خالد الدوسري, Cyber Security GRC Consultant

خالد الدوسري

Cyber Security GRC Consultant

Romuz Technologies for Cybersecurity

البلد
المملكة العربية السعودية - الرياض
التعليم
ماجستير, Risk Management
الخبرات
3 years, 7 أشهر

مشاركة سيرتي الذاتية

حظر المستخدم


الخبرة العملية

مجموع سنوات الخبرة :3 years, 7 أشهر

Cyber Security GRC Consultant في Romuz Technologies for Cybersecurity
  • المملكة العربية السعودية - الرياض
  • أشغل هذه الوظيفة منذ أغسطس 2022

Developing ISMS (Policies, Procedures, Standers, Playbook, and Guidelines) that aligns with NCA regulatory requirements (ECC, CSCC, CCC, TCC, OSMACC, OTCC, and DCC) & ISO 27001 Cybersecurity Framework.
Developing ISMS Implementing roadmap with the stockholders
Developing cybersecurity risk methodology that aligns with clients’ risk methodology and ISO 27005.
Planning and performing a cybersecurity gap assessment & risk assessment
Developing a Compliance program that aligns with NCA and other cybersecurity frameworks like SAMA CSF, ISO 27001, ISO 27032, and ISO 22301.
Developing Cybersecurity Awareness & Training Programs.

Cybersecurity GRC Specialist في Malath Cooperative Insurance Company
  • المملكة العربية السعودية - الرياض
  • أكتوبر 2020 إلى أغسطس 2022

• Developing Malath ISMS (Policies, Procedures, Standers, Playbook, and Guidelines)
• Developing Malath ISMS implementing roadmap with the stockholders
• Developing Malath risk methodology.
• Planning and performing a cybersecurity gap assessment
• Planning and performing risk assessment
• Developing Malath ISMS that aligns with SAMA and NCA
• Developing a Compliance program that aligns with NCA regulatory requirements (ECC, CSCC, CCC, TCC, and OSMACC).
• Developing a Compliance program that aligns with SAMA regulatory requirements (Cybersecurity Framework).
• Developing a cybersecurity awareness program.
• Developing a cybersecurity training program.
• SOC L1: Monitoring McAfee SIEM Solution.
• Developing use cases for the SIEM Solution.

الخلفية التعليمية

ماجستير, Risk Management
  • في Midocean University
  • ديسمبر 2023
ماجستير, Information Security
  • في Naif Arab University For Security Sciences
  • مايو 2020
بكالوريوس, Information Technology & Computing
  • في Arab Open University - Saudi Arabia
  • أغسطس 2016

Specialties & Skills

Cyber Security
Electronic Security
Information Security
Computer Science
cyber security
risk management
Risk Assessment
Governance
compliance

اللغات

العربية
اللغة الأم
الانجليزية
متمرّس

العضويات

SANS
  • member
  • May 2020
ISACA
  • member
  • December 2020
Saudi Council of Engineers (SCE)
  • member
  • August 2020

التدريب و الشهادات

GRC Audit (الشهادة)
تاريخ الدورة:
December 2022
ISO/IEC 27001:2013 Information Security Lead Auditor (الشهادة)
تاريخ الدورة:
January 2023
GRC Professional Certification (الشهادة)
تاريخ الدورة:
September 2022