Information Security Governance

3 weeks ago


مصر, Egypt EGBank Full time

**MAJOR RESPONSIBILITIES AND ACOUNTABILITIES**
- Review and evaluate the design of security systems.
- Review and evaluate security policies, controls and incident response planning in cooperation with stakeholders throughout the enterprise.
- Review identity and access policies in cooperation with stakeholders throughout the enterprise.
- Review investigations after breaches or incidents, including impact analysis and recommendations for avoiding similar vulnerabilities;
- Ensure compliance with the changing laws and applicable regulations;
- Translate that knowledge to identification of risks and actionable plans to protect the business;
- Schedule periodic security audits;
- Make sure that security policies and procedures are communicated to all personnel and that compliance is enforced;
- Constantly update the security strategy to leverage new technology and threat information;
- Brief the executive team on status and risks, including taking the role of champion for the overall strategy and necessary budget in cooperation with stakeholders throughout the enterprise.
- Communicate best practices and risks to all parts of the business, outside IT.
- Develop, implement and monitor in cooperation with stakeholders throughout the enterprise a global strategic, comprehensive enterprise information security and risk management program to ensure that the integrity, confidentiality and availability of information is owned, controlled or processed by the organization.
- Manage the enterprise's information security organization consisting of direct reports and indirect reports. This includes hiring, training, staff development, performance management and annual performance reviews.
- Develop security organization talent, engaging/managing third parties as needed to ensure the required capabilities are available either internally or externally.
- Develop, maintain and publish up-to-date information security policies, standards and guidelines in cooperation with stakeholders throughout the enterprise. Oversee the approval, training, and dissemination of security policies and practices.
- Implement a standard Risk Philosophy, Risk Universe & Risk Taxonomy.
- Develop and manage information security budgets and monitor for variances.
- Create and manage information security and risk management awareness training programs for all employees, contractors and approved system users.
- Work directly with the business units to facilitate security risk assessment and risk management processes, and work with stakeholders throughout the enterprise on identifying acceptable levels of residual risk.
- Provide regular reporting on the current status of the security program to management, senior managers and the Board of Directors as part of a strategic enterprise risk management program.
- Create a framework for roles and responsibilities with regard to information ownership, classification, accountability and protection.
- Develop and implement an information security management framework that aligns with EGBank business model, EGbank risk profile, and EGbank existing compliance initiatives and efforts.
- Coordinate information security and risk management projects in cooperation with stakeholders throughout the enterprise from across the business unit teams and IT organization.
- Work with our compliance team to ensure that security and privacy programs are in compliance with relevant laws, regulations and policies to minimize or eliminate risk and audit findings.
- Define and facilitate the global information security risk assessment process including the reporting and oversight of treatment efforts to address negative findings.
- Manage security incidents and events to protect corporate IT assets, including regulated data and the company's reputation.
- Monitor the external threat environment for emerging threats, and advise relevant stakeholders on the appropriate courses of action.
- Liaise with external agencies, such as law enforcement and other advisory bodies as necessary, to ensure that the organization maintains a strong security posture.
- Develop and oversee effective disaster recovery policies and standards to align with enterprise business continuity management program goals in cooperation with stakeholders throughout the enterprise.
- Coordinate the development of implementation plans and procedures to ensure that business-critical services are recovered in the event of a security event.
- Provide direction, support and in-house consulting in these areas.
- Facilitate a metrics and reporting framework to measure the efficiency and effectiveness of the program, facilitate appropriate resource allocation, and increase the maturity of the security.

**MINIMUM**
**JOB REQUIREMENTS**
- Minimum education:
- B.Sc of Engineering, Computer Science or similar discipline- Languages- Fluency in English and Arabic Spoken and Written- Ideal experience- 10+years of relevant professional work experience



  • مصر, Egypt SSC Egypt Full time

    1. Conduct the annual review and update of the area’s processes, procedures and policies with the adherence to the developed SLAs. This includes mainly the review of the Information Governance Policy, the Security Governance Policy, the Data Classification Policy and the Information Access Management & Handling Procedures. 2. Design and Develop the Data...


  • مصر, Egypt MigrationIT Full time

    **Job Information**: Field - Security & GRCField / Area - SecurityIndustry - Financial ServicesJob Category - Information SecurityWork Experience - 5+ yearsCity - CairoState/Province - AI QahirahCountry - EgyptZip/Postal Code - 11311- Developing and implementing security policies, procedures, and protocols to protect the organization's assets, data, and...


  • مصر, Egypt Plugin Talents Full time

    **About the job Information Security Risk Analyst**: **Objectives** help to raise a security culture and focus on driving advances to the security posture at best practices and standards, specifically to ISO27001, GDPR, and NIST. **Accountabilities** TASKS - Support the identification, analysis, and governance of information security risks across the...


  • مصر, Egypt ISEC Full time

    **Senior Information Security GRC is required.** **Key responsibilities**: - Experience in Implementing ISMS, performing internal reviews, drafting and enforcing policies in accordance with Central Bank of Egypt regulation, ISO 27001, and PCI-DSS. - Experience in PCI-DSS remediation and certification audit. - Experience in defining cyber security policies,...


  • مصر, Egypt Expleo Full time

    Overview: The Information Security & Compliance Analyst (ISCA) is part of the Information Security Management System (ISMS) of the Group, managed by the Group Chief Information Security Officer (CISO). The ISCA acts on behalf of the CISO and is supporting forces for developing Information Security as defined by the Group and for participating in the...


  • مصر, Egypt MigrationIT Full time

    **Job Information**: Industry - Financial ServicesWork Experience - 4-5 yearsCity - CairoState/Province - AI QahirahCountry - EgyptZip/Postal Code - 11311- Conduct technical risk assessments and collaborate/communicate in a simple, clear, and concise manner to the various communities within our organization. - Develop the required Information Security...


  • مصر, Egypt MigrationIT Full time

    **Job Information**: Industry - Financial ServicesWork Experience - 1-3 yearsCity - CairoState/Province - AI QahirahCountry - EgyptZip/Postal Code - 11311- Provide guidance and share best practices for design and implementation of the GRC platforms. - Ensure partnership with different teams for Proactive Compliance Risk Management - identification,...


  • مصر, Egypt PepsiCo Full time

    Overview: Our Information Security Group at PepsiCo is looking for information/ cyber security professionals to join our very exciting journey to manage information/ cyber security risks for PepsiCo as we engage thousands of third parties around the world. The Third-Party Information/ Cyber Security Compliance Associate Specialist will be responsible for...


  • مصر, Egypt Cisco Systems Full time

    **Who We Are** The CX EMEA Cyber Security Centre of Excellence (CoE) is a centralised team built to provide deep cyber security expertise to support and drive security services growth through innovation, specialized delivery and pre-sales capability. As part of the continued focus on cyber security as a catalyst for growth we are seeking a Customer...


  • مصر, Egypt MigrationIT Full time

    **Job Information**: Industry - BankingWork Experience - 4-5 yearsCity - New CairoState/Province - AI QahirahCountry - EgyptZip/Postal Code - 11311- Monitor the external web and identify zero-day threats and new and evolving threats - Analyze the threats and develop flash, advisory and operations reporting templates, etc. - Coordinate with CSOC analysts on...


  • مصر, Egypt athGADLANG Full time

    **aG Resources is hiring an Information Security Consultant with a minimum of 2 years of experience.** **Responsibilities**: - Advise on ISMS policies and procedures. - Conduct security inspections, audits, and assessments. - Develop and implement ISMS management systems. - Deliver training sessions on information security awareness and practices. -...


  • مصر, Egypt MigrationIT Full time

    **Job Information**: Industry - BankingWork Experience - 4-5 yearsCity - New CairoState/Province - AI QahirahCountry - EgyptZip/Postal Code - 113111- Monitor the external web and identify zero day threats and new and evolving threats 2- Analyze the threats and develop flash, advisory and operations reporting templates, etc. 3- Coordinate with CSOC analysts...


  • مصر, Egypt SSC Egypt Full time

    1. Follow the security risk assessment methodology to assess the different business initiatives and projects. 2. Perform security risk assessments to align with the bank’s security policies and guidelines. 3. Validate and review the business requirements and ensure the relevant security measures are catered for throughout the different phases of the...


  • مصر, Egypt SSC Egypt Full time

    1. Ensure proper management of the Security Compliance resources to support ongoing business initiatives from a security compliance perspective. 2. Ensure the annual review and update of the area’s processes and procedures with the development and adherence to the developed SLAs. 3. Support the implementation of the key strategic business initiatives and...


  • مصر, Egypt Orange Full time

    **votre rôle**: - Monitor compliance with the security standard and policies and, if needed, set up an improvement plan. - Risk assessment and implementation of adequate risk management and continuity assurance practices - Interaction with the Customer Security Officer - Day to day support: technical advices, workshops, participation to Change Advisory...


  • مصر, Egypt British Council Full time

    Information Compliance Manager **Date**:19 Feb 2024 **Location**: Cairo, Middle East and North Africa, EG **Company**:British Council **Role Purpose** Reporting to the Tax & Strategy Manager, this role provides first-line advice, support, and training, implementing Information Security Governance & Risk Management (IGRM) agreed strategy to address key...


  • مصر, Egypt Giza Systems EG Full time

    An expert role in Cybersecurity & Privacy (CS&P) department is required to plan, design, test & rollout all CS&P related programs aligned with CS&P strategy with an enterprise-wide coverage. The role will act as a technical leader and SME for CS&P initiatives as defined in CS&P Strategy/Roadmap which includes: - Manage activities related to Cybersecurity...


  • مصر, Egypt Alorica Full time

    At Alorica, we only do one thing - make lives better, one interaction at a time. We're a global leader in customer service and experience, serving the world's biggest brands with tens of thousands of employees in hundreds of locations around the globe. **JOB SUMMARY** Responsible for ensuring adherence to security policies and procedures for all company...


  • مصر, Egypt Majid Al Futtaim Full time

    Majid Al Futtaim invites you to join us in our quest to create great moments for everyone, everyday! We are the leading shopping mall, residential communities, retail and leisure pioneer across the Middle East, Africa and Asia, serving over 560 million visitors a year. For the past two decades, we have shaped the consumer landscape across the region,...


  • مصر, Egypt IBM Full time

    Introduction At IBM, work is more than a job - it's a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you've never thought possible. Are you ready to lead in this new era of technology and solve some of the world's most...