يزيد العباد, Strategy & Business Development Director

يزيد العباد

Strategy & Business Development Director

ISE

البلد
المملكة العربية السعودية - الرياض
التعليم
بكالوريوس, Computer Science
الخبرات
10 years, 10 أشهر

مشاركة سيرتي الذاتية

حظر المستخدم


الخبرة العملية

مجموع سنوات الخبرة :10 years, 10 أشهر

Strategy & Business Development Director في ISE
  • المملكة العربية السعودية - الرياض
  • أشغل هذه الوظيفة منذ مايو 2022

Develop and execute overall new business line and growth strategies to achieve
company goals to sustain business on long-term
Stakeholder engagement from establish to maintain strong relationships with key
industry stakeholders including customers, partners, and the investors while keeping
up on trends
Responsible for developing key relationships at a high level with strategic customers,
developing their awareness of ISE-BAE cybersecurity, digital, and AI capabilities, and
understanding their needs
Managing and developing partnerships with key partners across the Saudi Arabia
that are focused on Cybersecurity/Digital/AI solutions and services for their
customers
Grow the opportunity pipeline to 10X of emerging technologies annual revenues
where identifying SAR 100 Million, to include existing as well as adjacent
markets/customers, through diligent
Optimize resource allocation and budgeting processes to support strategic priorities
through existing resources and hiring new members
Obtain business intelligence, market research and competitive data pertaining to
potential targeted pursuits and develop marketing strategies
Participate in quality assurance, bid decisions, development of cost strategies and
phase reviews
Communicate as cross-functional leader to aligned business strategy with internal
executive team and multinational key stakeholders
Performance monitoring, oversee and manage strategic proposal preparations and
submission process, with oversight of strategy, pricing, recruitment and reviews

Head of Cybersecurity (CISO) في Tamam-Zain
  • المملكة العربية السعودية - الرياض
  • فبراير 2022 إلى مارس 2022

Develop, implement and monitor a strategic, comprehensive enterprise
information security and IT risk management program
o Work directly with the business units to facilitate risk assessment and risk
management processes
o Develop and enhance an information security management framework to
comply with regulators such as SAMA, NCA and SDAIA.
o Understand and interact with related disciplines through committees to ensure
the consistent application of policies and standards across all technology
projects, systems and services
o Provide leadership to the enterprise's information security organization
o Partner with business stakeholders across the company to raise awareness of
risk management concerns
o Assist with the overall business technology planning, providing a current
knowledge and future vision of technology and systems to be resilience and
secure.

Managed Security Services Manager في Innovative Solutions
  • المملكة العربية السعودية - الرياض
  • يناير 2020 إلى يناير 2022

Worked as acting Director for 5 months, Managing the internal cyber security
team in term of meet Regulator’s requirement such as CITC, Saudi Central Bank
(SAMA), NCA, and managed security solutions team.
o Managing security services such as Security Operation Center, Incident
response On-site and Off-site, threat hunting, vulnerabilities assessment and
penetration testing.
o Coached and shaped the team to utilize best of their skills and expertise to
alien with vision and target goals.
o Developed a strategic and business plan to align with company vision with
considering market demands.
o Demonstrated client relationship management experience and a high skill
level for managing complex escalations.
o Oversaw of operation security services activities, processes, and polices as
required and responsible for driving, monitoring, and tracking client
satisfaction.
o Problem-solving that reflected on retaining customers from 30% to 70 % on
first year.
o Supported sales and presales on RFP and clients RFI.
o Planning and enabled clients to follow the best practice on hiring security
expertise and advice on security roadmap.
o Consulting the client to be proactive and resilient.

Cyber Security Operations Manager في MEDGULF
  • المملكة العربية السعودية - الرياض
  • نوفمبر 2019 إلى يناير 2020

- Managing the cyber security operation of Infrastructure, SOC/TH, VAPT and DFIR.
- Develop all needed process and procedure of cyber security operations.
- Assess and engage with third party/ vendor for security solutions.
- Help the CISO to met cyber security framework requirements(NIST, SAMA and NCA).
- Working with risk management to met the risk management framework requirements.
- Provide recommendations to CISO on term of DFIR, SOC, threat intelligence and incident handling with creating executive report for each.

Cyber Security Expert DFIR في STC Solutions
  • المملكة العربية السعودية - الرياض
  • نوفمبر 2018 إلى أكتوبر 2019

Technical lead of digital forensics and compromise assessment projects.
Managing and building digital forensics lab with ISO/IEC 17025.
Provide consultation for best practice of digital forensics and incident response to our clients include solutions, software/hardware tools, process and procedure.
Conduct host forensics, network forensics, log analysis, and malware triage in support of incident response investigations.
Threat hunting by using security solutions, threat Intelligence platform and scripting.

DFIR and Malware Analyst في STC Solutions
  • المملكة العربية السعودية - الرياض
  • مارس 2018 إلى نوفمبر 2018

Conduct digital forensics process and procedure as technical (include evidence seizure, computer forensic analysis, network forensics and data recovery).
Reverse-engineer compiled executable code to examine how programs interact with their environment.
Perform malware analysis and reverse engineering, as needed in support of the resolution of security incidents.
Create in depth and high level reports based on findings.
Verbally brief senior management on findings.
Assist with incident response tasks and ensure removal of all malware related artifacts.
Coordinate with other teams, organizations, customers and ensure that everyone is up to date at all times.
Assist with insider threat, cyber intelligence and soc tasks.
Evidence inventory and proper chain of custody management.

Cyber Security Engineer في STC Solutions
  • المملكة العربية السعودية - الرياض
  • مارس 2017 إلى مارس 2018

- Incident Handling.
- Forensics Analysis.
- Security Enhancement.
- Configuration Review
- Vulnerability assessment.
- Penetration testing.

IT Security Analyst في Al-Elm Information Security Company
  • المملكة العربية السعودية - الرياض
  • أبريل 2016 إلى فبراير 2017

Recognized potential, successful, and unsuccessful intrusion attempts and compromises through reviews and analyzes of relevant event detail and summary information
Ensured the integrity and protection of networks, systems, and applications by technical enforcement of organizational security policies, through monitoring of vulnerability scanning devices.
Performed computer security incident response activities and coordinated with other agencies to record and report incidents.
Performed periodic and on-demand system audits and vulnerability assessments, including user accounts, application access, file system and external Web integrity scans to determine compliance.
Assisted resource owners and IS staff in understanding and responding to security audit failures reported by auditors.
Evaluated firewall change requests and assess organizational risk

Junior Security Analyst في Al-Elm Information Security Company
  • المملكة العربية السعودية - الرياض
  • يونيو 2014 إلى مارس 2016

Analyses the structure and stability of a company's computer network.
Sets up alert systems to detect security breaches.
Provides ongoing management and monitoring of client or company networks.
Addresses any warning signs, hacking issues, or other network security problems.
Works to close security breach as soon as possible.
Identifies and analyses sources of breach.
Troubleshoots any glitches or problems with network security programs.
Updates computer systems as needed.
Makes client visits to perform on-site analysis or maintenance of security systems.
Maintains logs and writes reports regarding information security activity.
Keeps apprised of latest developments and updates in information security technology.

System Specialist and Training في Ministry Of Higher Education
  • المملكة العربية السعودية - الرياض
  • نوفمبر 2013 إلى يونيو 2014

Project coordinator.
Train new employee on the systems.
System Analysis.

Programmer trainee في king abdulaziz science and technology city
  • المملكة العربية السعودية - الرياض
  • مايو 2013 إلى أغسطس 2013

I was required to deliver HR Application with features:
Check for tasks for department
Payrolls balance portal
Track all projects with status of each.
Link all HR process with database center.

الخلفية التعليمية

بكالوريوس, Computer Science
  • في Imam university
  • أغسطس 2013

Subjects Include: C++ ,Java programming and Mat lab , Software Engineering, Database Management Systems: information Analysis, Operating Systems, OS security, Human-Computer Interaction and network security, Data Communication and Computer Networks, Algorithms, artificial Intelligence.

Specialties & Skills

Security Analysis
Vulnerability Assessment
Incident Analysis
Linux platform
Cyber Security
Digital Forensics Analysis
Penetration Testing
Incident handling and Report
Vunelability assessment
Malware analysis

حسابات مواقع التواصل الاجتماعي

الموقع الشخصي
الموقع الشخصي

لقد تم حذف الرابط بسبب انتهاكه لسياسة الموقع. يرجى التواصل مع قسم الدعم لمزيد من المعلومات.

اللغات

العربية
متمرّس
الانجليزية
متوسط

التدريب و الشهادات

GRCP (الشهادة)
تاريخ الدورة:
November 2021
Certfied Chief Information Security Officer (الشهادة)
تاريخ الدورة:
December 2021
Agile Leader (الشهادة)
تاريخ الدورة:
May 2019
Certified Lead/Manager Computer Forensics Examiner (تدريب)
معهد التدريب:
PECB
تاريخ الدورة:
April 2019
المدة:
40 ساعة
Advanced Memory Forensics & Threat Detection (تدريب)
معهد التدريب:
SANS
تاريخ الدورة:
March 2019
المدة:
40 ساعة
Nuix Foundation (الشهادة)
تاريخ الدورة:
December 2018
CISSP (تدريب)
معهد التدريب:
Cyberary
تاريخ الدورة:
November 2016
المدة:
13 ساعة
GIAC Reverse-Engineering Malware: Malware Analysis Tools and Techniques (تدريب)
معهد التدريب:
SANS
تاريخ الدورة:
May 2016
المدة:
40 ساعة
GIAC Web Application Penetration Tester(GWAPT) (تدريب)
معهد التدريب:
SANS
تاريخ الدورة:
November 2015
المدة:
40 ساعة
GIAC Certified Intrusion Analysts (GCIAs) (الشهادة)
تاريخ الدورة:
June 2016
صالحة لغاية:
June 2020
Project Management Professional(PMP) (تدريب)
معهد التدريب:
Horizon
تاريخ الدورة:
July 2013
المدة:
40 ساعة
Certified Incident handling Engineer(CIHE) (الشهادة)
تاريخ الدورة:
March 2015
صالحة لغاية:
January 9999
Systems Security Certified Practitioner (SSCP) (تدريب)
معهد التدريب:
ISC2
تاريخ الدورة:
July 2014
المدة:
40 ساعة
MTA windows (الشهادة)
تاريخ الدورة:
November 2014
صالحة لغاية:
November 2017
HP- Arc sight admin and analyst (الشهادة)
تاريخ الدورة:
September 2015
صالحة لغاية:
September 2018
Linux+ (الشهادة)
تاريخ الدورة:
October 2014
صالحة لغاية:
October 2017
Network+ (الشهادة)
تاريخ الدورة:
August 2014
صالحة لغاية:
August 2017
Security+ (الشهادة)
تاريخ الدورة:
December 2014
صالحة لغاية:
December 2017
Certified Penteration Testing Engineer(CPTE) (الشهادة)
تاريخ الدورة:
January 2015
صالحة لغاية:
January 2018
الأخترا ق الأخلاقي والامن اللألكتروني (الشهادة)
تاريخ الدورة:
August 2013
صالحة لغاية:
November 2013

الهوايات

  • أمن المعلومان والشبكات و أدارة المشاريع
    أمن المعلومات حصلت على شهادة Online من جامعة الملك فيصل في الأمن الإلكتروني والإختراق الأخلاقي والأن أخذ كورس NSA أدارة أمن ألشبكات من جامعة Charles Sturt University's - online