c
March 13, 2024, 10:17 p.m. |

Cloud Security Alliance cloudsecurityalliance.org

Written by AuditCue.The Kingdom of Saudi Arabia's Essential Cybersecurity Controls (ECC), established by the National Cybersecurity Authority (NCA), is a significant leap towards enhancing the nation's cyber defense mechanisms. This set of regulations spans across five critical domains, emphasizing a holistic approach to cybersecurity governance, defense, resilience, third-party/cloud computing, and industrial control systems. With a suite of 114 controls, it aligns with and diverges from int...

authority cloud cloud computing computing controls critical cyber cyber defense cybersecurity cybersecurity controls cybersecurity governance defense domains drives ecc framework governance holistic approach nation national national cybersecurity nca party regulations resilience saudi saudi arabia third third-party written

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Senior Security Researcher, SIEM

@ Huntress | Remote Canada

Senior Application Security Engineer

@ Revinate | San Francisco Bay Area

Cyber Security Manager

@ American Express Global Business Travel | United States - New York - Virtual Location

Incident Responder Intern

@ Bentley Systems | Remote, PA, US

SC2024-003533 Senior Online Vulnerability Assessment Analyst (CTS) - THU 9 May

@ EMW, Inc. | Mons, Wallonia, Belgium