Cybersecurity GRC Lead
Job Description
Our Client
Leading cyber security Government client
Your Responsibilities
- Build and maintain cyber risk management frameworks
- Perform and build risk management training program
- Development and establishment of the cybersecurity compliance program focusing on cybersecurity as well as the execution of continuous improvements to all aspects of the program.
- Help risk owners in all organizations to improve their security controls and governance.
- Support and assist with implementing and maintaining GRC tools supporting the Compliance Framework.
- Develop cybersecurity policies & standards, procedures and guidelines to maintain compliance with regulatory, contractual, and internal requirements.
- Create and maintain cybersecurity Compliance metrics tracking compliance initiatives, control activities and alignment with policies, control objectives and standards
- Train and mentor other team members to consistently deliver on the goals and objectives of the Compliance program.
- Perform assessment of the operational effectiveness of the security controls
- Guide and measure orgnsiations ability to align and apply policies, control objectives, and standards with regulatory, contractual, international, and internal requirements.
- Assist control owners in understanding and responding to audit and improvement areas identified.
- Understand and interpret laws and regulatory requirements related to information protection and develop and implement appropriate processes to keep compliance and reduce legal liabilities.
- Perform other duties as required.
Your Qualifications
- Bachelor's Degree in Cybersecurity, ICT, IS or similar programs.
- Minimum of 5 years of cybersecurity experience.
- Experience with security and risk frameworks (e.g. NIST Cybersecurity Framework, ISO 27001, ISO 31000, NIST 800-53, NIST 800-30, NIST, HIPAA and/or PCI).
- Experience working in preparing national critical infrastructure standards.
- Working knowledge of international, national and industry specific cybersecurity frameworks and standards.
- Strong knowledge and use of GRC platforms.
- Hold Information Security, Governance and Risk Management recognized certification such as but not limited to ISO, 27001, COBIT5, CRISC, CISSP, CISA, CISM and ITIL.
- Strong problem management and analysis skills.
- Willingness to gain new and advanced knowledge with self-learning capabilities.
- Willingness to share knowledge/expertise and assist others supporting common goals and strategies.
- Exhibit team building, team participation, and a growth mindset.
- Strong ability in reporting and presenting to top management.
- Strong project and time management skills supporting multiple tasks and projects of varying scope and scale.
- Excellent proficiency with the English language (written and verbal).
Halian Group
With over 20 years of experience, we have come to understand that innovation is the only way to provide agile, practical solutions that transform businesses and careers.
Our resourcing and smart services help you to realize tomorrow's potential. Discover the amazing things possible when you bring the right people and the right technologies together.
Job Details
Employment Types:
Full time
Industry:
IT / Computers – Software
Function:
IT
Roles:
Software Engineer / Programmer