16 Cloud Security jobs in Kuwait
Cloud Security Architect, Cloud and Infrastructure, Mandiant (Arabic, English)
Posted 6 days ago
Job Viewed
Job Description
Overview
Cloud Security Architect, Cloud and Infrastructure, Mandiant (Arabic, English) role at Google. This description consolidates the Cloud Security Architect responsibilities and qualifications for Google.
Responsibilities- Identify solution issue trends, and collaborate internally to proactively mitigate future risks.
- Develop improved solution delivery methods and contribute to solution innovation initiatives.
- Collaborate with stakeholders to define solutions and address escalations effectively.
- Advise on technical best practices, optimize stakeholder processes, and build relationships.
- Bachelor's degree in Computer Science, Information Systems, Cybersecurity, related technical field, or equivalent practical experience.
- 5 years of experience delivering cyber outcomes, identifying mission risks, and devising solutions to combat public sector focused threats.
- 4 years of experience assessing and developing cybersecurity solutions across multiple security domains.
- Ability to communicate in Arabic and English fluently as this is a customer-facing role that requires interactions in Arabic and English with local stakeholders.
- Ability to travel up to 50% of the time as required.
- Experience with enterprise networking and network segmentation strategies, Agile program and project management, SCRUM methodology, DevSecOps, GRC practices, NIST Cybersecurity Framework.
- Experience with enterprise security controls in on-premises and cloud infrastructures, Zero Trust Architecture, Secure Enterprise Platforms Architecture, Identity providers such as Google Cloud Platform, Active Directory, Salesforce, Business-to-Business/Business-to-Consumer identities and collaboration platforms.
- Experience with Privileged Access Management best practices.
- Experience with Unix endpoint hardening and security control enforcement.
As a Security Consultant, you will be responsible for helping clients effectively prepare for, proactively mitigate, and detect and respond to cyber security threats. Security Consultants have an understanding of computer science, operating system functionality and networking, cloud services, corporate network environments and how to apply this knowledge to cyber security threats. You could work on engagements including assisting clients in navigating technically complex and high-profile incidents, performing forensic analysis, threat hunting, and malware triage. You may also test client networks, applications and devices by emulating the latest techniques to help them defend against threats, and will be the technical advocate for information security requirements and provide an in-depth understanding of the information security domain. You will also articulate and present complex concepts to business stakeholders, executive leadership, and technical contributors and successfully lead complex engagements alongside cross functional teams. Mandiant Security Transformation Services helps organizations build an effective security operations program that minimizes organizational risk and reduces the impact of security breaches, with focus on on-premises and cloud architecture, from initial assessment to detailed practical technical recommendations to harden environments, enhance visibility and detection, and improve processes to reduce the risk of compromise.
Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. Our cybersecurity expertise has earned the trust of security professionals and company executives around the world. Our combination of frontline experience responding to breaches, nation-state level threat intelligence, machine intelligence, and security validation helps us understand today's threats.
Equal OpportunityGoogle is proud to be an equal opportunity workplace and is an affirmative action employer. We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity or Veteran status. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. See Google's EEO Policy and EEO is the Law. If you have a disability or special need that requires accommodation, please let us know by completing our Accommodations for Applicants form.
Note : Seniority level, Employment type, Job function, and Industries sections are included for completeness where applicable.
#J-18808-LjbffrCloud Security Architect, Cloud and Infrastructure, Mandiant (Arabic, English)

Posted 7 days ago
Job Viewed
Job Description
_corporate_fare_ Google _place_ Kuwait City, Kuwait
**Mid**
Experience driving progress, solving problems, and mentoring more junior team members; deeper expertise and applied knowledge within relevant area.
**Minimum qualifications:**
+ Bachelor's degree in Computer Science, Information Systems, Cybersecurity, related technical field, or equivalent practical experience.
+ 5 years of experience delivering cyber outcomes, identifying mission risks, and devising solutions to combat public sector focused threats.
+ 4 years of experience assessing and developing cybersecurity solutions across multiple security domains.
+ Ability to communicate in Arabic and English fluently as this is a customer-facing role that requires interactions in Arabic and English with local stakeholders.
+ Ability to travel up to 50% of the time as required.
**Preferred qualifications:**
+ Experience with enterprise networking and network segmentation strategies, Agile program and project management, SCRUM methodology, DevSecOps, GRC practices, NIST Cybersecurity Framework.
+ Experience with enterprise security controls in on-premises and cloud infrastructures, Zero Trust Architecture, Secure Enterprise Platforms Architecture, Identity providers such as Google Cloud Platform, Active Directory, Salesforce, Business-to-Business/Business-to-Consumer identities and collaboration platforms.
+ Experience with Privileged Access Management best practices.
+ Experience with Unix endpoint hardening and security control enforcement.
**About the job**
As a Security Consultant, you will be responsible for helping clients effectively prepare for, proactively mitigate, and detect and respond to cyber security threats. Security Consultants have an understanding of computer science, operating system functionality and networking, cloud services, corporate network environments and how to apply this knowledge to cyber security threats.
As a Security Consultant, you could work on engagements including assisting clients in navigating technically complex and high-profile incidents, performing forensic analysis, threat hunting, and malware triage. You may also test client networks, applications and devices by emulating the latest techniques to help them defend against threats, and will be the technical advocate for information security requirements and provide an in-depth understanding of the information security domain. You will also articulate and present complex concepts to business stakeholders, executive leadership, and technical contributors and successfully lead complex engagements alongside cross functional teams.
Mandiant Security Transformation Services helps organizations build an effective security operations program that minimizes organizational risk and reduces the impact of security breaches. With aimed focus in on-premises and cloud architecture, our consultants work from initial assessment, on-site workshops to explore clients on-premises and cloud environment, configuration review of security controls, to detailed practical technical recommendations to harden the on-premises and cloud environment, enhance visibility and detection, and improve processes to reduce the risk of compromise.
Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. Mandiant's cybersecurity expertise has earned the trust of security professionals and company executives around the world. Our unique combination of renowned frontline experience responding to some of the most complex breaches, nation-state grade threat intelligence, machine intelligence, and the industry's best security validation ensures that Mandiant knows more about today's advanced threats than anyone.
**Responsibilities**
+ Identify solution issue trends, and collaborate internally to proactively mitigate future risks.
+ Develop improved solution delivery methods and contribute to solution innovation initiatives.
+ Collaborate with stakeholders to define solutions and address escalations effectively.
+ Advise on technical best practices, optimize stakeholder processes, and build relationships.
Information collected and processed as part of your Google Careers profile, and any job applications you choose to submit is subject to Google'sApplicant and Candidate Privacy Policy (./privacy-policy) .
Google is proud to be an equal opportunity and affirmative action employer. We are committed to building a workforce that is representative of the users we serve, creating a culture of belonging, and providing an equal employment opportunity regardless of race, creed, color, religion, gender, sexual orientation, gender identity/expression, national origin, disability, age, genetic information, veteran status, marital status, pregnancy or related condition (including breastfeeding), expecting or parents-to-be, criminal histories consistent with legal requirements, or any other basis protected by law. See alsoGoogle's EEO Policy ( ,Know your rights: workplace discrimination is illegal ( ,Belonging at Google ( , andHow we hire ( .
If you have a need that requires accommodation, please let us know by completing ourAccommodations for Applicants form ( .
Google is a global company and, in order to facilitate efficient collaboration and communication globally, English proficiency is a requirement for all roles unless stated otherwise in the job posting.
To all recruitment agencies: Google does not accept agency resumes. Please do not forward resumes to our jobs alias, Google employees, or any other organization location. Google is not responsible for any fees related to unsolicited resumes.
Google is proud to be an equal opportunity workplace and is an affirmative action employer. We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity or Veteran status. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. See also and If you have a need that requires accommodation, please let us know by completing our Accommodations for Applicants form:
Cloud Security Architect, Cloud and Infrastructure, Mandiant (Arabic, English)
Posted 2 days ago
Job Viewed
Job Description
Responsibilities
Identify solution issue trends, and collaborate internally to proactively mitigate future risks.
Develop improved solution delivery methods and contribute to solution innovation initiatives.
Collaborate with stakeholders to define solutions and address escalations effectively.
Advise on technical best practices, optimize stakeholder processes, and build relationships.
Minimum qualifications
Bachelor's degree in Computer Science, Information Systems, Cybersecurity, related technical field, or equivalent practical experience.
5 years of experience delivering cyber outcomes, identifying mission risks, and devising solutions to combat public sector focused threats.
4 years of experience assessing and developing cybersecurity solutions across multiple security domains.
Ability to communicate in Arabic and English fluently as this is a customer-facing role that requires interactions in Arabic and English with local stakeholders.
Ability to travel up to 50% of the time as required.
Preferred qualifications
Experience with enterprise networking and network segmentation strategies, Agile program and project management, SCRUM methodology, DevSecOps, GRC practices, NIST Cybersecurity Framework.
Experience with enterprise security controls in on-premises and cloud infrastructures, Zero Trust Architecture, Secure Enterprise Platforms Architecture, Identity providers such as Google Cloud Platform, Active Directory, Salesforce, Business-to-Business/Business-to-Consumer identities and collaboration platforms.
Experience with Privileged Access Management best practices.
Experience with Unix endpoint hardening and security control enforcement.
About the Job As a Security Consultant, you will be responsible for helping clients effectively prepare for, proactively mitigate, and detect and respond to cyber security threats. Security Consultants have an understanding of computer science, operating system functionality and networking, cloud services, corporate network environments and how to apply this knowledge to cyber security threats. You could work on engagements including assisting clients in navigating technically complex and high-profile incidents, performing forensic analysis, threat hunting, and malware triage. You may also test client networks, applications and devices by emulating the latest techniques to help them defend against threats, and will be the technical advocate for information security requirements and provide an in-depth understanding of the information security domain. You will also articulate and present complex concepts to business stakeholders, executive leadership, and technical contributors and successfully lead complex engagements alongside cross functional teams. Mandiant Security Transformation Services helps organizations build an effective security operations program that minimizes organizational risk and reduces the impact of security breaches, with focus on on-premises and cloud architecture, from initial assessment to detailed practical technical recommendations to harden environments, enhance visibility and detection, and improve processes to reduce the risk of compromise.
Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. Our cybersecurity expertise has earned the trust of security professionals and company executives around the world. Our combination of frontline experience responding to breaches, nation-state level threat intelligence, machine intelligence, and security validation helps us understand today's threats.
Equal Opportunity Google is proud to be an equal opportunity workplace and is an affirmative action employer. We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity or Veteran status. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. See Google's EEO Policy and EEO is the Law. If you have a disability or special need that requires accommodation, please let us know by completing our Accommodations for Applicants form.
Note : Seniority level, Employment type, Job function, and Industries sections are included for completeness where applicable.
#J-18808-Ljbffr
Senior Information Security Auditor
Posted 3 days ago
Job Viewed
Job Description
Join to apply for the Senior Information Security Auditor role at Boubyan Consulting Company
Join to apply for the Senior Information Security Auditor role at Boubyan Consulting Company
- Conducting IT and security audits: Lead and perform comprehensive IT security audits to evaluate the effectiveness of an organization's information security controls and measures. This involves assessing security policies, procedures, systems, and practices.
- Risk assessment: Identify and analyze potential security risks and vulnerabilities within an organization's information systems. Develop risk mitigation strategies, recommend remediation plans, and implement necessary controls to minimize risks.
- Compliance monitoring: Ensure that the organization complies with relevant security regulations, standards, and best practices such as ISO 27001, NIST, GDPR, etc. Keep track of regulatory changes and update security policies and procedures accordingly.
- Security incident response: Develop and implement incident response plans to address and resolve security breaches, incidents, or violations. Conduct forensic investigations, collect evidence, and provide reports on the findings.
- Security awareness and training: Develop and deliver security awareness programs and training sessions to educate employees about information security policies, procedures, and best practices. Promote a culture of security awareness and help create a cybersecurity-conscious workforce.
- Security controls evaluation: Evaluate the implementation and effectiveness of security controls such as access controls, encryption mechanisms, firewall configurations, intrusion detection systems, and other security technologies. Identify gaps or weaknesses and recommend improvements.
- Security documentation and reporting: Prepare detailed audit reports, documenting findings, recommendations, and remediation plans. Maintain accurate audit records and ensure compliance with documentation standards.
- Continuous improvement: Stay updated with the latest trends, technologies, and practices in information security. Continuously improve auditing methodologies, tools, and frameworks to enhance the effectiveness and efficiency of the audit process.
- Team leadership and collaboration: Provide guidance, support, and mentorship to junior auditors.
- Communication and stakeholder management: Effectively communicate audit findings, risks, and recommendations to results.
- Conducting IT and security audits: Lead and perform comprehensive IT security audits to evaluate the effectiveness of an organization's information security controls and measures. This involves assessing security policies, procedures, systems, and practices.
- Risk assessment: Identify and analyze potential security risks and vulnerabilities within an organization's information systems. Develop risk mitigation strategies, recommend remediation plans, and implement necessary controls to minimize risks.
- Compliance monitoring: Ensure that the organization complies with relevant security regulations, standards, and best practices such as ISO 27001, NIST, GDPR, etc. Keep track of regulatory changes and update security policies and procedures accordingly.
- Security incident response: Develop and implement incident response plans to address and resolve security breaches, incidents, or violations. Conduct forensic investigations, collect evidence, and provide reports on the findings.
- Security awareness and training: Develop and deliver security awareness programs and training sessions to educate employees about information security policies, procedures, and best practices. Promote a culture of security awareness and help create a cybersecurity-conscious workforce.
- Security controls evaluation: Evaluate the implementation and effectiveness of security controls such as access controls, encryption mechanisms, firewall configurations, intrusion detection systems, and other security technologies. Identify gaps or weaknesses and recommend improvements.
- Security documentation and reporting: Prepare detailed audit reports, documenting findings, recommendations, and remediation plans. Maintain accurate audit records and ensure compliance with documentation standards.
- Continuous improvement: Stay updated with the latest trends, technologies, and practices in information security. Continuously improve auditing methodologies, tools, and frameworks to enhance the effectiveness and efficiency of the audit process.
- Team leadership and collaboration: Provide guidance, support, and mentorship to junior auditors.
- Communication and stakeholder management: Effectively communicate audit findings, risks, and recommendations to results.
- Relevant University Degree in Information Security or Information Technology.
- Professional Qualifications in Information Security.
- Minimum 5 Years of Experience in IT audit or Information Security Audit.
- Have a Valid Transferrable Visa in Kuwait.
We are offering the following services to clients:- Internal Audit - Risk Management - Corporate Governance - Internal Controls review and assessment - Regulatory Compliance Advisory Services- Management Consulting- TrainingSeniority level
- Seniority level Mid-Senior level
- Employment type Full-time
- Job function Information Technology
- Industries Business Consulting and Services
Referrals increase your chances of interviewing at Boubyan Consulting Company by 2x
Sign in to set job alerts for “Security Auditor” roles. Technical Solutions Consultant, Security (Arabic) Service Desk Administrator (IT Help Desk) - Camp Buehring (Secret Clearance Required)We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
#J-18808-LjbffrSenior Information Security Auditor
Posted 2 days ago
Job Viewed
Job Description
Senior Information Security Auditor
role at
Boubyan Consulting Company Join to apply for the
Senior Information Security Auditor
role at
Boubyan Consulting Company Conducting IT and security audits: Lead and perform comprehensive IT security audits to evaluate the effectiveness of an organization's information security controls and measures. This involves assessing security policies, procedures, systems, and practices. Risk assessment: Identify and analyze potential security risks and vulnerabilities within an organization's information systems. Develop risk mitigation strategies, recommend remediation plans, and implement necessary controls to minimize risks. Compliance monitoring: Ensure that the organization complies with relevant security regulations, standards, and best practices such as ISO 27001, NIST, GDPR, etc. Keep track of regulatory changes and update security policies and procedures accordingly. Security incident response: Develop and implement incident response plans to address and resolve security breaches, incidents, or violations. Conduct forensic investigations, collect evidence, and provide reports on the findings. Security awareness and training: Develop and deliver security awareness programs and training sessions to educate employees about information security policies, procedures, and best practices. Promote a culture of security awareness and help create a cybersecurity-conscious workforce. Security controls evaluation: Evaluate the implementation and effectiveness of security controls such as access controls, encryption mechanisms, firewall configurations, intrusion detection systems, and other security technologies. Identify gaps or weaknesses and recommend improvements. Security documentation and reporting: Prepare detailed audit reports, documenting findings, recommendations, and remediation plans. Maintain accurate audit records and ensure compliance with documentation standards. Continuous improvement: Stay updated with the latest trends, technologies, and practices in information security. Continuously improve auditing methodologies, tools, and frameworks to enhance the effectiveness and efficiency of the audit process. Team leadership and collaboration: Provide guidance, support, and mentorship to junior auditors. Communication and stakeholder management: Effectively communicate audit findings, risks, and recommendations to results.
Conducting IT and security audits: Lead and perform comprehensive IT security audits to evaluate the effectiveness of an organization's information security controls and measures. This involves assessing security policies, procedures, systems, and practices. Risk assessment: Identify and analyze potential security risks and vulnerabilities within an organization's information systems. Develop risk mitigation strategies, recommend remediation plans, and implement necessary controls to minimize risks. Compliance monitoring: Ensure that the organization complies with relevant security regulations, standards, and best practices such as ISO 27001, NIST, GDPR, etc. Keep track of regulatory changes and update security policies and procedures accordingly. Security incident response: Develop and implement incident response plans to address and resolve security breaches, incidents, or violations. Conduct forensic investigations, collect evidence, and provide reports on the findings. Security awareness and training: Develop and deliver security awareness programs and training sessions to educate employees about information security policies, procedures, and best practices. Promote a culture of security awareness and help create a cybersecurity-conscious workforce. Security controls evaluation: Evaluate the implementation and effectiveness of security controls such as access controls, encryption mechanisms, firewall configurations, intrusion detection systems, and other security technologies. Identify gaps or weaknesses and recommend improvements. Security documentation and reporting: Prepare detailed audit reports, documenting findings, recommendations, and remediation plans. Maintain accurate audit records and ensure compliance with documentation standards. Continuous improvement: Stay updated with the latest trends, technologies, and practices in information security. Continuously improve auditing methodologies, tools, and frameworks to enhance the effectiveness and efficiency of the audit process. Team leadership and collaboration: Provide guidance, support, and mentorship to junior auditors. Communication and stakeholder management: Effectively communicate audit findings, risks, and recommendations to results.
Job Requirements
Relevant University Degree in Information Security or Information Technology. Professional Qualifications in Information Security. Minimum 5 Years of Experience in IT audit or Information Security Audit. Have a Valid Transferrable Visa in Kuwait.
About Boubyan Consulting
We are offering the following services to clients:- Internal Audit - Risk Management - Corporate Governance - Internal Controls review and assessment - Regulatory Compliance Advisory Services- Management Consulting- Training Seniority level
Seniority level Mid-Senior level Employment type
Employment type Full-time Job function
Job function Information Technology Industries Business Consulting and Services Referrals increase your chances of interviewing at Boubyan Consulting Company by 2x Sign in to set job alerts for “Security Auditor” roles.
Technical Solutions Consultant, Security (Arabic)
Service Desk Administrator (IT Help Desk) - Camp Buehring (Secret Clearance Required)
We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
#J-18808-Ljbffr
CAC/PKI Local Registration Authority (LRA) Information Security Specialist – Intermediate
Posted 2 days ago
Job Viewed
Job Description
All Jobs > CAC/PKI Local Registration Authority (LRA) Information Security Specialist – Intermediate
Location: Kuwait
Position Type: Full-time
DescriptionAs a CAC/PKI Local Registration Authority (LRA) Information Security Specialist, you will support the Army Network Enterprise Technology Command (NETCOM) on the DoDIN-A Cybersecurity and Network Operations Mission Support (ADCNOMS) contract. You will be part of the CAC/PKI Registration Authority (LRA) operations team, responsible for token issuance, maintenance, and revocation for the Army.
Requirements- Provide 24/7 On-Call and Emergency Response
- Respond to emergencies within two hours of notification
- Maintain an asset inventory of PKI equipment at all sites
- Support DoD Compliance Audits
- Address audit findings per DoD PKI policies
- Develop and maintain training packages
- Test PKI system software and token compatibility
- Verify subscriber identities and pre-register users
- Validate certificate requirements and handle revocations
- Support token issuance, renewal, and delivery of reports
- Complete requests for PIN resets, revocations, key recoveries, and token requests within specified timelines
- Submit activity and token reports monthly
- Prepare reports for NSA and HQDA
- Hold a Secret Security Clearance with Tier 5 background investigation
- Have 3+ years of experience in PKI and related fields
- Have never been relieved of trusted duties or had security clearance revoked
- Have never been convicted of a felony
- Complete RA/LRA training provided by DISA
- DoD Cyber Workforce Framework (DCWF 631) Security Developer Intermediate qualification or equivalent
- Sitting and standing for long periods
- Mobility within an office environment
- Stoop, kneel, crouch, crawl as needed
- Travel less than 10%
QBE is an equal opportunity employer. All qualified applicants will receive consideration regardless of race, color, religion, sex, national origin, sexual orientation, gender identity/expression, age, disability, veteran status, genetic information, pregnancy, marital status, neurodivergence, ethnicity, caste, or military service.
#J-18808-LjbffrCAC/PKI Local Registration Authority (LRA) Information Security Specialist – Senior
Posted 2 days ago
Job Viewed
Job Description
All Jobs > CAC/PKI Local Registration Authority (LRA) Information Security Specialist – Senior
CAC/PKI Local Registration Authority (LRA) Information Security Specialist – Senior
Kuwait
Full-time
Description
As a CAC/PKI Local Registration Authority (LRA) Information Security Specialist, you will provide services in support of the Army Network Enterprise Technology Command (NETCOM) on the Army Department of Defense Information Network (DoDIN-A) Cybersecurity and Network Operations Mission Support (ADCNOMS) contract. As a member of the CAC/PKI Registration Authority (LRA) operations team, you will provide token issuance, sustainment, maintenance, and revocation to the Army customer.
Requirements
Highlights of Responsibilities:
- Provide 24/7 On-Call and Emergency Response
- Respond to emergency calls and arrive at the designated work site within two (2) hours after receiving the emergency call from the COR
- Provide leadership, supervision, and mentorship to the RA/LRA team, ensuring all responsibilities are executed in compliance with DoD PKI CPS and RPS requirements
- Provide RA support to the LRA personnel in creation of NIPRNET and SIPRNET PKI tokens
- Provide RA interface with the Trusted Agent (TA) for token request and distribution
- Maintain an asset inventory list of all PKI daily operations equipment by location at all RA/LRA sites
- Provide support for annual and semi-annual DoD Compliance Audits
- Support the Army CIO/G6 Cyber Security Directorate and the NETCOM G3/5 in addressing audit findings to include mitigation and correction of findings in accordance with DoD PKI CPS and RPS
- Develop and maintain On-the-Job Training packages
- Support test events of the global management PKI system software and token versions to assess backwards compatibility and interoperability
- Verify Subscriber’s identity
- Pre-register users with PKI
- Validate NPE certificate requirements and forward revocation requests
- Support issuance and renewal of SIPRNET tokens and/or NIPRNET Alternate Smart Card Logon
- Support production of and delivery of an Issuance Report detailing number of tokens issued, revoked, renewed, and any issues encountered
- Conduct duties as assigned through NSS/PKI RPS and DoD/PKI RA/LRA CPS
- Complete General Officer/Senior Executive Service requests within 12 hours of receipt
- Complete request for PIN reset, unlock code, revocation and re-issuance of a failed token CRI within 24 hours
- Complete request for key recoveries within 48 hours
- Complete new ASCL and NSS SIPRNET token request within 72 hours
- Submit a monthly RA Activity Report
- Submit a monthly Token Report of all tokens on hand to include returned and bad tokens
- Provide the weekly RA Backlog Report of any activities that fall outside the response timelines identified in the sections titled Response Time
- Prepare a monthly NSA Failed Token Report for HQDA to submit to NSA Program Manager Office
Qualifications
- Secret Security Clearance with a completed Tier 5 (T5) background investigation
- 5+ years of experience
- Advanced operational expertise in Smart Tokens, PKI, Certificate Revocation, CAC Pin Reset, PKE, biometrics, logical and physical access, tactical PKI, and directory services
- Have never been previously relieved of trusted role duties for reasons of negligence or nonperformance of duties
- Have never been denied or had a security clearance revoked
- Have never been convicted of a felony offense
- Must complete RA/LRA training provided by DISA prior to receiving RA or LRA credentials
Preferred Qualifications:
- DoD Cyber Workforce Framework (DCWF 631) Information Systems Security Developer Intermediate qualified (BS degree in Information Technology, Cybersecurity, Data Science, Information Systems, or Computer Science or CSC or GCLD or CASP+ or CCSP or Cloud+ or GSEC) or equivalent certification
Physical Requirements:
- Sitting for long periods
- Standing for long periods
- Ambulate throughout an office
- Stoop, kneel, crouch, or crawl as required
- Travel by land or air transportation 10% or less
QBE is an equal opportunity/affirmative action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender, gender-identity and/or expression, age, disability, Veteran status, genetic information, pregnancy (including childbirth, lactation, or other related medical conditions), marital-status, neurodivergence, ethnicity, ancestry, caste, military/uniformed service-member status, or any other characteristic protected by applicable federal, state, local, or international law.
#J-18808-LjbffrBe The First To Know
About the latest Cloud security Jobs in Kuwait !
CAC/PKI Local Registration Authority (LRA) Information Security Specialist – Intermediate
Posted 2 days ago
Job Viewed
Job Description
Kuwait Position Type:
Full-time Description
As a CAC/PKI Local Registration Authority (LRA) Information Security Specialist, you will support the Army Network Enterprise Technology Command (NETCOM) on the DoDIN-A Cybersecurity and Network Operations Mission Support (ADCNOMS) contract. You will be part of the CAC/PKI Registration Authority (LRA) operations team, responsible for token issuance, maintenance, and revocation for the Army. Requirements
Provide 24/7 On-Call and Emergency Response Respond to emergencies within two hours of notification Maintain an asset inventory of PKI equipment at all sites Support DoD Compliance Audits Address audit findings per DoD PKI policies Develop and maintain training packages Test PKI system software and token compatibility Verify subscriber identities and pre-register users Validate certificate requirements and handle revocations Support token issuance, renewal, and delivery of reports Complete requests for PIN resets, revocations, key recoveries, and token requests within specified timelines Submit activity and token reports monthly Prepare reports for NSA and HQDA Hold a Secret Security Clearance with Tier 5 background investigation Have 3+ years of experience in PKI and related fields Have never been relieved of trusted duties or had security clearance revoked Have never been convicted of a felony Complete RA/LRA training provided by DISA Preferred Qualifications
DoD Cyber Workforce Framework (DCWF 631) Security Developer Intermediate qualification or equivalent Physical Requirements
Sitting and standing for long periods Mobility within an office environment Stoop, kneel, crouch, crawl as needed Travel less than 10% QBE is an equal opportunity employer. All qualified applicants will receive consideration regardless of race, color, religion, sex, national origin, sexual orientation, gender identity/expression, age, disability, veteran status, genetic information, pregnancy, marital status, neurodivergence, ethnicity, caste, or military service.
#J-18808-Ljbffr
CAC/PKI Local Registration Authority (LRA) Information Security Specialist – Senior
Posted 2 days ago
Job Viewed
Job Description
CAC/PKI Local Registration Authority (LRA) Information Security Specialist – Senior Kuwait Full-time Description As a CAC/PKI Local Registration Authority (LRA) Information Security Specialist, you will provide services in support of the Army Network Enterprise Technology Command (NETCOM) on the Army Department of Defense Information Network (DoDIN-A) Cybersecurity and Network Operations Mission Support (ADCNOMS) contract. As a member of the CAC/PKI Registration Authority (LRA) operations team, you will provide token issuance, sustainment, maintenance, and revocation to the Army customer. Requirements Highlights of Responsibilities: Provide 24/7 On-Call and Emergency Response Respond to emergency calls and arrive at the designated work site within two (2) hours after receiving the emergency call from the COR Provide leadership, supervision, and mentorship to the RA/LRA team, ensuring all responsibilities are executed in compliance with DoD PKI CPS and RPS requirements Provide RA support to the LRA personnel in creation of NIPRNET and SIPRNET PKI tokens Provide RA interface with the Trusted Agent (TA) for token request and distribution Maintain an asset inventory list of all PKI daily operations equipment by location at all RA/LRA sites Provide support for annual and semi-annual DoD Compliance Audits Support the Army CIO/G6 Cyber Security Directorate and the NETCOM G3/5 in addressing audit findings to include mitigation and correction of findings in accordance with DoD PKI CPS and RPS Develop and maintain On-the-Job Training packages Support test events of the global management PKI system software and token versions to assess backwards compatibility and interoperability Verify Subscriber’s identity Pre-register users with PKI Validate NPE certificate requirements and forward revocation requests Support issuance and renewal of SIPRNET tokens and/or NIPRNET Alternate Smart Card Logon Support production of and delivery of an Issuance Report detailing number of tokens issued, revoked, renewed, and any issues encountered Conduct duties as assigned through NSS/PKI RPS and DoD/PKI RA/LRA CPS Complete General Officer/Senior Executive Service requests within 12 hours of receipt Complete request for PIN reset, unlock code, revocation and re-issuance of a failed token CRI within 24 hours Complete request for key recoveries within 48 hours Complete new ASCL and NSS SIPRNET token request within 72 hours Submit a monthly RA Activity Report Submit a monthly Token Report of all tokens on hand to include returned and bad tokens Provide the weekly RA Backlog Report of any activities that fall outside the response timelines identified in the sections titled Response Time Prepare a monthly NSA Failed Token Report for HQDA to submit to NSA Program Manager Office Qualifications Secret Security Clearance with a completed Tier 5 (T5) background investigation 5+ years of experience Advanced operational expertise in Smart Tokens, PKI, Certificate Revocation, CAC Pin Reset, PKE, biometrics, logical and physical access, tactical PKI, and directory services Have never been previously relieved of trusted role duties for reasons of negligence or nonperformance of duties Have never been denied or had a security clearance revoked Have never been convicted of a felony offense Must complete RA/LRA training provided by DISA prior to receiving RA or LRA credentials Preferred Qualifications: DoD Cyber Workforce Framework (DCWF 631) Information Systems Security Developer Intermediate qualified (BS degree in Information Technology, Cybersecurity, Data Science, Information Systems, or Computer Science or CSC or GCLD or CASP+ or CCSP or Cloud+ or GSEC) or equivalent certification Physical Requirements: Sitting for long periods Standing for long periods Ambulate throughout an office Stoop, kneel, crouch, or crawl as required Travel by land or air transportation 10% or less QBE is an equal opportunity/affirmative action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender, gender-identity and/or expression, age, disability, Veteran status, genetic information, pregnancy (including childbirth, lactation, or other related medical conditions), marital-status, neurodivergence, ethnicity, ancestry, caste, military/uniformed service-member status, or any other characteristic protected by applicable federal, state, local, or international law.
#J-18808-Ljbffr
Security Consultant, Google Cloud Professional Services
Posted 1 day ago
Job Viewed
Job Description
Overview
Security Consultant, Google Cloud Professional Services
Join to apply for the Security Consultant, Google Cloud Professional Services role at Google
Responsibilities- Work with customer development leads, client executives, and partners to manage and deliver successful cloud security architectures, serving as a cloud security and compliance subject matter expert and a trusted advisor to decision makers throughout the engagement.
- Work with internal specialists, Product, and Engineering teams to package approaches, best practices, and lessons learned into thought leadership, methodologies, and published assets.
- Interact with Sales, Partners, and customer technical stakeholders to manage project scope, priorities, deliverables, risks and issues, and timelines for successful client outcomes.
- Travel approximately 30% of the time for client engagements.
- Bachelor's degree in Science, Technology, Engineering, Mathematics, or equivalent practical experience.
- 5 years of experience in technical troubleshooting, and managing internal/external partners or customers.
- Experience in security architecture or security engineering.
- Experience managing internal or external customer-facing projects to completion while working with cross-functional teams.
- Experience in Cloud Security delivered within the context of customer-facing roles.
- Experience securing Google Cloud or other cloud environments.
- Experience understanding attacks and mitigation methods, in two or more of the following: network protocols and secure network design; web application security, security assessments and pen testing, authentication and access control, applied cryptography and security protocols, security monitoring and intrusion detection, incident response and forensics, development of security tools, automation or frameworks.
- Demonstrate excellent communication, written, presentation and problem solving skills.
The Google Cloud Consulting Professional Services team guides customers through the moments that matter most in their cloud journey to help businesses thrive. We help customers transform and evolve their business through the use of Google’s global network, web-scale data centers, and software infrastructure. As part of an innovative team in this rapidly growing business, you will help shape the future of businesses of all sizes and use technology to connect with customers, employees, and partners.
As a Security Consultant, you'll provide excellent technical guidance to customers adopting Google Cloud Platform (GCP) services. You will provide best practices on secure foundational cloud implementations, automated provisioning of infrastructure and applications, cloud-ready application architectures, and more. You'll provide prescriptive guidance in ensuring customers receive the best of what GCP can offer and you will ensure that customers have the best experience in migrating, building, modernizing, and maintaining applications on GCP. Additionally, you will work closely with Product Management and Product Engineering to drive excellence in Google Cloud products and features.
Google Cloud accelerates every organization’s ability to digitally transform its business and industry. We deliver enterprise-grade solutions that leverage Google’s cutting-edge technology, and tools that help developers build more sustainably. Customers in more than 200 countries and territories turn to Google Cloud as their trusted partner to enable growth and solve their most critical business problems.
Responsibilities
- Work with customer development leads, client executives, and partners to manage and deliver successful cloud security architectures, serving as a cloud security and compliance subject matter expert and a trusted advisor to decision makers throughout the engagement.
- Work with internal specialists, Product, and Engineering teams to package approaches, best practices, and lessons learned into thought leadership, methodologies, and published assets.
- Interact with Sales, Partners, and customer technical stakeholders to manage project scope, priorities, deliverables, risks and issues, and timelines for successful client outcomes.
- Travel approximately 30% of the time for client engagements.
Google is proud to be an equal opportunity workplace and is an affirmative action employer. We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity or Veteran status. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. See also Google's EEO Policy and EEO is the Law. If you have a disability or special need that requires accommodation, please let us know by completing our Accommodations for Applicants form.
Seniority level- Not Applicable
- Full-time
- Project Management, Consulting, and Engineering
- Information Services and Technology
- Information and Internet
Referrals increase your chances of interviewing at Google by 2x
#J-18808-Ljbffr