51 Cybersecurity Specialist jobs in Egypt

Cybersecurity Specialist

EGP90000 - EGP120000 Y C-Selection Technologies

Posted today

Job Viewed

Tap Again To Close

Job Description

The Cybersecurity GRC Specialist is responsible for developing and maintaining the organization s cybersecurity policies, ensuring regulatory compliance, conducting risk assessments, and managing third-party security evaluations. This role plays a key part in aligning the organization with national and international cybersecurity standards, such as NCA ECC, SAMA CSF, ISO 27001, and NIST.

Roles and Responsibilities:

Governance & Compliance

  • Develop, review, and maintain cybersecurity policies, standards, and procedures in accordance with NCA guidelines, ISO 27001, NIST,
  • Ensure compliance with Saudi cybersecurity regulations including NCA Essential Cybersecurity Controls, SAMA Cybersecurity Framework, and other applicable standards.
  • Conduct regular gap assessments and recommend corrective actions to ensure compliance.

Risk Management

  • Perform cybersecurity risk assessments to identify vulnerabilities, threats, and control gaps.
  • Maintain and update the organization's risk register and track mitigation actions.
  • Collaborate with IT and business teams to implement risk treatment plans effectively.

Audit & Internal Reviews

  • Audit the implementation and effectiveness of cybersecurity policies and procedures.
  • Conduct internal compliance reviews and report findings to senior management.
  • Coordinate with internal and external auditors for cybersecurity audits and follow up on corrective actions.

Awareness & Training

  • Develop and deliver cybersecurity awareness programs for all employees.
  • Conduct role-based security training for IT and business users.
  • Promote a security-conscious culture through workshops, phishing simulations, and e-learning modules.
  • Track and report on training participation and compliance rates.

Incident Response & Regulatory Reporting

  • Assist in incident response from a compliance and documentation perspective.
  • Prepare and submit regulatory compliance reports (e.g., NCA, SAMA).

Maintain proper documentation for audits and legal requirements.

Desired Candidate Profile

Education:

  • Bachelor s degree in Cybersecurity, Information Technology, or a related field.

Certificates:

  • CRISC Certified in Risk and Information Systems Control
  • ISO 27001 Lead Auditor
  • Certified Ethical Hacker (CEH)
  • CompTIA PenTest+

Experience:

  • 2 to 5 years of hands-on experience in cybersecurity governance, compliance, or risk management.

Technical Skills:

  • Strong knowledge of cybersecurity governance, risk management, and compliance standards.
  • Proficiency in conducting gap analyses, risk assessments, and developing remediation plans.
  • Familiarity with third-party risk management and vendor security assessments.
  • Strong analytical thinking and ability to recommend practical solutions.
  • Excellent reporting and communication skills in English and Arabic.
  • Attention to detail and documentation accuracy.

Soft Skills:

  • Excellent problem-solving and analytical skills.
  • Strong communication and teamwork abilities.
  • Ability to work under pressure and meet tight deadlines when needed.
  • Keep learning both technical know-how and personal skills.
This advertiser has chosen not to accept applicants from your region.

Senior Information Security Analyst

EGP90000 - EGP120000 Y CareersTech

Posted today

Job Viewed

Tap Again To Close

Job Description

Key Responsibilities

Collaborate with risk and information security teams to provide recommendations for improvement and communicate them to subject matter experts and management.

Implement, maintain, and enhance
information security processes
to improve efficiency and effectiveness.

Manage and maintain the
Vulnerability Management tool
, perform analysis and reporting, and ensure issues are addressed within SLA timelines.

Provide support in the
detection, response, mitigation, and reporting
of cyber threats affecting the organization.

Support and facilitate
audits, evidence collection, documentation, and reporting
.

Participate in the
evaluation, implementation, and troubleshooting
of security tools and solutions.

Stay current with the
threat landscape
and emerging cybersecurity risks.

Identify and mitigate
business and security risks
, including coordination of Data Risk Assessments (DRAs) as required.

Ensure compliance with
Minimum Security (MinSec) Standards
.

Contribute to the development of
Key Performance Indicators (KPIs) and metrics
to measure and report on service health.

Generate and review regular reports to identify opportunities for service improvement.

Actively participate in
internal service review meetings
and security discussions.

Qualifications & Skills

  • Bachelor's degree in
    Information Security, Computer Science, or a related field
    .
  • 3–5 years of experience
    in Information Security or related roles.
  • Hands-on experience with
    vulnerability management tools
    , SIEM, and endpoint protection.
  • Strong knowledge of
    security frameworks and standards
    (ISO 27001, NIST, CIS Controls, etc.).
  • Familiarity with risk assessments, audits, and compliance processes.
  • Solid understanding of
    threat detection, incident response, and security monitoring
    .
  • Relevant certifications such as
    CISSP, CISM, CEH, CompTIA Security+, or similar
    (preferred).
  • Strong analytical, communication, and problem-solving skills.
This advertiser has chosen not to accept applicants from your region.

Senior Information Security Analyst

EGP90000 - EGP120000 Y Link Datacenter

Posted today

Job Viewed

Tap Again To Close

Job Description

We are seeking a
highly skilled and proactive Senior Security Compliance Analyst
to join our Information Security team. The Senior Analyst will lead compliance assurance initiatives, ensure systems adhere to relevant security standards and regulations, and guide the organization in maintaining a robust security posture. The ideal candidate will have a deep passion for security and compliance, exceptional analytical skills, and the ability to influence and drive security best practices across the organization.

Responsibilities

  1. Lead regular security compliance assessments to evaluate adherence to standards, regulations, and policies, such as ISO 27001, NIST Cybersecurity Framework, PCI-DSS, GDPR, and national regulations.
  2. Collaborate with senior stakeholders and cross-functional teams to assess the impact of technical and business changes on security posture and compliance.
  3. Oversee and coordinate internal and external audits, ensuring documentation, remediation efforts, and audit readiness are effectively managed.
  4. Drive the development, review, and implementation of security policies, procedures, and controls to ensure alignment with industry best practices.
  5. Manage and maintain the Document Management System (DMS) to ensure secure storage, version control, and timely document review.
  6. Identify, report, and remediate compliance gaps, providing expert guidance to stakeholders on mitigation strategies.
  7. Lead and report on risk assessment activities, providing actionable insights to senior management.
  8. Guide vulnerability management initiatives and reporting, ensuring proactive risk mitigation.
  9. Stay abreast of emerging security threats, vulnerabilities, and regulatory developments to maintain and enhance organizational compliance and security posture.

Qualifications

  1. Bachelor's degree in Computer Science, Information Technology, or a related field; advanced certifications (CISSP, CISA, or equivalent) are a plus.
  2. Proven experience with security compliance frameworks such as ISO 27001, NIST, GDPR, PCI-DSS, FRA, CBE.
  3. Deep understanding of cybersecurity and IT infrastructure concepts, including Firewalls, IDS/IPS, VPN, and Data Loss Prevention.
  4. Expert knowledge of Information Security Control types and risk management practices.
  5. Excellent command of the English language, with strong presentation and communication skills.
  6. Exceptional analytical skills with the ability to interpret complex regulatory requirements and translate them into actionable compliance measures.
  7. Prior experience in compliance-based roles is required; experience in leading audits and managing security programs is highly desirable.
This advertiser has chosen not to accept applicants from your region.

Sr. Information Security Analyst

EGP60000 - EGP120000 Y HakTrak Networks

Posted today

Job Viewed

Tap Again To Close

Job Description

Company Description

HakTrak Networks is a pioneering company in the Middle East, specializing in the design, construction, and application of Artificial Intelligence (AI) and Machine Learning in cybersecurity. We offer innovative security solutions to businesses of all sizes through our cutting-edge technology and seasoned professionals. Our comprehensive services protect systems from evolving cyber threats, and we provide training to help enterprises manage cybersecurity risks. With extensive expertise, HakTrak Networks is well-equipped to handle complex security challenges and safeguard critical data and infrastructure.

Role Description

This is a full-time remote role for a Information Security Analyst . The Information Security Analyst  will be the first line of defense in our Security Operations Center. Your primary responsibility will be to continuously monitor, analyze, and triage security events to identify potential threats. You will investigate alerts, differentiate false positives from real incidents, and escalate issues when necessary, This role is ideal for individuals who are detail-oriented, eager to learn, and passionate about cybersecurity.

Qualifications


•  Strong Analytical Skills for assessing system performance and identifying potential issues


•  Bachelor's degree in Information Technology, Computer Science, or a related field


•  Strong understanding of networking fundamentals (TCP/IP, DNS, HTTP, VPN, Firewalls).


•  Knowledge of operating systems (Windows, Linux, macOS) and system logs.


•  Familiarity with SIEM platforms (Splunk, QRadar, Microsoft Sentinel, ELK, etc.).


•  Awareness of common attack techniques (phishing, malware, brute force, ransomware).


•  Exposure to EDR, IDS/IPS, and threat intelligence tools.


•  Basic scripting (Python, PowerShell, or Bash) is a plus.


•  Ability to work independently in a remote setting


•  Excellent attention to detail, communication skills, and eagerness to learn


• Working with SOC Team including Tier 1, Tier 2, Tier 3, MDR Manager


•  Willing to relocate to GCC Countries

Certifications (preferred): CompTIA Security+, CySA+, CEH, CCNA CyberOps, Microsoft SC-200, Splunk Certified User/Analyst.

Send your resume to

This advertiser has chosen not to accept applicants from your region.

Security Analyst

EGP120000 - EGP180000 Y Group-IB

Posted today

Job Viewed

Tap Again To Close

Job Description

ABOUT GROUP-IB:

Founded in 2003 and headquartered in Singapore, Group-IB is a leading creator of cybersecurity

technologies to investigate, prevent, and fight digital crime. Combating cybercrime is in the company's DNA, shaping its technological capabilities to defend businesses, and citizens, and support law enforcement operations.

Group-IB's Digital Crime Resistance Centers (DCRCs) are located in the Middle East, Europe, Central Asia, and Asia-Pacific to help critically analyze and promptly mitigate regional and country-specific threats. These mission-critical units help Group-IB strengthen its contribution to global cybercrime prevention and continually expand its threat-hunting capabilities.

Each of us can help make the world a safer place. Join us

ABOUT THE ROLE:

We are looking for a dedicated KYC Analyst to join our team, someone with strong analytical skills, great attention to detail, and the ability to effectively multitask. This role is crucial in helping us maintain high standards in counterparty evaluation and risk management.

YOUR MISSION:

  • Prepare detailed informational and analytical briefs and conclusions regarding the feasibility of cooperation with counterparties.
  • Assess business reputation and analyze the financial and economic status of legal entities.
  • Verify and evaluate the reliability of candidates and counterparties.
  • Participate actively in investigations conducted by the Security Department.
  • Conduct worldwide searches for additional information resources to support analysis.

WHAT SUCCESS LOOKS LIKE:

  • Proven work experience in a similar KYC, compliance, or risk analysis role.
  • Proficiency in English at B2 level or higher.
  • Strong analytical thinking and problem-solving abilities.
  • Ability to work diligently and manage multiple tasks simultaneously.

If you are a proactive professional who thrives in a fast-paced, detail-oriented environment, we would love to hear from you

OUR WORK ENVIRONMENT & CULTURE:

At Group-IB, we believe that employee happiness is fundamental to success. We foster a supportive, inclusive, and dynamic workplace where every team member is empowered to grow. Whether you're aiming to deepen your expertise, step into leadership, explore new departments, or take your career abroad, we provide diverse opportunities for professional development.

Our team is made up of specialists from around the world who bring deep international expertise and thrive on solving complex challenges. You'll be working with cutting-edge technologies recognized globally by Gartner, IDC, and Forrester, and contributing to projects that span across 60 countries alongside 450+ partners and 500+ clients.

We take pride in our multicultural, values-driven culture, where mutual respect, collaboration, and shared goals unite us across borders. And with Group-IB's continued global growth and financial stability, your career trajectory here can accelerate faster than in most traditional environments.

WHAT DO WE OFFER
:

  • Flexible Work Schedule: We don't believe in fixed hours, what matters is impact, not time spent. You have the freedom to design your own workday in a way that drives results and balance.
  • Comprehensive Health Coverage: Your well-being comes first. We offer health insurance to support you when it matters most.
  • Certifications & Continuous Learning: Our team holds over 1,000 globally recognized certifications, including CEH, CISSP, OSCP, and more. Through our incentive program, we cover the cost of professional development, because your growth fuels our innovation.
  • Meaningful Challenges & Growth Paths: From soft skills development to advanced technical training, a wide range of internal programs help you expand your skill set and earn recognition and rewards along the way.
  • Entrepreneurial spirit is encouraged: We value initiative. Whether it's launching a tech blog, organizing events, building communities, or starting a sports team, Group-IB is a place where bold ideas are supported and celebrated.
This advertiser has chosen not to accept applicants from your region.

Information Security Analyst/Senior Analyst

EGP120000 - EGP240000 Y SSC HR Solutions

Posted today

Job Viewed

Tap Again To Close

Job Description

  • Ensure proper security controls are enforced across the different systems based on the identified systems' criticality
  • Review and recommend updates to the bank's IT & Cyber security policy, relevant processes, procedures and guidelines
  • Participate in the security gap and threat assessments post globally/locally identified security incidents/threats and ensure the effective implementation of action plans with the relevant stakeholders
  • Support the implementation of the key strategic business initiatives and projects through following the secure software acquisition life cycle including specifying the confidentiality, integrity, and availability requirements, addressing security requirements throughout the acquisition of new systems and performing proper risk assessment prior to releasing new systems to production
  • Review new technologies and changes to existing technologies for vendor acquired solutions to ensure proper information security requirements/controls and compliance with relevant security policies and compliance mandates
  • Validate the security requirements to ensure the proper management of test data on development and test environments according to the set test data management strategy and in alignment with the developed security policies
  • Develop and maintain threat modelling strategy and procedures for the purpose of optimizing the infrastructure and network security through identifying clear objectives and developing countermeasures to prevent or mitigate the impacts of cybersecurity attacks/threats on the environment
  • Provide updates on the different Security KRIs, RAIs and RCSA and develop an action plan to mitigate those risks to be reported to the Security & Technology Risk Management Team for tracking
  • Conduct the different security assessments for vendors and third Parties providing critical services and engagements that involve access to or sharing of information, as per the respective policies and guidelines
  • Responsible for initial security risk assessment for any identified security risks across the organization and liaise with the security & technology risk management for final risk rating and reporting
  • Conduct the annual review and update of the area's processes, procedures and recommend updates to relevant policies with the adherence to the developed SLAs

Requirements
Bachelor's degree of Engineering, Computer Science, Information Security or equivalent.

 for the senior) years of work experience in Information Security, IT Security Analysis or Risk Analysis

Excellent Knowledge of ISO 27001, PCI standards, NIST frameworks, OWASP and SWIFT CSP

xcellent knowledge about ISMS implementation

isk Management & Security Risk assessments.

ust have technical background in areas like software development, security architecture, security platforms and IT tools/platforms commonly used in a modern software architecture, administration and management along with risk background

Recommended Certifications:

  • ISO 27001:2013 Implementer/Lead Implementer
  • CISSP
  • CRISC
  • CISM
  • GIAC Certifications
  • CEH
  • Security+

Skills
ime Management Skills, Analytical skills, and Strong presentation skills

eamwork Spirit

trong Communication skills

This advertiser has chosen not to accept applicants from your region.

Information Systems Security Analyst

EGP900000 - EGP1200000 Y SSC HR Solutions

Posted today

Job Viewed

Tap Again To Close

Job Description

  1. Design, Implement & maintain Cloud Security Measures for public/private Cloud Infrastructure Platforms. This includes Securing Virtual Machines, storage Systems, Networks or Cloud Resources.

Develop and maintain security baselines for all information systems and ensure regular maintenance and update of all baselines inventory bank wide.

Perform regular baseline scans or reviews as applicable to ensure compliance with the developed security baselines and follow up on mitigating the identified gaps/findings

Support the implementation of the different security projects and initiatives through defining the necessary security requirements in full alignment with the security policies and industry requirements.

Contribute to the design and implementation of security controls & technologies including but not limited to firewalls, intrusion detection/prevention systems, access controls and cryptographic mechanisms to strengthen the bank security posture

Conduct comprehensive reviews for security controls & configurations in alignment with Banks' policy, compliance & regulation mandates and industry best practices

Effectively participate in the change and release management process to ensure adequate security controls are applied before go-live

Review and approve access control requests over different technology platforms/ and network security infrastructure to ensure adequate application of the approved security policies (e.g., Firewall rules change review).

Participate in the new server provisioning process to ensure conducting the needed security checks and ensure closure of any identified gaps before production deployment.

Ensure proper management and enforcement of privileged accounts over different technology layers (Operating System, Database, Application) including account designation, and implementation of privileged access control requirements.

Review and approve privileged access related requests including but not limited to (generic accounts creation, PAM access, access to existing accounts, etc.).

Assess and provide recommendations for IT & Cyber security policy deviation requests and ensure proper tracking of the same.

Requirements

Bachelor's degree in Computer Science, Information Security, or a related field. A master's degree is preferred.

 for the senior) years of proven experience in security domains

Strong knowledge of Operating Systems Principals, secure design principles, and common security vulnerabilities

as strong technical experience and knowledge of several cyber security technologies including firewalls, IDS/IPS, DLP, End Point Security, Data Encryption, Database Security, Web/Email Filtering vulnerability scanners, code analysis tools, etc.

nowledge of industry regulations and standards such as CIS benchmark, ISO 27001, NIST, OWASP, etc.

xperience conducting security assessments, vulnerability testing, and risk assessments.

Mandatory Certification:

ISSP

CSP or CCSE

echnical Certification ex. Cisco, Palo Alto, F5, etc.

Recommended Certification:

ISM

SSLP

EH

ecurity+

IAC Certificates

trong communication and presentation skills

trong problem-solving and analytical skills

roficient verbal and written English

ime Management skills

This advertiser has chosen not to accept applicants from your region.
Be The First To Know

About the latest Cybersecurity specialist Jobs in Egypt !

Information Systems Security Analyst

EGP900000 - EGP1200000 Y SSC HR Solutions

Posted today

Job Viewed

Tap Again To Close

Job Description

  1. Design, Implement & maintain Cloud Security Measures for public/private Cloud Infrastructure Platforms. This includes Securing Virtual Machines, storage Systems, Networks or Cloud Resources.

Develop and maintain security baselines for all information systems and ensure regular maintenance and update of all baselines inventory bank wide.

Perform regular baseline scans or reviews as applicable to ensure compliance with the developed security baselines and follow up on mitigating the identified gaps/findings

Support the implementation of the different security projects and initiatives through defining the necessary security requirements in full alignment with the security policies and industry requirements.

Contribute to the design and implementation of security controls & technologies including but not limited to firewalls, intrusion detection/prevention systems, access controls and cryptographic mechanisms to strengthen the bank security posture

Conduct comprehensive reviews for security controls & configurations in alignment with Banks' policy, compliance & regulation mandates and industry best practices

Effectively participate in the change and release management process to ensure adequate security controls are applied before go-live

Review and approve access control requests over different technology platforms/ and network security infrastructure to ensure adequate application of the approved security policies (e.g., Firewall rules change review).

Participate in the new server provisioning process to ensure conducting the needed security checks and ensure closure of any identified gaps before production deployment.

Ensure proper management and enforcement of privileged accounts over different technology layers (Operating System, Database, Application) including account designation, and implementation of privileged access control requirements.

Review and approve privileged access related requests including but not limited to (generic accounts creation, PAM access, access to existing accounts, etc.).

Assess and provide recommendations for IT & Cyber security policy deviation requests and ensure proper tracking of the same.

Requirements

Bachelor's degree in Computer Science, Information Security, or a related field. A master's degree is preferred.

 for the senior) years of proven experience in security domains

Strong knowledge of Operating Systems Principals, secure design principles, and common security vulnerabilities

as strong technical experience and knowledge of several cyber security technologies including firewalls, IDS/IPS, DLP, End Point Security, Data Encryption, Database Security, Web/Email Filtering vulnerability scanners, code analysis tools, etc.

nowledge of industry regulations and standards such as CIS benchmark, ISO 27001, NIST, OWASP, etc.

xperience conducting security assessments, vulnerability testing, and risk assessments.

Mandatory Certification:

ISSP

CSP or CCSE

echnical Certification ex. Cisco, Palo Alto, F5, etc.

Recommended Certification:

ISM

SSLP

EH

ecurity+

IAC Certificates

trong communication and presentation skills

trong problem-solving and analytical skills

roficient verbal and written English

ime Management skills

This advertiser has chosen not to accept applicants from your region.

tructure Security Analyst

EGP50000 - EGP100000 Y CareersTech

Posted today

Job Viewed

Tap Again To Close

Job Description

Highly motivated and detail-oriented IT Security Systems Administrator with hands-on experience securing enterprise environments through Active Directory, Entra ID, and vulnerability management tools. Solid foundation in system administration, identity and access management (IAM), and cyber risk mitigation. Skilled in collaborating with security, risk, and compliance teams to ensure alignment with security standards, support audits, and respond to threats. Proficient in implementing robust security processes, maintaining infrastructure integrity, and continuously improving the organization's security posture. Committed to staying ahead of emerging threats and evolving technologies.

Key Responsibilities:

-Collaborate with risk and information security teams to present improvement recommendations to technology subject matter experts and senior management.

-Implement and enhance information security processes to improve operational efficiency and overall program effectiveness.

-Manage and maintain vulnerability management tools; perform analysis, generate reports, and ensure remediation activities meet defined SLAs.

-Support the detection, response, mitigation, and reporting of cyber threats impacting the organization's IT environment.

-Facilitate audits by supporting evidence collection, documentation, compliance reporting, and internal communications.

-Participate in the evaluation, implementation, and troubleshooting of security tools and technologies.

-Stay up to date with the latest threat landscape, emerging cybersecurity threats, and industry best practices.

-Identify business and security risks, conduct Data Risk Assessments (DRAs), and ensure compliance with Minimum Security (MinSec) Standards.

-Contribute to the development and tracking of Key Performance Indicators (KPIs) and metrics related to service health and security effectiveness.

-Generate regular reports and dashboards to identify and act on opportunities for security and service improvement.

-Participate in internal service review meetings to support continuous improvement and alignment with organizational objectives.

Job Requirements:

-Deep expertise in Active Directory and Entra ID administration and hardening

-Strong working knowledge of vulnerability management tools, reporting, and SLA tracking

-Experience supporting cybersecurity operations, incident response, and compliance audits

-Familiar with Microsoft Azure, IAM best practices, and MinSec/DRAs compliance

-Excellent in cross-functional communication, documentation, and service improvement initiatives

-Strong understanding of risk management, security KPIs, and internal service reviews

This advertiser has chosen not to accept applicants from your region.

Senior Security Analyst

EGP120000 - EGP240000 Y Orange Business

Posted today

Job Viewed

Tap Again To Close

Job Description

Orange Business is the Orange Group entity dedicated to businesses from the SMEs companies to the Franc and international Large Accounts. Its unique history as a telco operator and now an IT services company enables Orange Business to support the sustainable digital transformation of enterprise businesses worldwide.

Description of the division :

Within Orange Business Product & Marketing, the Communication Services Business Line's mission is to develop and launch on the enterprise market connectivity, customer experience and collaboration solutions: internet, SD Wan, voice, contact centers, cloud telephony, videoconferencing, IM, messaging, etc.

Within the Business Line, the Collaboration & Customer experience product Development department provides technical expertise, management of projects and programs to develop new standard services and the design of tailor-made offers for our most demanding customers in the areas of Collaboration, Customer Experience and Voice.

The Security team is made up of security officers responsible for applying the Security by Design approach to offers and services in the Collaboration, Voice and Contact Center areas.

Job role

We are recruiting a security officer within this team, in charge of the security requirements of the development projects of offers for the Communication Services Business Line.

As the guarantor of the application of Orange Business security procedures, your role is key to achieving the security prerequisites of our products and services. As a true facilitator, you will set up the security support necessary for product teams at all stages of a product's life cycle.

In your mission, you will be responsible of the security deliverables production: risk analysis, risk remediation monitoring, maintaining security documentation auditable, and security of our suppliers in order to mitigate risks of the supply chain.

Mission

You will take ownership of the security procedures in force at Orange Business, to guarantee a security status that complies with Orange Business's PSSI. You will support the product teams in Security By Design process, risk management activities, vulnerability management and supplier compliance.

More precisely, you will carry out the following activities:

Risk analysis, remediation plan, supplier compliance control, vulnerability and incident management on your perimeter.

Finally, you will address the prevention aspect of security with awareness activities for the benefit of products teams.

Skills

  • You have knowledge of ISO 27001 and 27005 security standards relating to audits and risk management.
  • You have acquired experience in risk analysis of IT systems and networks, and in the security audit of solution providers. Knowledge of the EBIOS method would be a plus.
  • You take initiative, you have a sense of listening and you know how to adapt.
  • You are fluent in spoken and written French and English.

What We Offer:

  • Global opportunities: Work in multi-national teams with the opportunity to collaborate with colleagues and customers from all over the world
  • Flexible work environment: Flexible working hours and possibility to combine work from office and home (hybrid ways of working)
  • Professional development: training programs and upskilling/re-skilling opportunities
  • Career growth: Internal growth and mobility opportunities within Orange
  • Caring and daring culture: health and well-being programs and benefits, diversity & inclusion initiatives, CSR and employee connect events
  • Reward programs: Employee Referral Program, Change Maker Awards

Regardless of your age, gender identity, race, ethnic origin, religion/belief, sexual orientation, marital status, neuroatypia, disability, veteran status or appearance, we encourage diversity within our teams because it is a strength for the collective and a vector of innovation. Orange Group is a disabled-friendly company and equal opportunity employer: don't hesitate to tell us about your specific needs.

This advertiser has chosen not to accept applicants from your region.
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Cybersecurity Specialist Jobs