Loading
Loading...
Loading...
Loading...
Loading...

Closed or Expired Job Posting This job posting is closed or has expired and is no longer open for applications.

Upload

GRC Specialist

Riyadh, Saudi Arabia Posted 2024/01/18 10:54:04 Ref: JB1100043777

Job Description

Tasks and duties include but not limited to:

  • Coordinate with cybersecurity manager in all GRC related missions and tasks.
  • Analyze and review all policies and procedures to assure its alignment with organizational requirements and aspirations.
  • Analyze and review all policies and procedures to assure its alignment with all regulatory organizations.
  • Audit the company compliance with cybersecurity requirements.
  • Develop and maintain the cybersecurity risk register including all information assets equipment’s.
  • Develop and manage cybersecurity risk and other methodologies.
  • Conduct and administer the third-party assessment procedure.
  • Review the cybersecurity strategy to assure the continuous alignment with the company aspirations.
  • Manage the cybersecurity awareness program of the company.
  • Audit the implementation of all cybersecurity projects and programs.
  • Review and audit all cybersecurity solutions to ensure its coverage of all information system assets.
  • Coordinate with cybersecurity manager to assure the closure of all vulnerability.
  • Assure the reflection of cybersecurity regulation updates to the company governance and operation.

Skills

Requirements:

  • Bachelor's degree in computer science, Information Technology, or related field.
  • minimum two years’ experience
  • Relevant GRC certifications.
  • Proven experience in managing and administrating the GRC related material (Policies, Forms, operational procedures, etc.)
  • Strong understanding of cybersecurity related international standards (ISO27001, NIST, etc.)
  • Strong understanding of cybersecurity regulations and controls which are published by National cybersecurity authority (NCA).
  • Strong understanding of cybersecurity related regulatory organizations (SDAIA, DGA, etc.)
  • Proven ability to manage the internal and external auditing process.
  • Implement the awareness program in the company.
  • Risk management.

Education

Cybersecurity, Computer science, information technology, or any related majors

Job Details

Job Location Riyadh, Saudi Arabia
Job Role Security
Employment Type Full Time Employee

Preferred Candidate

Career Level Entry Level
Years of Experience Min: 2
Nationality Saudi Arabia
Degree Bachelor's degree

Similar Jobs

Loading ...