Cybersecurity Governance, Risk Compliance

4 weeks ago


Riyadh, Saudi Arabia Talent Pal Full time

**Cybersecurity GRC (Analyst/Consultant)**

**Location: Riyadh, Saudi Arabia**

**About Accenture**

**Accenture Technology**

Through unmatched industry experience, leading technologies from our ecosystem partners and startups, and the largest delivery network in the world, we provide a powerful range of capabilities that can be tailored to our client’s most complex business needs. With over 100 innovation hubs deployed around the world, we help clients continuously innovate at speed and at scale so they can outpace their peers. You will bring innovation, intelligence and industry experience together with the newest technologies to help clients innovate at scale and transform their businesses.

Technology is one of four services that make up one Accenture -the others are Strategy and Consulting, Interactive and Operations.

**Responsibilities and Accountabilities**:
Governance:

- Develop cyber frameworks, policies, processes, procedures, guidelines, and related documentation.
- Review existing and proposed policies and related documentation with stakeholders.
- Develop reporting metrics, KPIs, and dashboards.
- Monitor how effectively cybersecurity policies, principles and practices are implemented in the delivery of planning and management services.
- Ensure that cybersecurity workforce management policies and processes comply with legal and organizational requirements.
- Provide policy guidance to cybersecurity management, staff and users.

Risk Management:

- Effectively communicate Cybersecurity risks and posture to senior management.
- Develop risk mitigation strategies to effectively manage risk in accordance with organizational risk appetite.
- Ensure that decisions relating to Cybersecurity are based on sound risk management principles.
- Provide input to the risk management framework and related documentation.
- Ensure Cybersecurity risks are identified and managed appropriately through the organization's risk governance process.
- Carry out a Cybersecurity risk assessments.
- Work with others to implement and maintain a Cybersecurity risk management program
- Identify and assign individuals to specific roles associated with the execution of the Risk Management Framework
- Establish a risk management strategy for the organization that includes a determination of risk tolerance
- Conduct an initial risk assessment of stakeholder assets and update the risk assessment on an ongoing basis
- Work with organizational officials to ensure continuous monitoring tool data provides situation awareness of risk levels
- Use risk management related tools such as eGRC and monitoring tools to assess risks
- Develop methods to effectively monitor and measure risk, compliance, and assurance efforts.
- Determine and document supply chain risks for critical system elements, where they exist.

Compliance & Regulation:

- Analyze the organization's Cybersecurity policies and configurations to evaluate compliance with regulations and organization compliance frameworks
- Recognize patterns of non-compliance with Cybersecurity policies and related documentation to identify ways to improve the documentation
- Periodically review Cybersecurity strategy, policies, and related documents to maintain compliance with applicable legislation and regulation
- Develop methods to effectively monitor and measure risk, compliance, and assurance efforts
- Develop specifications to ensure that risk, compliance, and assurance efforts conform with Cybersecurity requirements.
- Monitor and evaluate a system's compliance with Cybersecurity, resilience, and dependability requirements
- Develop Cybersecurity compliance processes and audits for services provided by third parties
- Maintain knowledge of applicable legislation, regulation, and accreditation standards and regularly review these to ensure continued organizational compliance
- Cooperate with relevant regulatory agencies and other legal entities in any compliance reviews or investigations.



  • Riyadh, Saudi Arabia CCDS Full time

    **Responsibilities**: - Developing and implementing policies and procedures for governance, risk, and compliance management. - Ensuring the organization maintains complete and accurate records of all identified risks, mitigations, and policy changes. - Overseeing the implementation of security controls to ensure compliance with industry standards and...


  • Riyadh, Saudi Arabia البنك السعودي الفرنسي Full time

    This level requires Good knowledge of Cybersecurity Governance and information Security Compliance. This level also requires good knowledge of Cybersecurity policies, standards and guidelines. Knowledge of security exceptions, cyber security awareness, cyber security compliance program including PCI-DSS, SAMA CSF, Tadawul Member policy, ISO/IEC 27001:2013,...


  • Riyadh, Saudi Arabia البنك السعودي الفرنسي Full time

    This level requires Good knowledge of Information Security Governance and compliance. This level also requires good knowledge of information security policies, processes, standards and guidelines. Knowledge of security exceptions, security awareness is also expected, National regulations of Cybersecurity and international standards and practices Knowledge of...


  • Riyadh, Saudi Arabia JASARA PMC Full time

    JASARA PMC, a leading program management company in Saudi Arabia, is currently seeking a Governance Risk Compliance Director to join our dynamic team. As the Governance Risk Compliance Director, you will play a critical role in overseeing and enhancing our governance, risk, and compliance framework to ensure adherence to regulations, industry standards, and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Jasara Program Management Company Full time

    Governance Risk Compliance DirectorOn-site Riyadh, Riyadh Province, Saudi Arabia Strategic Hires Full time DescriptionJASARA PMC, a leading program management company in Saudi Arabia, is currently seeking a Governance Risk Compliance Director to join our dynamic team. As the Governance Risk Compliance Director, you will play a critical role in overseeing and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Saudi Post and Logistics Full time

    Oversee all cybersecurity related compliance mandates to ensure maintenance of appropriate policies and procedures. Identify governance and compliance gaps to provide regulatory cybersecurity compliance across SPL in the most reasonable and cost effective manner. Recommend emerging and evolving data protection and privacy standards and frameworks that can be...


  • Riyadh, Ar Riyāḑ, Saudi Arabia JASARA PMC Full time

    JASARA PMC, a leading program management company in Saudi Arabia, is currently seeking a Governance Risk Compliance Director to join our dynamic team. As the Governance Risk Compliance Director, you will play a critical role in overseeing and enhancing our governance, risk, and compliance framework to ensure adherence to regulations, industry standards, and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia JASARA Program Management Company Full time

    JASARA PMC, a leading program management company in Saudi Arabia, is currently seeking a Governance Risk Compliance Director to join our dynamic team. As the Governance Risk Compliance Director, you will play a critical role in overseeing and enhancing our governance, risk, and compliance framework to ensure adherence to regulations, industry standards, and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Intelligent iOud Co. Full time

    Perform governance, risk, and compliance activities.Responsible for risk and compliance matters.Prepare and submit risk management reports.Review risk assessments and ensure due diligence.Advise on policy interpretation and ensure documentation accuracy.Conduct periodic process controls self-assessments.Update risk registers as needed.Support external audits...

  • Managing Consultant

    7 days ago


    Riyadh, Saudi Arabia Professional Recruitment Full time

    **Responsibilities**: - Leading the practice in TechArch by developing and enhancing the different spectrum of delivering cybersecurity consultation services covering cybersecurity governance, risk management, compliance, and standards. - Aligning delivery approaches, recommendations, and strategies with multiple frameworks and regulatory standards,...


  • Riyadh, Saudi Arabia Ma'aden Aluminium Full time

    **Position Title & Grade**: | “Senior Specialist, OT Cybersecurity” **Reports to**: | “OT Cybersecurity Manager” **Department & Function**: | Department: Central Engineering & Project Function **Location**: Ras Al Khair, Saudi Arabia **OVERALL JOB PURPOSE**: The OT Cybersecurity Specialist works with OT/ICS SMEs and operational staff to design,...


  • Riyadh, Ar Riyāḑ, Saudi Arabia TIS Full time

    We're hiring aCybersecurity GRC Consultant for a Saudi-based Managed Cybersecurity Services Provider, that to be a millstone member of their Information Security and Compliance function for their Customers.Roles and Responsibilities:Maintains a deep knowledge of risk mitigation principles and techniques of the international risk and security standards in...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Oivan Group Oy Full time

    What We Need:Oivan is looking for a Cybersecurity Specialist with at least 3 years of experience in cybersecurity governance, risk, and compliance to help our clients in securing their digital services. If you are interested in joining an awesome team of cybersecurity with Nordic values, then Oivan is the right place for you _This is a hybrid position, where...

  • Cybersecurity Lead

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Saudi Post and Logistics Full time

    Oversee all cybersecurity related compliance mandates to ensure maintenance of appropriate policies and procedures. Identify governance and compliance gaps to provide regulatory cybersecurity compliance across SPL in the most reasonable and cost effective manner. Recommend emerging and evolving data protection and privacy standards and frameworks that can be...


  • Riyadh, Ar Riyāḑ, Saudi Arabia CNTXT Full time

    Are you an innovative problem-solver, ready to tackle complex cybersecurity challenges head-on? Join CNTXT's dynamic team and play a pivotal role in fortifying our clients' security postures. Riyadh Cybersecurity Full-Time Intermediate What we're looking forWe are on the hunt for a senior cybersecurity professional with a solid understanding of cloud...


  • Riyadh, Ar Riyāḑ, Saudi Arabia SolveCube Full time

    SolveCube is an intelligent marketplace platform for CXOs and CXO-2 Level experts. SolveCube is working with global consulting firms, PE/VC firms, startups, mid and large enterprises across APAC and GCC to fulfil their talent needs for short-term, part-time, interim, permanent and turnkey assignments.These are short term assignment contract for duration of...


  • Riyadh, Saudi Arabia Management Recruitment Group Full time

    **Role and Responsibilities**: - Planning, implementing, managing, monitoring, and upgrading security measures for the protection of the organization’s data, systems, and networks. - Troubleshooting security and network problems. - Responding to all system and/or network security breaches. - Ensuring that the organization’s data and infrastructure are...


  • Riyadh, Saudi Arabia Professional Recruitment Full time

    **Responsibilities** - Developing a cybersecurity operations strategy and aligning it with cybersecurity strategies - Supervising the tasks and responsibilities carried out by the cybersecurity operations team and evaluating performance. - Develop, build and implement cyber incident response plans and ensure effective response to cyber security incidents -...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Lucidya Full time

    The purpose of the compliance and policy specialist position is to ensure an organization's adherence to laws, regulations, and internalpolicies, mitigating risks, and promoting ethical conduct. They develop and implement compliance programs, monitor compliance, andmanage policies and procedures to align with legal requirements and industry standards. Their...


  • Riyadh, Saudi Arabia Jadeer Full time

    **Are you a Cybersecurity Analyst ready to protect critical information systems? Join us and make a difference!** **About Our Client**: We are hiring for a renowned software company in KSA that prioritizes cybersecurity and data protection. This company is committed to safeguarding its clients' digital assets and maintaining the highest security...