Cybersecurity grc specialist (saudi only) - saudi arabia, riyadh

 mobishastra saudi is seeking a highly skilled and motivated it specialist to join our team. as an it specialist, you will be responsible for managing and maintaining our company's computer systems, networks, and software applications. you will play a critical role in ensuring the smooth operation of our it infrastructure and supporting our employees with their technology needs.responsibilities:as a cybersecurity grc specialist, you will be responsible for developing, implementing, andmaintaining the governance, risk management, and compliance framework for our organization'scybersecurity program. you will work closely with various stakeholders to ensure that ourcybersecurity practices align with industry standards, regulatory requirements, and best practices.this role requires a strong understanding of cybersecurity principles, risk managementmethodologies, and compliance frameworks.key responsibilities:• develop and implement cybersecurity policies, standards, and procedures in alignmentwith organizational goals and industry best practices.• conduct risk assessments to identify cybersecurity threats, vulnerabilities, and potentialimpacts on the organization.• collaborate with internal teams to develop risk mitigation strategies and controls toaddress identified risks.• monitor and assess compliance with cybersecurity policies, standards, and regulatoryrequirements.• coordinate and support internal and external cybersecurity audits and assessments.• provide guidance and support to stakeholders on cybersecurity governance, riskmanagement, and compliance matters.• stay current with emerging cybersecurity threats, trends, and technologies to ensure theeffectiveness of the cybersecurity program.• act as a subject matter expert on cybersecurity grc topics, providing training andawareness sessions as needed.skillsqualifications:• bachelor's degree in computer science, information technology, or related field.advanced degree or certifications (e.g., cissp, cism, crisc) preferred.• proven experience in cybersecurity governance, risk management, and compliance roles.• strong understanding of cybersecurity principles, frameworks (e.g., nca cybersecurityframeworks such as ecc), and regulatory requirements.• experience conducting risk assessments and developing risk mitigation strategies.• excellent communication and interpersonal skills, with the ability to effectively interactwith stakeholders at all levels of the organization.• strong analytical and problem-solving skills, with attention to detail.• ability to work independently and as part of a team in a fast-paced environment.• knowledge of cybersecurity tools and technologies is a plus.


Mobishastra Saudi
Saudi Arabia, Riyadh
2024-03-17
2024-04-16
NA USD
FULL_TIME
2316214
Please report inappropriate ads by sending a message to abuse@expatriatesjobs.com. Please include the Job ID located in the header of each ad

Apply to this job now Report abuse