Senior Manager Cybersecurity GRC

icon building Company : Confidential
icon briefcase Job Type : Full Time

Number of Applicants

 : 

000+

Click to reveal the number of candidates who applied for this job.
icon loader
icon loader

This job is no longer accepting applications.

Scroll down below to view similar jobs .

Job Description - Senior Manager Cybersecurity GRC

We are seeking an experienced Senior Manager Cybersecurity GRC to join our team in Jeddah, Saudi Arabia. As a Senior Manager Cybersecurity GRC, you will be responsible for overseeing the development, implementation, and management of our cybersecurity governance, risk, and compliance program. You will work closely with various stakeholders to ensure that our organization adheres to industry best practices and regulatory requirements to protect our sensitive data and systems from cyber threats.

Responsibilities:

  1. Develop and implement a comprehensive cybersecurity governance, risk, and compliance framework.
  2. Ensure compliance with relevant regulatory requirements and industry standards.
  3. Identify and assess cybersecurity risks and develop strategies to mitigate them.
  4. Conduct regular audits and assessments to identify vulnerabilities and areas for improvement.
  5. Collaborate with cross-functional teams to develop and implement cybersecurity policies, procedures, and controls.
  6. Coordinate with external auditors and regulatory bodies to ensure compliance and manage any audit findings or remediation efforts.
  7. Stay up-to-date with the latest cybersecurity trends, threats, and technologies.
  8. Provide guidance and support to internal teams on cybersecurity-related matters.
  9. Monitor and respond to cybersecurity incidents and breaches.
  10. Manage and mentor a team of cybersecurity professionals.

Preferred Candidate:

  1. Minimum of 10 years of experience in cybersecurity governance, risk, and compliance.
  2. Strong knowledge of cybersecurity frameworks, such as NIST CSF and ISO 27001.
  3. Experience working with regulatory requirements, such as GDPR and HIPAA.
  4. Proven track record of successfully implementing and managing cybersecurity governance, risk, and compliance programs.
  5. Excellent understanding of cybersecurity technologies, tools, and best practices.
  6. Strong analytical and problem-solving skills.
  7. Ability to communicate complex cybersecurity concepts to non-technical stakeholders.
  8. Leadership and team management skills.
  9. Certifications such as CISSP, CISM, or CRISC are highly desirable.
  10. Experience in the financial services industry is a plus.

Skills

  • Cybersecurity governance, risk, and compliance
  • Regulatory compliance
  • Audit and assessment
  • Policy and procedure development
  • Incident response and breach management

#J-18808-Ljbffr
Original job Senior Manager Cybersecurity GRC posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.

This job is no longer accepting applications.

Scroll down below to view similar jobs .

icon no cv required No CV Required icon fast interview Fast Interview via Chat

Share this job with your friends

icon get direction How to get there?

icon geo-alt Riyadh, Riyadh Province

icon get direction How to get there?
View similar Others jobs below

Similar Jobs in Saudi Arabia

Share this job with your friends

💰

Browse the Top Paying Jobs Others Salaries

GrabJobs is the no1 job portal in Saudi Arabia, connecting you to thousands of jobs fast! Find the best jobs in Saudi Arabia, apply in 1 click and get a job today!

Mobile Apps

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.