Info Security Governance, Risk, and Compliance

2 weeks ago


Riyadh, Saudi Arabia Business Umbrella Full time

**Position: GRC manager - RIYADH**

**Job Summary**

Under the direction of management, the incumbent coordinates and performs PCC’s security assessment functions and control testing reporting and activities in accordance with PCC’s Internal Controls compliance, regulatory and departmental policy and procedures. The Information Security Assessment Specialist updates and maintains control matrices and spreadsheets and provides recommendations for management’s consideration. This position ensures compliance with PCC’s internal controls, regulatory and information security policies and procedures. The incumbent works with internal audit, external audit firms, and regulatory agencies to provide supportive documentation as applicable. The Information Security Assessment Specialist takes a lead role in ensuring the security of all protected information collected, used, maintained, or released by PCC.

**Typical Duties and Responsibilities**

Implements security controls, risk assessment framework, and program that align to regulatory requirements, ensuring documented and sustainable compliance that aligns and advances College business objectives.

Evaluates risks and develops security standards, procedures, and controls to manage risks. Improves PCC’s security positioning through process improvement, policy, automation, and the continuous evolution of capabilities.

Implements processes, such as GRC (governance, risk and compliance), to automate and continuously monitor information security controls, exceptions, risks, testing. Develops reporting metrics, dashboards, and evidence artifacts.

Defines and documents business process responsibilities and ownership of the controls in GRC tool. Schedules regular assessments and testing of effectiveness and efficiency of controls and creates GRC reports.

Updates security controls and provides support to all stakeholders on security controls covering internal assessments, regulations, protecting Personally Identifying Information (PII) data, and Payment Card Industry Data Security Standards (PCI DSS).

Performs and investigates internal and external information security risk and exceptions assessments. Assess incidents, vulnerability management, scans, patching status, secure baselines, penetration test result, phishing, and social engineering tests and attacks.

Documents and reports control failures and gaps to stakeholders. Provides remediation guidance and prepares management reports to track remediation activities.

Assists other staff in the management and oversight of security program functions.

Trains, guides, and acts as a resource on security assessment functions to other departments within the College.

Remains current on best practices and technological advancements and acts as the College’s technical resource for security assessment and regulatory compliance.

Performs other related duties as assigned.

**Work Environment and Physical Requirements**

Work environment includes frequent disruptions and changes in priorities. Work is performed in an office environment or using standard information technology equipment combined with specialized information security products. Working conditions may require various shifts and/or weekends to provide incident response operations, business continuity plans, or disaster recovery operations. There is occasional travel between campuses or to off-site meetings. Position requires routine periods of standing and walking, lifting of equipment (30-50 pounds) and physical agility. Physical skills are required for keyboarding and operating complex network and computing equipment.

**Minimum Qualifications**

High school diploma or equivalent. Associate’s Degree in Computer Information Systems or related discipline. Relevant experience may substitute for the degree requirement on a year-for-year basis. Four Years of applied work experience in cyber security programs, audits, assessments, risk, remediation, or cyber security compliance management.

**Knowledge, Skills, and Abilities**

Knowledge of:

- Applicable information security management, governance, and compliance principles, practices, laws, rules and regulations;
- Information technology systems and processes, network infrastructure, data architecture, data processes, and protocols;
- Cyber and cloud security standard frameworks, architecture, design, operations, controls, technology, solutions, and service orchestration;
- Information systems auditing, monitoring, controlling, and assessment process;
- Incident response management;
- Risk assessment and management methodology.

Skills in:

- Developing and implementing enterprise governance, risk, and compliance strategy and solutions;
- Researching and locating information related to internal and external organizations using online and other sources;
- Security project management and planning;
- Maintaining confidentiality;
- Troubleshooting and operating a computer and various software packages;
- D



  • Riyadh, Saudi Arabia البنك السعودي الفرنسي Full time

    This level requires Good knowledge of Information Security Governance and compliance. This level also requires good knowledge of information security policies, processes, standards and guidelines. Knowledge of security exceptions, security awareness is also expected, National regulations of Cybersecurity and international standards and practices Knowledge of...


  • Riyadh, Saudi Arabia Professional Recruitment Full time

    **Main Responsibilities**: - Develop the Department's strategic plan, including objectives, initiatives, and budgets, in line with the strategic plan, and ensure that performance indicators are achieved and implementation reports are submitted accurately and within the specified deadlines, and that the hands meet the policies and criteria for effective and...


  • Riyadh, Saudi Arabia البنك السعودي الفرنسي Full time

    This level requires Good knowledge of Cybersecurity Governance and information Security Compliance. This level also requires good knowledge of Cybersecurity policies, standards and guidelines. Knowledge of security exceptions, cyber security awareness, cyber security compliance program including PCI-DSS, SAMA CSF, Tadawul Member policy, ISO/IEC 27001:2013,...


  • Riyadh, Saudi Arabia البنك السعودي الفرنسي Full time

    Facilitate risk assessment and control effectiveness assessment banking services & products (with focus on risks that are unique to the Sharia’a non-Compliance risk). - Continuous monitoring of Operational risk profiles and controls effectiveness to facilitate efficient and effective management of Operational risks and Shariah non-compliance risks. - Track...

  • Compliance Manager

    3 weeks ago


    Riyadh, Saudi Arabia KAFD Full time

    Contribute to the development of KAFD’s Cyber Security strategy and architecture and manage the implementation of Cyber Security governance framework that encompass people, process, and technology.Lead the development and implementation of Identity & Access Governance standards and standard operating procedures, in line with internal policies and...


  • Riyadh, Saudi Arabia SAP Full time

    **We help the world run better** **COMPANY DESCRIPTION** SAP values the entrepreneurial spirit, fostering creativity and building lasting relationships with our employees. We know that a diverse and inclusive workforce keeps us competitive and provides opportunities for all. We believe that together we can transform industries, grow economics, lift...

  • Compliance Manager

    3 weeks ago


    Riyadh, Saudi Arabia KAFD Full time

    Contribute to the development ofKAFD’s Cyber Security strategy and architecture andmanage the implementation of Cyber Security governance frameworkthat encompass people, process, andtechnology.Lead the development andimplementation of Identity & Access Governance standardsand standard operating procedures, in line with internal policiesand global...


  • Riyadh, Saudi Arabia GatedTalent - Connecting Top Executive Search Firms And Executives Full time

    Oversee the development, implementation, and maintenance of the organization’s enterprise governance framework, ensuring alignment with best practices, regulatory requirements, and internationals standards.Develop and review the Authority of Delegation enterprise policies, charters.Conduct regular reviews of the governance framework and recommend...

  • Internal Auditors

    4 days ago


    Riyadh, Saudi Arabia athGADLANG Full time

    **athGADLANG is looking for Internal Auditors - Risk & Compliance for our reputable client.** **Location: Riyadh, KSA** **No of Positions : 04** **Position Overview**: **Key Responsibilities**: **Risk Assessment and Management**: - Conduct comprehensive risk assessments to identify and prioritize risks associated with operations, financial reporting, and...


  • Riyadh, Saudi Arabia KING FAISAL SPECIALIST HOSPITAL & RESEARCH CENTRE GEN.ORG. Full time

    Education and training:Degree in information technology or related field.Advanced certifications in information security (such as CISSP, CISM, CEH) are a valuable addition.Experience:Previous work experience in information security or network security.Experience in dealing with cyber threats and security solutions.Technical skills:Deep knowledge of...


  • Riyadh, Saudi Arabia Southern Province Cement Company- SPCC Full time

    • Develop an effective strategy, plans, policies, procedures and measures for risk management and compliance systems in the company and its factories, and assess the risks and degree of compliance; This is to identify its shortcomings and address them.• Developing internal regulations, rules and policies that do not conflict with regulations issued...


  • Riyadh, Saudi Arabia KING FAISAL SPECIALIST HOSPITAL & RESEARCH CENTREGEN.ORG. Full time

    Education andtraining:Degree in information technology orrelated field.Advanced certifications in informationsecurity (such as CISSP, CISM, CEH) are a valuableaddition.Experience:Previous workexperience in information security or networksecurity.Experience in dealing with cyber threats andsecurity solutions.Technicalskills:Deep knowledge of information...


  • Riyadh, Saudi Arabia Southern Province Cement Company- SPCC Full time

    • Develop an effective strategy,plans, policies, procedures and measures for risk management andcompliance systems in the company and its factories, and assess therisks and degree of compliance; This is to identify itsshortcomings and address them.•Developing internal regulations, rules and policies that do notconflict with regulations issued by...


  • Riyadh, Saudi Arabia Talent Order Full time

    **Job Opportunity**: Role: Cyber Security Senior Consultant Position type: Contract or Permanent Location: Saudi Arabia Salary & Benefits: 26,000 - 35,0000 or £450 - £550 per day **Requirements**: **Experience** - Experience in corporate International Security Risk Management - Ability to integrate security into business decisions and subsequent...

  • Chief Security

    4 weeks ago


    Riyadh, Saudi Arabia Crowne Plaza Hotels & Resorts Full time

    **What we expect from the potential applicants**: - Direct and coordinate the activities of all security personnel. - Ensure that all security staff provides services that are above and beyond customer satisfaction and retention. - Ensure the safety and security of guests, staff, visitors, and contractors at all times. - Responsible to manage all safety &...


  • Riyadh, Ar Riyāḑ, Saudi Arabia ADDAR GROUP Full time

    "#Hiring Supply Chain Governance Consultant (ARABS National) for our government Client in Riyadh. Support Supply Chain Governance, Risks & Compliance Manager in collecting inputs, identifying gaps in competencies, systems, or processes, and formulating supply chain strategy in collaboration with supply chain functions and in alignment with corporate strategy...

  • Risk Specialist

    1 month ago


    Riyadh, Saudi Arabia Saudi Telecom Company Full time

    Job SummaryJobs at this level are responsible for conducting internal and external regulatory audit tasks, analysis and developing reports with an aim to identify risks areas of concerns and opportunities of improvement. Also, they are responsible for reviewing the delivery of reports and analysis conducted by senior analysts/analysts and recommending...

  • Risk Specialist

    3 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Saudi Telecom Company Full time

    Job SummaryJobs at this level are responsible for conducting internal and external regulatory audit tasks, analysis and developing reports with an aim to identify risks areas of concerns and opportunities of improvement. Also, they are responsible for reviewing the delivery of reports and analysis conducted by senior analysts/analysts and recommending...


  • Riyadh, Saudi Arabia The Professionals Full time

    Preparing and implementing data governance, structuring and modeling policies.Data inventory, and participation in building the data guide.Contributing to the implementation of data governance tools and programs.Monitor compliance with regulations and policies related to data management.Participate in identifying issues and risks related to data governance,...


  • Riyadh, Saudi Arabia Professional Recruitment Full time

    **Responsibilities**: - Preparing and implementing data governance, structuring and modeling policies. - Data inventory, and participation in building the data guide. - Contributing to the implementation of data governance tools and programs. - Monitor compliance with regulations and policies related to data management. - Participate in identifying issues...