 years
Full Time
Salary Icon 130 - 160

● Define and implement a cyber security strategy in alignment with the wider IT Strategy ● Source and onboard a third-party cyber security specialist service provider ● Work with the IT Manager in forming policies and processes, ensuring security is considered at all appropriate tim More...

Employer Active Posted on 02 Sep 2022 | Full Time | Easy Apply
exclusion unfavorite
experience 3 - 3 years
Full Time
Salary Icon 130 - 160

Holding any of those vendor/technology certificates is a plus or proven previous experience: ForcePoint, Security Analytics, IBM Guardium, CISCO, Checkpoint, Fortinet, FireEye, Imperva, VMWare, Forcepoint, Palo alto, IAM, DLP, MFA and AD. Specific skill and experience with advanced More...

Employer Active Posted on 26 Aug 2022 | Full Time | Easy Apply

Cyber Security
Brainnest - Manama Bahrain

exclusion unfavorite
experience 3 - 3 years
Internship
Salary Icon 130 - 160

Strong communication skills with the ability to discuss any issues with a wide variety of individuals and groups Capability to produce content on time, with attention to detail, and an emphasis on identifying and pitching to a target audience A well-organized team player with the More...

Employer Active Posted on 24 Aug 2022 | Internship | Easy Apply
exclusion unfavorite
experience 3 - 3 years
Full Time
Salary Icon 130 - 160

5+ years of relevant experience and a proven track record in cybersecurity research, specializing in either APTs or cybercrime but able to speak to the larger threat landscape. Ability to independently triage malware, produce a functional understanding of what it does, and write re More...

Employer Active Posted on 21 Aug 2022 | Full Time | Easy Apply
exclusion unfavorite
experience 3 - 3 years
Full Time
Salary Icon 130 - 160

Conduct cybersecurity risk assessment. Research on the latest cyber threat over the region. Incident handling and reporting. Handling regulatory and compliance requirements. Information technology project review and gap assessment.

Employer Active Posted on 18 Aug 2022 | Full Time | Easy Apply

Cyber Security Analyst
Cloudsek - Manama Bahrain

exclusion unfavorite
experience 3 - 3 years
Full Time
Salary Icon 130 - 160

Research / Investigate security breaches and other cybersecurity incidents. Document security breaches and assess the damage they cause. Ability to identify web app vulnerabilities and explain how to avoid them. Other duties may be assigned by management.

Employer Active Posted on 13 Aug 2022 | Full Time | Easy Apply
exclusion unfavorite
experience 3 - 3 years
Full Time
Salary Icon 130 - 160

protecting the against attacks and damaging events in the information systems Cyber Defense (IT, IoT and OT) technical root cause analysis tracking and coordination log source life cycle management define & manage the full customer scope as a leading technical advisor

Employer Active Posted on 06 Aug 2022 | Full Time | Easy Apply

Penetration Tester
Ctm360 - Manama Bahrain

exclusion unfavorite
experience 3 - 3 years
Full Time
Salary Icon 130 - 160

Perform network penetration, cloud penetration testing, web and mobile application testing, source code reviews and more. Develop comprehensive and accurate reports and presentations for both technical and executive audiences. Effectively communicate findings and strategy to clien More...

Employer Active Posted on 01 Aug 2022 | Full Time | Easy Apply
exclusion unfavorite
experience 0 - 10 years
Full Time
Salary Icon 130 - 160

Bachelor’s degree in computer science, information systems, or equivalent education or work experience A minimum of 5 years of experience in Cyber Security field. Excellent in English. A history of leading and supporting successful projects. Proven work experience as a cy More...

Employer Active Posted on 29 Jul 2022 | Full Time | Easy Apply

Business Consultant
Outvise - Manama Bahrain

exclusion unfavorite
experience 3 - 3 years
Full Time
Salary Icon 130 - 160

Strategy, initiatives conducted & success stories, key challenges, socioeconomic & environmental impact Government interventions, and required regulations Major global suppliers and their key products/services Technical aspects including connectivity, data, cybersecurity, More...

Employer Active Posted on 19 Jul 2022 | Full Time | Easy Apply
exclusion unfavorite
experience 3 - 3 years
Full Time
Salary Icon 130 - 160

Automotive cyber security Cyber Security Standards (ISO 21434, SAE J3061) Threat and vulnerability analysis for architectures Testing secure architectures Vulnerability management standards Software and systems security design patterns Security analysis techniques

Employer Active Posted on 18 Jul 2022 | Full Time | Easy Apply

If you search for Cybersecurity Employment Opportunities in Manama - Discover 60 Job Openings. Apply Today for Business Consultant, IT Specialist, Security Specialist, Software Engineer Positions on DrJobs, the Gulf's Premier Job Portal. Explore Fresh Career Prospects across Diverse Industries, Including Recruitment, Placement Firm, Executive Search, IT - Software Services, Internet. With Numerous Job Types Full Time, Internship, Part Time, Elevate Your Professional Journey with DrJobs, the MENA Region's Most Comprehensive Career Platform. Unlock Your Potential Today!