Cybersecurity Senior Specialist

Jazan, Saudi Arabia

Job Description

and Qualifications
JOB SCOPE
  • Ensure the performance, security, and reliability of JIGPC’s Cybersecurity GRC activities and applications.
  • Monitor and report on Governance and Compliance of JIGPC’s Cybersecurity policies, procedures, applicable regulations, and standards as well as Audit reports.
  • Identify and document Cybersecurity related Threats, Vulnerabilities and Risks and work with the relevant Stakeholders to implement appropriate Cybersecurity controls for their mitigation.
  • Develop and maintain organizational cybersecurity policies. Governs cybersecurity structures and processes, manages cyber risks, and assures compliance with the organization’s cybersecurity, risk management and related legal requirements.
  • Control the execution and implementation of Cybersecurity GRC related projects.
  • Guarantee Quality of Work and deliverables.
Internal Contacts:
External Contacts:
Cybersecurity Director
Cybersecurity GRC Manager
Cybersecurity Team
IT / OT Team
Internal Auditor, and
Any other JIGPC Departments if required
Contractors
Suppliers and Vendors
Consultants
External Auditors
External Support Groups
Government Entities

PRINCIPAL DUTIES AND RESPONSIBILITIES
  • Participate in Cybersecurity Governance, Risk and Compliance (GRC) systems and activities, including the development, maintenance, support and improvement of Cybersecurity policies, processes, procedures, and other documents.
  • Prepare and provide regular Cybersecurity GRC Reports and Metrics (Weekly, Monthly, Quarterly, Yearly, Ad Hoc, etc.).
  • Conduct Cybersecurity Risk Management, including Risk Assessments of JIGPC’s Information assets and services, and work with the Risk Owners to mitigate the Risks through appropriate Cybersecurity Controls.
  • Develop, maintain, and perform regularly update to Cybersecurity Risk Register and contribute towards Cybersecurity improvements.
  • Perform Compliance Management for JIGPC’s Policies, Procedures, applicable Regulations (MoE, NCA and HCIS) as well as Standards and Audit recommendations.
  • Provide support to the users of the Cybersecurity GRC systems.
  • Interact with Third-Party Suppliers / Vendors / Contractors / Consultants and ensure GRC projects are completed on time and within budget and desired quality
  • Operate a Cybersecurity Awareness Program consisting of Cybersecurity related training and awareness sessions, Phishing awareness and Tests and Cybersecurity Announcements, etc.
  • Ensure distribution of knowledge within the GRC team through coaching and training, contributing to the technical robustness of the Cybersecurity GRC team
  • Ensures an organization’s cybersecurity program complies with applicable requirements, policies and standards.
  • Develops, updates, and maintains cybersecurity policies and procedures to support and align with an organization’s cybersecurity requirements.
  • Initiate new ideas to improve Cybersecurity controls.
  • Participate in major Cybersecurity projects and initiatives
  • Manage any projects related to access control or cybersecurity GRC activities
  • Perform any task not mentioned with similar job nature
  • Perform any other duties assigned by the Head Cybersecurity Specialist or Director.
REQUIREMENTS
  • Minimum Qualifications (degree, training, or certification required)
  • Degree: Bachelor’s Degree in Cybersecurity, Information Security, Computer Science or equivalent.
  • Certifications: GRC and Cybersecurity related certifications (e.g. Security+, CISSP, CISA, CRISC, CISM, CEH, GIAC, SSCP, etc.) preferred.
  • Training and other requirements:
  • Robust knowledge of Cybersecurity regulations, standards, and controls.
  • Strong understanding of IT / Cybersecurity Governance, technologies, and services.
  • Expertise in preparing and analyzing GRC and Cybersecurity reports.
  • Experience in IT / Cybersecurity Audit / Compliance / Regulatory discussions.
  • Minimum Experience (Technical, functional, and/or leadership experience required)
    • Five to six (5 – 6) years of IT GRC / Cybersecurity GRC/ Information Security related work experience.
  • Job Specific Skills (Key functional, leadership, or business skills required)
    • Awareness of latest IT GRC / Cybersecurity GRC trends and techniques.
    • Ability to identify Cybersecurity related Risks and their corresponding controls.
    • Ability to work under pressure in a fast-paced environment and meet tight deadlines.
    • Ability to work successfully in both individual and team settings.
    • Strong critical thinking, problem-solving, logic, and forensics skills.
    • Demonstrated capacity to learn, intellectual honesty and independent thinking.
    • Strong interpersonal communication skills.
    • Strong verbal and written communication skills in English.

COMPETENCIES 00
Adaptability
Maintaining effectiveness when experiencing major changes in work responsibilities or environment; adjusting effectively to work within new work structures, processes, requirements, or cultures.
Building Customer Loyalty
Effectively meeting customer needs; building productive customer relationships; taking responsibility for customer satisfaction and loyalty.
Communication
Clearly and succinctly conveying information and ideas to individuals and groups in a variety of situations; communicating in a focused and compelling way that drives others’ thoughts and actions. Engages the audience and helps them understand and retain the message.
External Contacts:
Originating action to improve existing conditions and processes; identifying improvement opportunities, generating ideas, and implementing solutions.
Continuous Learning
Actively identifying new areas for learning; regularly creating and taking advantage of learning opportunities; using newly gained knowledge and skill on the job and learning through their application.
Contributing to Team
Actively participating as a member of a team to move the team toward the

completion of goals.
Success Initiating Action
Taking prompt action to accomplish objectives; taking action to achieve goals beyond what is required; being proactive.
Cybersecurity Director
Cybersecurity GRC Manager
Cybersecurity Team
IT / OT Team
Internal Auditor, and
Any other JIGPC Departments if required

Effectively managing one's time and resources to ensure that work is completed efficiently.

Work Standards

Setting high standards of performance for self and others; assuming responsibility and accountability for successfully completing assignments or tasks; self-imposing standards of excellence rather than having standards imposed.

WORKING CONDITIONS

The work environment characteristics described here are representative of those an employee encounters while performing the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.
DISCLAIMER
The above statements are intended to describe the general nature and level of work being performed by people assigned to this classification. They are not intended to be construed as an exhaustive list of all responsibilities, duties and skills required of personnel so classified.

Reasonable accommodations may be made to enable qualified individuals with disabilities to perform the essential function.
Req No.
39436BR
Employment Status
Full Time
Organization
Middle East, Egypt & Turkey
Business Sector / Division
MEIET Operations
Region
Middle East, Egypt, Turkey (MEET)
Country
Saudi Arabia

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1445408
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Jazan, Saudi Arabia
  • Education
    Not mentioned