Yazeed Alabbad, Strategy & Business Development Director

Yazeed Alabbad

Strategy & Business Development Director

ISE

Lieu
Arabie Saoudite - Riyad
Éducation
Baccalauréat, Computer Science
Expérience
10 years, 10 Mois

Partager Mon CV

Empêcher usager


Expériences professionnelles

Total des années d'expérience :10 years, 10 Mois

Strategy & Business Development Director à ISE
  • Arabie Saoudite - Riyad
  • Je travaille ici depuis mai 2022

Develop and execute overall new business line and growth strategies to achieve
company goals to sustain business on long-term
Stakeholder engagement from establish to maintain strong relationships with key
industry stakeholders including customers, partners, and the investors while keeping
up on trends
Responsible for developing key relationships at a high level with strategic customers,
developing their awareness of ISE-BAE cybersecurity, digital, and AI capabilities, and
understanding their needs
Managing and developing partnerships with key partners across the Saudi Arabia
that are focused on Cybersecurity/Digital/AI solutions and services for their
customers
Grow the opportunity pipeline to 10X of emerging technologies annual revenues
where identifying SAR 100 Million, to include existing as well as adjacent
markets/customers, through diligent
Optimize resource allocation and budgeting processes to support strategic priorities
through existing resources and hiring new members
Obtain business intelligence, market research and competitive data pertaining to
potential targeted pursuits and develop marketing strategies
Participate in quality assurance, bid decisions, development of cost strategies and
phase reviews
Communicate as cross-functional leader to aligned business strategy with internal
executive team and multinational key stakeholders
Performance monitoring, oversee and manage strategic proposal preparations and
submission process, with oversight of strategy, pricing, recruitment and reviews

Head of Cybersecurity (CISO) à Tamam-Zain
  • Arabie Saoudite - Riyad
  • février 2022 à mars 2022

Develop, implement and monitor a strategic, comprehensive enterprise
information security and IT risk management program
o Work directly with the business units to facilitate risk assessment and risk
management processes
o Develop and enhance an information security management framework to
comply with regulators such as SAMA, NCA and SDAIA.
o Understand and interact with related disciplines through committees to ensure
the consistent application of policies and standards across all technology
projects, systems and services
o Provide leadership to the enterprise's information security organization
o Partner with business stakeholders across the company to raise awareness of
risk management concerns
o Assist with the overall business technology planning, providing a current
knowledge and future vision of technology and systems to be resilience and
secure.

Managed Security Services Manager à Innovative Solutions
  • Arabie Saoudite - Riyad
  • janvier 2020 à janvier 2022

Worked as acting Director for 5 months, Managing the internal cyber security
team in term of meet Regulator’s requirement such as CITC, Saudi Central Bank
(SAMA), NCA, and managed security solutions team.
o Managing security services such as Security Operation Center, Incident
response On-site and Off-site, threat hunting, vulnerabilities assessment and
penetration testing.
o Coached and shaped the team to utilize best of their skills and expertise to
alien with vision and target goals.
o Developed a strategic and business plan to align with company vision with
considering market demands.
o Demonstrated client relationship management experience and a high skill
level for managing complex escalations.
o Oversaw of operation security services activities, processes, and polices as
required and responsible for driving, monitoring, and tracking client
satisfaction.
o Problem-solving that reflected on retaining customers from 30% to 70 % on
first year.
o Supported sales and presales on RFP and clients RFI.
o Planning and enabled clients to follow the best practice on hiring security
expertise and advice on security roadmap.
o Consulting the client to be proactive and resilient.

Cyber Security Operations Manager à MEDGULF
  • Arabie Saoudite - Riyad
  • novembre 2019 à janvier 2020

- Managing the cyber security operation of Infrastructure, SOC/TH, VAPT and DFIR.
- Develop all needed process and procedure of cyber security operations.
- Assess and engage with third party/ vendor for security solutions.
- Help the CISO to met cyber security framework requirements(NIST, SAMA and NCA).
- Working with risk management to met the risk management framework requirements.
- Provide recommendations to CISO on term of DFIR, SOC, threat intelligence and incident handling with creating executive report for each.

Cyber Security Expert DFIR à STC Solutions
  • Arabie Saoudite - Riyad
  • novembre 2018 à octobre 2019

Technical lead of digital forensics and compromise assessment projects.
Managing and building digital forensics lab with ISO/IEC 17025.
Provide consultation for best practice of digital forensics and incident response to our clients include solutions, software/hardware tools, process and procedure.
Conduct host forensics, network forensics, log analysis, and malware triage in support of incident response investigations.
Threat hunting by using security solutions, threat Intelligence platform and scripting.

DFIR and Malware Analyst à STC Solutions
  • Arabie Saoudite - Riyad
  • mars 2018 à novembre 2018

Conduct digital forensics process and procedure as technical (include evidence seizure, computer forensic analysis, network forensics and data recovery).
Reverse-engineer compiled executable code to examine how programs interact with their environment.
Perform malware analysis and reverse engineering, as needed in support of the resolution of security incidents.
Create in depth and high level reports based on findings.
Verbally brief senior management on findings.
Assist with incident response tasks and ensure removal of all malware related artifacts.
Coordinate with other teams, organizations, customers and ensure that everyone is up to date at all times.
Assist with insider threat, cyber intelligence and soc tasks.
Evidence inventory and proper chain of custody management.

Cyber Security Engineer à STC Solutions
  • Arabie Saoudite - Riyad
  • mars 2017 à mars 2018

- Incident Handling.
- Forensics Analysis.
- Security Enhancement.
- Configuration Review
- Vulnerability assessment.
- Penetration testing.

IT Security Analyst à Al-Elm Information Security Company
  • Arabie Saoudite - Riyad
  • avril 2016 à février 2017

Recognized potential, successful, and unsuccessful intrusion attempts and compromises through reviews and analyzes of relevant event detail and summary information
Ensured the integrity and protection of networks, systems, and applications by technical enforcement of organizational security policies, through monitoring of vulnerability scanning devices.
Performed computer security incident response activities and coordinated with other agencies to record and report incidents.
Performed periodic and on-demand system audits and vulnerability assessments, including user accounts, application access, file system and external Web integrity scans to determine compliance.
Assisted resource owners and IS staff in understanding and responding to security audit failures reported by auditors.
Evaluated firewall change requests and assess organizational risk

Junior Security Analyst à Al-Elm Information Security Company
  • Arabie Saoudite - Riyad
  • juin 2014 à mars 2016

Analyses the structure and stability of a company's computer network.
Sets up alert systems to detect security breaches.
Provides ongoing management and monitoring of client or company networks.
Addresses any warning signs, hacking issues, or other network security problems.
Works to close security breach as soon as possible.
Identifies and analyses sources of breach.
Troubleshoots any glitches or problems with network security programs.
Updates computer systems as needed.
Makes client visits to perform on-site analysis or maintenance of security systems.
Maintains logs and writes reports regarding information security activity.
Keeps apprised of latest developments and updates in information security technology.

System Specialist and Training à Ministry Of Higher Education
  • Arabie Saoudite - Riyad
  • novembre 2013 à juin 2014

Project coordinator.
Train new employee on the systems.
System Analysis.

Programmer trainee à king abdulaziz science and technology city
  • Arabie Saoudite - Riyad
  • mai 2013 à août 2013

I was required to deliver HR Application with features:
Check for tasks for department
Payrolls balance portal
Track all projects with status of each.
Link all HR process with database center.

Éducation

Baccalauréat, Computer Science
  • à Imam university
  • août 2013

Subjects Include: C++ ,Java programming and Mat lab , Software Engineering, Database Management Systems: information Analysis, Operating Systems, OS security, Human-Computer Interaction and network security, Data Communication and Computer Networks, Algorithms, artificial Intelligence.

Specialties & Skills

Security Analysis
Vulnerability Assessment
Incident Analysis
Linux platform
Cyber Security
Digital Forensics Analysis
Penetration Testing
Incident handling and Report
Vunelability assessment
Malware analysis

Profils Sociaux

Site Web Personnel
Site Web Personnel

Le lien a été supprimé pour non-respect des conditions d'utilisation. Veuillez contacter l’équipe d'assistance pour plus d'informations.

Langues

Arabe
Expert
Anglais
Moyen

Formation et Diplômes

GRCP (Certificat)
Date de la formation:
November 2021
Certfied Chief Information Security Officer (Certificat)
Date de la formation:
December 2021
Agile Leader (Certificat)
Date de la formation:
May 2019
Certified Lead/Manager Computer Forensics Examiner (Formation)
Institut de formation:
PECB
Date de la formation:
April 2019
Durée:
40 heures
Advanced Memory Forensics & Threat Detection (Formation)
Institut de formation:
SANS
Date de la formation:
March 2019
Durée:
40 heures
Nuix Foundation (Certificat)
Date de la formation:
December 2018
CISSP (Formation)
Institut de formation:
Cyberary
Date de la formation:
November 2016
Durée:
13 heures
GIAC Reverse-Engineering Malware: Malware Analysis Tools and Techniques (Formation)
Institut de formation:
SANS
Date de la formation:
May 2016
Durée:
40 heures
GIAC Web Application Penetration Tester(GWAPT) (Formation)
Institut de formation:
SANS
Date de la formation:
November 2015
Durée:
40 heures
GIAC Certified Intrusion Analysts (GCIAs) (Certificat)
Date de la formation:
June 2016
Valide jusqu'à:
June 2020
Project Management Professional(PMP) (Formation)
Institut de formation:
Horizon
Date de la formation:
July 2013
Durée:
40 heures
Certified Incident handling Engineer(CIHE) (Certificat)
Date de la formation:
March 2015
Valide jusqu'à:
January 9999
Systems Security Certified Practitioner (SSCP) (Formation)
Institut de formation:
ISC2
Date de la formation:
July 2014
Durée:
40 heures
MTA windows (Certificat)
Date de la formation:
November 2014
Valide jusqu'à:
November 2017
HP- Arc sight admin and analyst (Certificat)
Date de la formation:
September 2015
Valide jusqu'à:
September 2018
Linux+ (Certificat)
Date de la formation:
October 2014
Valide jusqu'à:
October 2017
Network+ (Certificat)
Date de la formation:
August 2014
Valide jusqu'à:
August 2017
Security+ (Certificat)
Date de la formation:
December 2014
Valide jusqu'à:
December 2017
Certified Penteration Testing Engineer(CPTE) (Certificat)
Date de la formation:
January 2015
Valide jusqu'à:
January 2018
الأخترا ق الأخلاقي والامن اللألكتروني (Certificat)
Date de la formation:
August 2013
Valide jusqu'à:
November 2013

Loisirs

  • أمن المعلومان والشبكات و أدارة المشاريع
    أمن المعلومات حصلت على شهادة Online من جامعة الملك فيصل في الأمن الإلكتروني والإختراق الأخلاقي والأن أخذ كورس NSA أدارة أمن ألشبكات من جامعة Charles Sturt University's - online