Apply now »

Director - Tech Consulting - Cybersecurity - Threat Management & SOC - KSA

Location:  Riyadh
Other locations:  Primary Location Only
Salary: Competitive
Date:  Nov 25, 2025

Job description

Requisition ID:  1653167

Director / Partner - Cyber Security – Threat Management & SOC

 

As a Threat Management & SOC Sub-Competency Lead, you will be responsible for shaping the vision, strategy, and execution of advanced Security Operations Centers (SOCs) and threat management programs across the region. You will oversee large-scale SOC build and transformation projects, drive innovation in detection and response, and advise C-level stakeholders on cyber resilience strategies. This role requires a balance of strategic leadership, technical oversight, business development, and people management to position the firm as a market leader in SOC and threat detection services.

 

The opportunity

 

We’re looking for a visionary and strategic cybersecurity leader to lead the Threat Management sub-competency across the MENA region. You will define and execute the strategy for building, transforming, and scaling world-class Security Operations Center (SOC) and Threat Management capabilities for governments, national entities, and leading enterprises.

This role is central to EY’s mission to build a safer digital economy and to support national cyber transformation programs across the Middle East and the wider MENA region.

This is a unique opportunity to lead national and sector-wide SOC initiatives, deliver cutting-edge managed detection and response solutions, and be part of a leading firm that helps organizations stay ahead of today’s evolving cyber threats.

 

Your key responsibilities

 

  • Define and lead the regional strategy and growth plan for SOC and Threat Management services across MENA.
  • Own the Threat Management sub-competency P&L, driving market growth, operational excellence, and maturity practice.
  • Oversee delivery of SOC build, transformation, and managed SOC engagements for government and enterprise clients.
  • Develop and manage advanced threat detection, incident response, and threat hunting programs.
  • Guide integration of threat intelligence, threat modeling, and red/purple team collaboration into SOC operations.
  • Act as a trusted advisor to CISOs, CIOs, and boards, providing strategic guidance on SOC maturity and cyber resilience.
  • Ensure SOC services comply with regulatory requirements (e.g., NCA ECC/DCC, ISO 27001, PCI DSS) and align with EY global standards and industry best practices.
  • Drive innovation in detection engineering, AI/ML-driven analytics, SOAR (Security Orchestration, Automation & Response), and XDR.
  • Accountable for assigned accounts, client relationship management, account growth, revenue, timely project execution, invoice collection, and maintain margins etc.
  • Lead client-facing workshops, executive presentations, and threat landscape briefings.
  • Collaborate with cross-functional practices (e.g., Cloud Security, Offensive Security, IR, Risk Advisory) to deliver integrated threat management programs.
  • Build, develop, and retain a high-performing team of SOC leaders, detection engineers, and threat hunters across Saudi Arabia, UAE, Qatar, and the wider region.
  • Lead strategic go-to-market initiatives, proposals, and client pursuits focused on SOC transformation and MDR.
  • Foster a culture of innovation, collaboration, and continuous learning, enabling local talent growth and certification advancement.

 

Skills and attributes for success

 

  • Strong leadership presence with ability to influence C-level stakeholders and regulators.
  • Visionary mindset with proven success in scaling SOC services across geographies and industries.
  • Strong business acumen with experience in P&L ownership, business development, pipeline management, and service commercialization.
  • In-depth knowledge of SOC operations, detection engineering, SIEM/SOAR/XDR technologies, and threat hunting practices.
  • Strong understanding of threat intelligence and incident response coordination.
  • Excellent communication, presentation, and storytelling skills — capable of bridging technical detail and strategic business outcomes.
  • Visionary mindset with a track record of driving transformation and innovation in cybersecurity operations.

 

To qualify for the role, you must have

  • 12–15+ years of progressive experience in cybersecurity, with focus in SOC leadership, threat management, or managed detection and response.
  • Proven experience leading large-scale SOC transformations (build, operate, transfer models or managed SOC services).
  • Demonstrated track record advising government, defense, financial, or critical infrastructure clients.
  • Strong technical expertise with:
    • SIEM: Splunk, IBM QRadar, Microsoft Sentinel
    • SOAR: Cortex XSOAR, Splunk Phantom, Demisto
    • EDR/XDR: Defender XDR, CrowdStrike Falcon, SentinelOne, Palo Alto Cortex
  • Bachelor’s or master’s degree in Cybersecurity, Computer Science, or related field.
  • Relevant certifications such as CISSP, CISM, GIAC (GCIA, GCDA, GCTI, GRID), GCIH, CCSP, SANS.

 

Ideally, you’ll also have

 

  • Experience advising at the national or sector-wide level on SOC and threat management strategy.
  • Exposure to cyber threat intelligence operations and integration into SOC workflows.
  • Experience leading AI/ML-driven SOC initiatives, advanced analytics, and automation programs.
  • Prior leadership in global or regional managed security services (MSSP/MDR).
  • Experience presenting at conferences, publishing thought leadership, or contributing to cyber standards.

 

What we offer
 

We offer a competitive compensation package where you’ll be rewarded based on performance and recognized for the value you bring to our business. Plus, we offer:

  • Continuous learning: You’ll develop the mindset and skills to navigate whatever comes next.
  • Success as defined by you: We’ll provide the tools and flexibility, so you can make a meaningful impact, your way.
  • Transformative leadership: We’ll give you the insights, coaching and confidence to be the leader the world needs.
  • Diverse and inclusive culture: You’ll be embraced for who you are and empowered to use your voice to help others find theirs.

 

If you can demonstrate that you meet the criteria above, please contact us as soon as possible.


The exceptional EY experience. It’s yours to build.


EY | Building a better working world

 

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

 

Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform, and operate.

 

Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

Apply now »