Information Security Grc Lead

2 weeks ago


مصر, Egypt AXA Egypt Full time

Implements security controls, risk assessment framework, and program that align to regulations requirements, ensuring documented and sustainable compliance that aligns with AXA Group Security Standards.
- Manage the cyber and information security risk management lifecycle, including gaining assurance of all existing and relevant cyber and information security policies and standards.
- Evaluates risks and develops security standards, procedures, and controls to manage risks. Improves security positioning through process improvement, policy, automation, and the continuous enhancement of capabilities.
- Regularly produce full gap analysis reports on areas of improvement and risk, recommending thorough mitigation plans including justification for options considered.
- Implements processes (governance, risk and compliance) to automate and continuously monitor information security controls, exceptions, risks, testing. Develops reporting metrics, dashboards, and evidence artifacts.
- Defines and documents business process responsibilities and ownership of the controls in GRC. Schedules regular assessments and testing of effectiveness and efficiency of controls and creates GRC reports.
- experience in Implementing ISMS, performing internal reviews, drafting and enforcing policies in accordance with AXA Group Security, ISO 27001, and PCI-DSS.
- Work with the Third Party Risk Management (TPRM) lead to share good practice and ensure alignment for all cyber risks facing AXA both internal and external.
- Perform the Third-Party Risk Assessments (when applicable)
- Contribute to and check the contractual Cybersecurity clauses. Liaise with the Legal department whenever it is needed. Report to the project manager or to the management the risks of clause non-execution.
- Work with IT, and business teams in planning, process mapping, documentation and testing of cyber-focused elements of risk.
- Drive AXA's cyber and information security culture, acting in an ambassadorial role across the business, able to communicate to all levels of staff.
- Demonstrate an aptitude for reporting & communicating complex information security risk concepts to technical and non-technical audiences.
- Independently be able to produce comprehensive write ups of current risks and threats as they develop, producing expedient updates as situations change and span different threat vectors.
- Proactively monitor and inform senior stakeholders on emerging cyber risks and threats, providing a view through a business lens on potential impacts.
- Own the creation and presentation of cyber and information security performance against governance frameworks and risk appetite.
- Develop and maintain AXA's Security Risk Process including - assessing potential business impact that could result from a security breach, and the resultant value of the security of information; Identifying security weaknesses and vulnerabilities; Modelling security threat scenarios; Assessing the likelihood of such threat scenarios; Assessing the overall risk level and identifying and recommending appropriate controls to manage the risk.
- Updates security controls and provides support to all stakeholders on security controls covering internal assessments, regulations, Secondary assurance, Minimum Technical Security Baseline
- Performs and investigates internal and external information security risk and exceptions assessments. Assess incidents, vulnerability management, scans, patching status, secure baselines, penetration test result, phishing, and social engineering tests and attacks.
- Documents and reports control failures and gaps to stakeholders. Provides remediation guidance and prepares management reports to track remediation activities.
- Assists other staff in the management and oversight of security program functions.
- Trains, guides, and acts as a resource on security assessment functions to other departments.
- Remains current on best practices and technological advancements and acts as Information Security for security assessment and regulatory compliance.
- Formulates detailed reports of internal reviews and periodic assessments
- Conduct organization wide information security awareness training
- Coordinate with Infrastructure and business systems Teams to implement identified controls, policies, and procedures.

**Skills**:
**Experience, Knowledge and Skills**:
**Education & certification**

Education
- Bachelor degree in Computer Science, Engineering, or related field.
- An MSc Information Security would be desirable but is not essential

Certification
- Certified Information Systems Security Professional (CISSP) preferred
- ISO 27001 Lead Implementer or ISO 27001 Lead Auditor certification strongly preferred
- CRISC preferred
- CISA preferred

**Skills / Abilities**
- Experience and strong knowledge in Cybersecurity
- Knowledge of risk assessment models
- Knowledge of auditing and reporting procedures
- Ability to implement risk monitoring and testing procedures



  • مصر, Egypt ISEC Full time

    **Senior Information Security GRC is required.** **Key responsibilities**: - Experience in Implementing ISMS, performing internal reviews, drafting and enforcing policies in accordance with Central Bank of Egypt regulation, ISO 27001, and PCI-DSS. - Experience in PCI-DSS remediation and certification audit. - Experience in defining cyber security policies,...


  • مصر, Egypt MigrationIT Full time

    **Job Information**: Industry - Financial ServicesWork Experience - 1-3 yearsCity - CairoState/Province - AI QahirahCountry - EgyptZip/Postal Code - 11311- Provide guidance and share best practices for design and implementation of the GRC platforms. - Ensure partnership with different teams for Proactive Compliance Risk Management - identification,...


  • مصر, Egypt MigrationIT Full time

    **Job Information**: Industry - Financial ServicesWork Experience - 4-5 yearsCity - CairoState/Province - AI QahirahCountry - EgyptZip/Postal Code - 11311- Conduct technical risk assessments and collaborate/communicate in a simple, clear, and concise manner to the various communities within our organization. - Develop the required Information Security...

  • Grc Senior Specialist

    4 weeks ago


    مصر, Egypt Giza Systems EG Full time

    Lead/Participate in various IT Risk Management and business continuity initiatives - Ensuring that requirements in IT Audit, Standard, Policy, Compliance, and Risk controls are met. - Provide GRC consultancy and best practices to business teams - Ensure external auditors have the access and information they need to complete their audit successfully. - Design...


  • مصر, Egypt PepsiCo Full time

    Overview: Our Information Security Group at PepsiCo is looking for information/ cyber security professionals to join our very exciting journey to manage information/ cyber security risks for PepsiCo as we engage thousands of third parties around the world. The Third-Party Information/ Cyber Security Compliance Associate Specialist will be responsible for...


  • مصر, Egypt athGADLANG Full time

    **aG Resources is hiring an Information Security Consultant with a minimum of 2 years of experience.** **Responsibilities**: - Advise on ISMS policies and procedures. - Conduct security inspections, audits, and assessments. - Develop and implement ISMS management systems. - Deliver training sessions on information security awareness and practices. -...


  • مصر, Egypt SSC Egypt Full time

    Develop, execute and track the performance of security measures to protect information and network infrastructure and computer systems. - Design computer security strategy and engineer comprehensive cybersecurity architecture. - Identify, define and document system security requirements and recommend solutions to management. - Configure, troubleshoot and...


  • مصر, Egypt SSC Egypt Full time

    1. Follow the security risk assessment methodology to assess the different business initiatives and projects. 2. Perform security risk assessments to align with the bank’s security policies and guidelines. 3. Validate and review the business requirements and ensure the relevant security measures are catered for throughout the different phases of the...


  • مصر, Egypt SSC Egypt Full time

    1. Ensure proper management of the Security Compliance resources to support ongoing business initiatives from a security compliance perspective. 2. Ensure the annual review and update of the area’s processes and procedures with the development and adherence to the developed SLAs. 3. Support the implementation of the key strategic business initiatives and...


  • مصر, Egypt LXT Full time

    **Job Summary**: The Lead Security Consultant is responsible for crafting and maintaining advanced security architectures throughout the organization, focusing on both cloud-based and enterprise-wide systems. This role blends strategic oversight with technical implementation, ensuring robust protection of the IT environment in line with business goals and...


  • مصر, Egypt SSC Egypt Full time

    1. Conduct the annual review and update of the area’s processes, procedures and policies with the adherence to the developed SLAs. This includes mainly the review of the Information Governance Policy, the Security Governance Policy, the Data Classification Policy and the Information Access Management & Handling Procedures. 2. Design and Develop the Data...


  • مصر, Egypt Expleo Full time

    Overview: The Information Security & Compliance Analyst (ISCA) is part of the Information Security Management System (ISMS) of the Group, managed by the Group Chief Information Security Officer (CISO). The ISCA acts on behalf of the CISO and is supporting forces for developing Information Security as defined by the Group and for participating in the...


  • مصر, Egypt PepsiCo Full time

    **Overview** This role support in the execution of day-to-day activities for SAP Security deliverables for the PGT Global and individual PGT projects. This role requires close collaboration with SAP Security project lead(s) to determine priorities of work intake from the project team to ensure that requirements are reviewed, and solutions developed and...


  • مصر, Egypt Plugin Talents Full time

    **About the job Information Security Risk Analyst**: **Objectives** help to raise a security culture and focus on driving advances to the security posture at best practices and standards, specifically to ISO27001, GDPR, and NIST. **Accountabilities** TASKS - Support the identification, analysis, and governance of information security risks across the...


  • مصر, Egypt Orange Full time

    **votre rôle**: - Monitor compliance with the security standard and policies and, if needed, set up an improvement plan. - Risk assessment and implementation of adequate risk management and continuity assurance practices - Interaction with the Customer Security Officer - Day to day support: technical advices, workshops, participation to Change Advisory...

  • Dlp Security Analyst

    4 weeks ago


    مصر, Egypt Plugin Talents Full time

    **About the job DLP security analyst**: **Main job **Purpose**: The DLP security analyst will evaluate, architect, and implement DLP enterprise solution from information security perspective, main duties will include administration of DLP solution, monitoring & analyze alerts, identify and filter false positives to mitigate risks and protect corporate...


  • مصر, Egypt IBM Full time

    Introduction At IBM, work is more than a job - it's a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you've never thought possible. Are you ready to lead in this new era of technology and solve some of the world's most...


  • مصر, Egypt Plugin Talents Full time

    **About the job Cloud Security Architect lead**: **Main Job **Purpose**: **Objectives**: Architect, evaluate and Improve security architecture of Cloud-based solutions. Participate in new Cloud-based projects and recommend best practices. Improve security posture of apps/systems by implementing CASB/DLP solutions. Assess & mitigate risks associated with...


  • مصر, Egypt MigrationIT Full time

    **Job Information**: Industry - BankingWork Experience - 4-5 yearsCity - New CairoState/Province - AI QahirahCountry - EgyptZip/Postal Code - 11311- Monitor the external web and identify zero-day threats and new and evolving threats - Analyze the threats and develop flash, advisory and operations reporting templates, etc. - Coordinate with CSOC analysts on...


  • مصر, Egypt MigrationIT Full time

    **Job Information**: Industry - BankingWork Experience - 4-5 yearsCity - New CairoState/Province - AI QahirahCountry - EgyptZip/Postal Code - 113111- Monitor the external web and identify zero day threats and new and evolving threats 2- Analyze the threats and develop flash, advisory and operations reporting templates, etc. 3- Coordinate with CSOC analysts...