Cybersecurity GRC Manager

4 weeks ago


Riyadh, Saudi Arabia Air Products Middle East Industrial Gasses LLC Full time
Job Description and Qualifications

The Jazan IGCC is the world's largest IGCC and ASU facility producing 2100 MMSCFD syngas, 18,000 MT/Day Oxygen and 4 Gigawatts of power. Facilities and assets include residue gasification, acid gas clean up (Rectisol), soot ash recovery, Sulphur recovery (Claus & Scot), combined cycle power plants, materials handling systems, hydrogen recovery, air separation, water utilities systems and wastewater treatment facilities.
JOB SCOPE
  • Manage JIGPC's Cybersecurity GRC section activities and oversee GRC team's day to day operations. Support and mentor the GRC team to execute the section's responsibilities in an efficient manner
  • Manage the GRC application and ensure it's performance, security, and reliability.
  • Identify Cybersecurity related Threats, Vulnerabilities and Risks and work with the relevant Stakeholders to implement appropriate Cybersecurity controls for their mitigation.
  • Monitor and report on the Compliance of JIGPC's Cybersecurity policies, procedures, applicable regulations, and standards as well as Audit reports.
  • Maintains understanding of the regulatory landscape and incorporates the requirements of new regulatory mandates in the existing/new policies and procedures as applicable.
  • Governs development and maintains structure of cybersecurity organizational documentation, processes, manages cyber risks, and assures compliance with the organization's cybersecurity, risk management and related legal requirements.
  • Control the execution and implementation of Cybersecurity GRC related projects ensuring completion to deadlines and within budgets. Undertake planning, costing, project management and coordination with JIGPC internal stakeholders and suppliers/ vendors.
  • Guarantee Quality of Work and deliverables.
Internal Contacts:External Contacts:• Cybersecurity Director
• Cybersecurity Team
• IT / OT Team
• Internal Auditor, and
• Any other JIGPC Departments if required• Contractors
• Suppliers and Vendors
• Consultants
• External Auditors
• External Support Groups
• Government Entities
PRINCIPAL DUTIES AND RESPONSIBILITIES
  1. Accountable for Organization Cybersecurity Governance, Risk and Compliance (GRC) systems and activities.
  2. Responsible for overseeing the work assigned to GRC section staff
  3. Ensuring JIGPC's data, information systems and networks are protected by appropriate Cybersecurity controls and providing GRC related support to users as and when required.
  4. Conducting Cybersecurity Risk Management of JIGPC's Information assets and services, and, work with risk owners to mitigate their risks through appropriate Cybersecurity controls.
  5. Responsible for managing the third-party cybersecurity risk management program
  6. Developing, maintaining, and regularly updating a Cybersecurity Risk Register and contribute toward enterprise related risks requirements.
  7. Developing, maintaining, and regularly updating Cybersecurity policies, processes, procedures, and other related documentation and contributing towards their improvements.
  8. Performing Compliance Management for JIGPC Cybersecurity Policies, Procedures, applicable Regulations (MoE, NCA and HCIS) as well as Standards and Audit Recommendations.
  9. Preparing and providing regular Cybersecurity Reports (Weekly, Monthly, Quarterly, Yearly, Ad Hoc, etc.) for the Cybersecurity Director and Top Management.
  10. Developing and Operating a Cybersecurity Awareness Program consisting of Cybersecurity related training and awareness sessions, Phishing awareness and Tests and Cybersecurity Announcements, etc.
  11. Interacting with Consultants for GRC projects and ensuring the projects are completed on time and within budget.
  12. Ensuring distribution of knowledge within the Cybersecurity team through coaching and training of junior staff, contributing to the technical robustness of the team.
  13. Ensuring an organization's cybersecurity program complies with applicable requirements, policies, and standards.
  14. Identifying and managing data privacy risks and compliance requirements
  15. Managing the GRC Application, maintain roles, control access, ensure the identified risks are appropriately recorded with RTPs and action owners, coordinate with IT for management of infrastructure of the GRC application.
  16. Coordinate with IT Department to automate cybersecurity workflows in JIGPC Helpdesk tool where feasible
  17. Contributing to strengthening organization's Cybersecurity posture.
  18. Performing any other duties assigned by the Cybersecurity Director.

REQUIREMENTS
  • Minimum Qualifications (degree, training, or certification required)
  • Degree: Bachelor's Degree in Cybersecurity, Information Security, Computer Science or equivalent.
  • Certifications: GRC and Cybersecurity related certifications (e.g. CISSP, CISA, CRISC, CISM, CEH, GIAC, SSCP, etc.) preferred.
  • Training and other requirements:
  • Robust knowledge of Cybersecurity regulations, standards, and controls.
  • Strong understanding of IT / OT /Cybersecurity Governance, IT/OT technologies, and services.
  • Expertise in preparing and analysing GRC and Cybersecurity reports.
  • Experience in IT / OT Cybersecurity related Audit / Compliance / Regulatory discussions.
  • Minimum Experience (Technical, functional, and/or leadership experience required)
    • Eight to Ten (8 - 10) years of Cybersecurity /Information Security related work experience in the area of IT/OT Cybersecurity GRC or IT/OT Cybersecurity management.
  • Job Specific Skills (Key functional, leadership, or business skills required)
    • Awareness of latest IT/OT /Cybersecurity GRC trends and techniques.
    • Ability to identify Cybersecurity related Risks and their corresponding controls.
    • Ability to work under pressure in a fast-paced environment and meet tight deadlines.
    • Ability to work successfully in both individual and team settings.
    • Strong critical thinking, problem-solving, logic, and forensics skills.
    • Demonstrated capacity to learn, intellectual honesty and independent thinking.
    • Strong leadership skills.
    • Strong verbal and written communication skills in English.
    • Ability to deliver effective presentations to all levels of management.
  • Note: This is a JIGPC Direct hire

  • Grc Specialist

    1 month ago


    Riyadh, Saudi Arabia Messilat Full time

    We're looking for a talented GRC Specialist to join our team and play a pivotal role in safeguarding our organization's operations and reputation. As a GRC Specialist, you will be responsible for developing, implementing, and maintaining our Governance, Risk, and Compliance framework. You will collaborate with cross-functional teams to identify risks,...

  • Grc Senior Consultant

    4 weeks ago


    Riyadh, Saudi Arabia Devoteam Full time

    We are entrepreneurs in disruptive technology, at Devoteam, we deliver innovative technology consulting for business. Digital Transformakers, we are 7,000+ professionals across EMEA dedicated to ensuring our clients win their digital battle. We improve business performance making their companies truly digital. We advise our clients and build IT...


  • Riyadh, Saudi Arabia Alfanar Full time

    Knowledge of SAP GRC: You must have in-depth knowledge of SAP GRC platforms and understand their functionality and how to use them to manage governance, risk and compliance.Experience in implementing solutions: Previous experience in implementing SAP GRC solutions and working on customizing and adapting them according to the company’s needs.Knowledge...


  • Riyadh, Saudi Arabia Alfanar saudi Full time

    Deep understanding of SAP GRC (Governance,Risk, and Compliance) system and ability to analyze customerrequirements and implement appropriate solutions based onthat.Extensive knowledge in the areas of internalcontrols, risk management and compliance.Ability toguide clients in developing and implementing GRC strategies thatsuit their needs and...


  • Riyadh, Saudi Arabia البنك السعودي الفرنسي Full time

    This level requires Good knowledge of Information Security Governance and compliance. This level also requires good knowledge of information security policies, processes, standards and guidelines. Knowledge of security exceptions, security awareness is also expected, National regulations of Cybersecurity and international standards and practices Knowledge of...

  • Grc Consultant

    4 weeks ago


    Riyadh, Saudi Arabia Help AG Full time

    The Strategic Security Consultant is responsible for the successful engagement with the business development team, support in the development of opportunities, presales activities as well as successful delivery and completion of consultancy projects related to governance, risk and compliance services within the defined budget and timeline. This includes...


  • Riyadh, Saudi Arabia CCDS Full time

    CCDS is an information technology and services company that specializes in next-gen cybersecurity services and solutions for enterprises. We simplify enterprise security by providing end-to-end info-tech solutions to meet compliance and secure businesses from numerous security threats. We are currently seeking a highly motivated Cybersecurity Technical...


  • Riyadh, Saudi Arabia Innovative Solutions Full time

    **Company Description**: Innovative Solutions (IS) is a leading pure-player Cyber security company in the GCC established in 2003 headquartered in Riyadh with presence in Al Khobar, Jeddah, Dubai, and Abu Dhabi. Our Cybersecurity Solutions and Services encompasses Advisory Services, Technical Assurance, Solution Deployment, Professional Services and Managed...

  • Grc Consultant

    5 days ago


    Riyadh, Saudi Arabia Wipro Full time

    · Develop and implement governance frameworks based on NCA (National Cybersecurity Authority) and regulatory authorities: You will design and implement governance frameworks that align with industry best practices and regulatory requirements. This includes establishing policies, procedures, and controls to ensure effective governance across the...


  • Riyadh, Saudi Arabia البنك السعودي الفرنسي Full time

    This level requires Good knowledge of Cybersecurity Governance and information Security Compliance. This level also requires good knowledge of Cybersecurity policies, standards and guidelines. Knowledge of security exceptions, cyber security awareness, cyber security compliance program including PCI-DSS, SAMA CSF, Tadawul Member policy, ISO/IEC 27001:2013,...

  • Solution Architect

    4 weeks ago


    Riyadh, Saudi Arabia Tech First Gulf Full time

    1.Design and implement robust cybersecurity solutions to protect critical assets using Arcon Radware Seclore GroupIB Kaspersky and Seceon technologies2. Collaborate with crossfunctional teams to understand business requirements and translate them into effective security strategies.3. Ensure secure access to systems through expertise in Privilege Access...


  • Riyadh, Saudi Arabia Innovative Solutions Full time

    **Company Description**: Innovative Solutions (IS) is a leading pure-player Cybersecurity company established in 2003. With headquarters in Riyadh and presence in Al Khobar, Jeddah, Dubai, and Abu Dhabi, our mission is to bring trust to cyberspace and ensure your business is secured. We offer a wide range of cybersecurity solutions and services including...


  • Riyadh, Saudi Arabia Network Intelligence Full time

    **Designation**: Senior Cybersecurity Analyst - Solutions **Job Code**: HR1175 **Location**: Saudi Riyadh **Experience**: 3-5 years - Act as an L2 resource for managing IAM One Identity solution. - Expert in One Identity and should be able to perform user life cycle management, perform user access provisioning and de-provisioning. - On-boarding accounts...


  • Riyadh, Saudi Arabia Energy Jobline Full time

    Demonstrated experience in managing and leading delivering and implementing GRC programs for an organization.Excellent interpersonal skills to “win hearts and minds”; and communicate complex issues in a simple way to management, executives and the Audit Committee and Board.“Master facilitator” - able to organize, run and deliver...


  • Riyadh, Saudi Arabia Professional Recruitment Full time

    **Main Responsibilities**: - Develop the Department's strategic plan, including objectives, initiatives, and budgets, in line with the strategic plan, and ensure that performance indicators are achieved and implementation reports are submitted accurately and within the specified deadlines, and that the hands meet the policies and criteria for effective and...


  • Riyadh, Saudi Arabia Innovative Solutions Full time

    Innovative Solutions (IS) is a leading pure-player Cybersecurity company in the GCC established in 2003 having headquartered in Riyadh with presence in Al Khobar, Jeddah, Dubai, and Abu Dhabi. We are the trusted advisor in providing world-class tailored and purposeful Cybersecurity Services and Solutions that exceed our clients’ expectations across...

  • Cybersecurity Manager

    19 hours ago


    Riyadh, Saudi Arabia Wipro Full time

    · Should have overall cyber security knowledge like Network security, End point security, Identity access management,Vulnarability management, Risk assessment management, Threat management, Splunk, Information and data protection, Infra structure security, Application security· To Lead the implementation and integration of SAST, DAST and...

  • Account Manager

    4 weeks ago


    Riyadh, Saudi Arabia Innovative Solutions Full time

    **Company Description**: Innovative Solutions (IS) is a leading pure-player Cyber security company in the GCC established in 2003 headquartered in Riyadh with presence in Al Khobar, Jeddah, Dubai, and Abu Dhabi. Our Cybersecurity Solutions and Services encompasses Advisory Services, Technical Assurance, Solution Deployment, Professional Services and Managed...


  • Riyadh, Saudi Arabia Mobishastra Technologies -Etisalat channel partner Full time

    **Role Description** This is a full-time on-site role located in Riyadh for a Cyber Security Consultant. - Managing, deploying and maintaining security infrastructure - Implementing security systems, such as firewalls, data protection controls and encryption - Conducting vulnerability tests and identifying and addressing any weaknesses - Monitoring...


  • Riyadh, Saudi Arabia NEOM Full time

    Lead, coach, and develop ahigh-performing cybersecurity demand team to deliver exceptionalcustomer service.Establish and maintaincollaborative and productive relationships with stakeholders andinternal cybersecurity service deliverypartners.Promote a culture of continuousimprovement and collaboration within the team, and develop andtrack knowledge base...