Cyber Security GRC Engineer

  • Review and update the security policies at least once per year to ensure that company’s security policies are updated, and employees are aligned with company’s security standards.
  • Responsible for PCI certification throughout an audit cycle which includes updated network and data flow diagrams, security requirements & vulnerability and risk assessment to ensure that Paymob payment solutions is trusted for both customers and banking sector. 
  • Apply audit checks to external vendors & partners through questionnaires to make sure that all external relationships are meeting Paymob’s security standards. 
  • Provide external vendors & partners with the needed security information for their assurance. 
  • Ensure compliance with industry standards and regulations to assure the company’s assets protected.

Bachelor’s degree in communication engineering or Computer Science2-3 years of experience in GRCStrong understanding of governance, risk management, and compliance frameworks, methodologies, and best practices.Experience in implementing and managing GRC programs, policies, and procedures within an organization.Familiarity with relevant regulatory frameworks and standards, such as ISO 27001, NIST Cybersecurity Framework, GDPR, HIPAA, PCI DSS, etc.Knowledge of risk assessment methodologies, including identification, analysis, evaluation, and Proficient in conducting risk assessments, vulnerability assessments, and control gap analyses.Ability to identify and prioritize risks and develop risk mitigation strategies and action plans.Experience in designing and implementing risk management frameworks and processes.Knowledge of risk monitoring and reporting techniques to provide ongoing visibility into risk levels.Understanding of compliance requirements specific to the organization's industry and the ability to interpret and apply them effectively.Familiarity with compliance requirements and regulations applicable to the organization.Experience in conducting compliance assessments and audits and ensuring adherence to policies and regulatory requirements.Knowledge of audit frameworks and methodologies, and the ability to support internal and external audit processes.Ability to develop and maintain documentation, such as policies, procedures, and control frameworks, to support compliance efforts.Knowledge of security controls, technologies, and best practices to ensure compliance with security requirements.Familiarity with GRC tools and platforms used for risk assessment, compliance management, and reporting.Acceptable command written and spoken English Language
Post date: Today
Publisher: Wuzzuf .com
Post date: Today
Publisher: Wuzzuf .com