Cyber Security Risk Expert

at  Inbox Business Technologies

Riyadh, منطقة الرياض, Saudi Arabia -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate27 Nov, 2024Not Specified30 Aug, 2024N/AInformation Security,Risk Assessment,Computer Science,Risk,Communication Skills,Assessment Methodologies,Gse,DiagramsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

Inbox Business Technologies is a premier IT solutions provider dedicated to delivering advanced and reliable technology solutions. We are seeking a seasoned Cyber Security Risk Expert to join our team and drive enhancements in our risk management processes. The Cyber Security Risk Expert will be responsible for rebuilding and enhancing our Risk Management Program (RMP) in alignment with Enterprise Risk Management (ERM) standards. This role involves refining the risk assessment processes, improving risk register management, and developing related processes and diagrams to ensure comprehensive risk management and mitigation strategies.

REQUIREMENTS

  • Bachelor’s degree in Cybersecurity, Information Security, Computer Science, or a related field.
  • Minimum of 5 years of experience in cybersecurity risk management, including hands-on experience with risk assessment and risk register management.
  • Certifications such as (CISSP, GSE, CRISC) are preferred.
  • Strong understanding of risk management frameworks, cybersecurity risk assessment methodologies, and risk register management practices.
  • Excellent analytical and problem-solving abilities to assess and manage cybersecurity risks effectively.
  • Proficiency in developing and documenting processes and diagrams related to risk management.
  • Strong written and verbal communication skills, with the ability to present complex risk management concepts clearly and effectively to stakeholders.

How To Apply:

Incase you would like to apply to this job directly from the source, please click here

Responsibilities:

  • Rebuild the Risk Management Program (RMP) to align with Enterprise Risk Management (ERM) frameworks, ensuring that it effectively addresses and mitigates cybersecurity risks.
  • Enhance and streamline the risk assessment processes to improve the identification, evaluation, and management of cybersecurity risks.
  • Improve the risk register management process, ensuring that risks are accurately recorded, tracked, and updated in accordance with best practices.
  • Develop and document related processes and diagrams to support the risk management framework and facilitate clear communication of risk management practices across the organization.


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Financial Services

Accounts / Finance / Tax / CS / Audit

Finance

Graduate

Cybersecurity information security computer science or a related field

Proficient

1

Riyadh, Saudi Arabia