Home Saudi Arabia GRC Cybersecurity - Governance, Risk, and Compliance Officer

Home Saudi Arabia GRC Cybersecurity - Governance, Risk, and Compliance Officer

GRC Cybersecurity - Governance, Risk, and Compliance Officer

Full time at jamjoompharma/careers in Saudi Arabia
Posted on August 27, 2024

Job details

Job Summary: The Cybersecurity GRC Officer is responsible for overseeing and managing the organization's information security governance, risk, and compliance functions. This role involves developing and implementing policies, procedures, and controls to ensure compliance with regulatory requirements, industry standards, and best practices. The GRC Officer will work closely with various departments to identify and mitigate security risks and ensure the organization's information assets are adequately protected. Key Responsibilities:

  1. Governance: Develop, implement, and maintain information security policies, standards, and procedures. Ensure alignment of security policies with business objectives and regulatory requirements. Conduct regular reviews and updates of security policies and procedures. Promote security awareness and training programs within the organization.
  2. Risk Management: Identify, assess, and prioritize security risks across the organization. Develop and implement risk mitigation strategies and action plans. Perform regular risk assessments and security audits. Monitor and report on the effectiveness of risk management efforts. Coordinate with internal and external stakeholders to address security risks.
  3. Compliance: Ensure compliance with relevant regulations, standards, and frameworks (e.g., ISO 27001, PDPL & CMA Cybersecurity Framework). Manage and support external audits and assessments. Maintain documentation of compliance efforts and audit findings. Collaborate with legal and regulatory teams to interpret and implement new compliance requirements. Conduct internal compliance audits and assessments.
  4. Incident Management: Develop and maintain incident response plans and procedures. Coordinate and lead incident response efforts in the event of a security breach. Conduct post-incident analysis and implement improvements to prevent future incidents. Maintain an up-to-date incident response toolkit.
  5. Reporting: Prepare and present regular reports on the status of the organization's security posture. Provide updates on risk management activities, compliance status, and incident response efforts to senior management. Develop metrics and KPIs to measure the effectiveness of the GRC program. Prepare periodic status reports on the cybersecurity posture to the management.
Qualifications:
  1. Bachelor’s degree in computer science, Information Security, or a related field. A Master's degree or relevant certifications (e.g., CISSP, CISM, CRISC) are preferred.
  2. Minimum of 5-7 years of experience in information security, with a focus on governance, risk, and compliance.
  3. In-depth knowledge of regulatory requirements, industry standards, and best practices in cybersecurity.
  4. Strong analytical and problem-solving skills.
  5. Excellent communication and interpersonal skills.
  6. Ability to work independently and as part of a team.
  7. Experience with security frameworks and standards (e.g., ISO 27001, NIST Cybersecurity Framework and local regulations/legislations).
Preferred Skills:
  1. Experience with GRC tools and software.
  2. Project management skills and experience.
  3. Knowledge of cloud security and emerging technologies.
  4. Familiarity with data privacy laws and regulations.
#J-18808-Ljbffr

Apply safely

To stay safe in your job search, information on common scams and to get free expert advice, we recommend that you visit SAFERjobs, a non-profit, joint industry and law enforcement organization working to combat job scams.

Share this job
See All GRC Jobs
Feedback Feedback