Cybersecurity Governance Risk Consultant

6 days ago


Riyadh, Ar Riyāḑ, Saudi Arabia TIS Full time
About the Role

We are seeking a highly skilled Cybersecurity Governance Risk Consultant to join our team at TIS. As a key member of our Information Security and Compliance function, you will play a crucial role in ensuring the security and compliance of our customers' data.

Key Responsibilities
  1. Risk Management: Develop and maintain a deep understanding of risk mitigation principles and techniques to manage compliance with international risk and security standards, including ISO 27001, ISO 27005, NCA ECC, NIST, PCI/DSS, and other frameworks.
  2. Technical Risk Assessments: Conduct thorough technical risk assessments and communicate findings to various stakeholders within the organization.
  3. Cybersecurity Controls and Policies: Develop and implement cybersecurity controls and policies to support customer governance and compliance objectives.
  4. Cybersecurity Risk Assessments: Support customers with cybersecurity risk assessments and work closely with third-party assessors on certification audits to obtain and/or maintain certifications.
  5. Audit Remediation: Assist with analysis and documentation of audit remediation actions related to security.
  6. Technical Design and SDLC: Review technical design and SDLC documentation with technical experts to ensure controls and policies implementations.
  7. GRC Platform Implementation: Work as a function consultant to implement the GRC platform.
  8. Best Practices and Guidance: Provide guidance and share best practices for design and implementation of the GRC platforms.
Requirements
  1. Education: Bachelor's degree in IT or a related field from an accredited university.
  2. Technical Skillset: At least 10 years of advanced IT skills with a high level of information security or compliance experience.
  3. Cybersecurity GRC Experience: At least 8 years' experience in a Cybersecurity GRC role developing security policies, GRC practices, and guidelines based on best practices and industry standards.
  4. Regulatory Experience: Hands-on experience fulfilling requirements of Saudi National CyberSecurity Authority and Saudi Digital Government Authority.
  5. Frameworks and Standards: Ability to work across multiple frameworks and regulatory standards, including NIST CSF, CIS20, ISO, GDPR, CCPA, NYDFS, SOX, NCA ECC, and HIPAA.
  6. GRC Platforms: Hands-on experience with one or more of the world's leading GRC platforms.
  7. Information Security Audits: Experience with performing information security audits or risk assessments.
  8. Security Policy Development: Expertise with security policy development, deployment, and adoption acceleration.
Soft Skillset
  1. Project Management: Demonstrates understanding and use of basic project management methodologies, including the ability to plan, manage, and maintain complex, organization-wide long-term programs.
  2. Technical Writing and Interpersonal Skills: Strong technical writing and interpersonal skills with the ability to communicate effectively verbally.
  3. Continuous Learning: Maintains a passion to learn and research technical skills relevant in a highly complex environment.
  4. Resilience and Flexibility: Demonstrates resilience and flexibility in a rapidly changing environment to explore different strategies and achieve desired outcomes.
  5. Independence and Confidentiality: Possesses a high degree of independence, integrity, and confidentiality while able to develop independently and deliver presentations and respond to questions.
  6. Organization and Time Management: Highly organized and able to multi-task and manage concurrent deadlines and contribute to effectively and lead working groups.
  7. Teamwork and Mentoring: Comfortable working in cross-functional and multidisciplinary teams, mentors and coaches colleagues, and seeks opportunities for continuous improvement.
Certifications
  1. CISSP
  2. CISM
  3. CRISC
  4. CISA
  5. ISO Lead Auditor/Implementer


  • Riyadh, Ar Riyāḑ, Saudi Arabia IT Security C&T Full time

    About the RoleIT Security C&T is seeking a highly skilled Cybersecurity Governance Risk Management Consultant to join our team. As a key member of our security consulting and training company, you will play a critical role in delivering comprehensive security solutions to our customers across the MENA region.Key ResponsibilitiesDevelop and Maintain...


  • Riyadh, Ar Riyāḑ, Saudi Arabia هيئة الزكاة والضريبة والجمارك Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Governance Specialist to join our team at هيئة الزكاة والضريبة والجمارك. The successful candidate will be responsible for designing and implementing information security procedures and frameworks, as well as developing and managing information security, governance, risk, and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Lifera Full time

    About LiferaLifera is a leading global biopharma company that aims to enable the Saudi National Biotech Strategy and achieve biopharma resilience in Saudi Arabia.We are committed to enabling Saudi Arabia's Vision 2030 and changing lives through our mission to establish Lifera as a leading global biopharma company.Job SummaryWe are seeking a highly skilled...


  • Riyadh, Ar Riyāḑ, Saudi Arabia MENA Consultant Full time

    Job DescriptionMENA Consultant is seeking a highly skilled Environmental Risk Management Specialist to lead the establishment and governance of an Environmental Risk Management unit. As a key member of our organization, you will be responsible for setting up and managing environmental risk frameworks and units, ensuring compliance with regulatory standards,...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Risk Associates Pvt. Ltd. Full time

    Job SummaryRisk Associates Pvt. Ltd. is seeking a highly motivated and results-driven Cybersecurity Sales Executive to join our team in Saudi Arabia. As a key member of our sales team, you will play a crucial role in driving the growth of our cybersecurity services and solutions in the Kingdom.Key ResponsibilitiesIdentify and pursue new business...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Internetwork Expert Full time

    About the RoleInternetwork Expert is seeking a highly skilled Cybersecurity Engineer/SDM/SSAM to join our team. As a key member of our cybersecurity team, you will be responsible for enhancing and managing the cybersecurity posture of our organization.Key Responsibilities:Cybersecurity Policy Development: Develop and update comprehensive cybersecurity...


  • Riyadh, Ar Riyāḑ, Saudi Arabia NTT DATA Full time

    About the RoleThe Senior Cybersecurity Consultant is a key member of our team, responsible for providing expert-level cybersecurity services to our clients. This role requires a deep understanding of cybersecurity practices, standards, and regulations.Key ResponsibilitiesDevelop and implement comprehensive cybersecurity strategies for clients, including...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Internetwork Expert Full time

    Internetwork Expert is a leading provider of IT solutions dedicated to delivering cutting-edge technology services. We are seeking a seasoned Cybersecurity Risk Expert to drive enhancements in our risk management processes. The Cybersecurity Risk Expert will be responsible for rebuilding and enhancing our Risk Management Program (RMP) in alignment with...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Help AG Full time

    {"Job Title": "Senior Offensive Cybersecurity Consultant", "Job Description": "About the RoleHelp AG is seeking a highly skilled Senior Offensive Cybersecurity Consultant to join our team. As a key member of our cybersecurity team, you will be responsible for delivering vulnerability assessment and penetration testing services for internal/external assets,...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Risk Associates Pvt. Ltd. Full time

    Job SummaryWe are seeking a highly skilled Business Development Manager to join our team at Risk Associates Pvt. Ltd. in Saudi Arabia. The ideal candidate will be responsible for driving the growth of our cybersecurity services in the Kingdom.Key ResponsibilitiesIdentify and pursue new business opportunities in the cybersecurity space within the Saudi...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Boston Consulting Group Full time

    About the RoleAs a Project Director at Boston Consulting Group, focusing on Cybersecurity, you'll lead complex Cybersecurity client engagements, synthesizing BCG's collective intelligence into groundbreaking strategies. You'll architect game-changing solutions, ensuring alignment at every stage while forging long-term partnerships. Your communication will be...


  • Riyadh, Ar Riyāḑ, Saudi Arabia MENA Consultant Full time

    Job Description**Job Title:** Environmental Risk Management Specialist**Job Summary:** We are seeking a highly skilled Environmental Risk Management Specialist to join our team at MENA Consultant. The successful candidate will be responsible for leading the establishment and governance of an Environmental Risk Management unit, ensuring compliance with...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Help AG Full time

    About the RoleHelp AG is seeking a highly skilled and experienced Senior Cybersecurity Consultant to join our team. As a key member of our offensive security team, you will be responsible for delivering high-quality vulnerability assessment and penetration testing services to our clients.Key ResponsibilitiesVulnerability Assessment and Penetration Testing:...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Help AG Full time

    About the RoleHelp AG is seeking a highly skilled and experienced Senior Cybersecurity Consultant to join our team. As a key member of our offensive security team, you will be responsible for delivering high-quality vulnerability assessment and penetration testing services to our clients.Key ResponsibilitiesVulnerability Assessment and Penetration Testing:...


  • Riyadh, Ar Riyāḑ, Saudi Arabia SSC Egypt Full time

    Job SummaryThe Chief Information Security Officer will oversee and ensure the establishment and maintenance of the Client cybersecurity environment. This executive role will focus on governance, strategy, risk management, and process alignment in accordance with SAMA CSF and NCA ECC.Key ResponsibilitiesDevelop and Implement Cybersecurity Strategy: Formulate...


  • Riyadh, Ar Riyāḑ, Saudi Arabia SSC Egypt Full time

    Job SummaryThe Chief Information Security Officer will oversee and ensure the establishment and maintenance of the Client cybersecurity environment. This executive role will focus on governance, strategy, risk management, and process alignment in accordance with SAMA CSF and NCA ECC.Key ResponsibilitiesDevelop and Implement Cybersecurity Strategy: Formulate...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Career Maker Bahrain Full time

    Key Responsibilities:As a Cybersecurity Manager at Career Maker Bahrain, you will be responsible for:Leading Cybersecurity Efforts: Oversee the development and implementation of comprehensive cybersecurity strategies to protect our organization's assets and ensure compliance with local and international regulations.Cybersecurity Assurance: Provide...


  • Riyadh, Ar Riyāḑ, Saudi Arabia CME Argentina Full time

    About CME ArgentinaWe are a multinational technology consulting firm that helps companies and corporations scale their operations, achieve technology innovation, elevate their brand, and transform their business model.We are a team of over 500 engineers from around the world with one shared goal: to leverage and crisscross technology, creative thinking, and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia ALSTOM Gruppe Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Project Manager to join our team at ALSTOM Gruppe. As a Cybersecurity Project Manager, you will be responsible for organizing and managing cybersecurity activities to ensure the safety and integrity of our projects and programs.Key ResponsibilitiesDevelop and Implement Cybersecurity Strategies:...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Saudi Tourism Authority Full time

    About the Role:The Saudi Tourism Authority is seeking a highly skilled Cybersecurity Architecture Director to join our team. As a key member of our organization, you will be responsible for managing the Cybersecurity Architecture activities to ensure the implementation of sector requirements and identify improvement opportunities that contribute to achieving...