الأحدث

Grant Thornton International Ltd company want GRC Consultant in bahrain شركة Grant Thornton International Ltd تريد مستشار GRC في البحرين

 


 Grant Thornton International company want  GRC Consultant  in bahrain


GRC Consultant



Manama, Capital Governorate, Bahrain GRC Consultant
About the job GRC Consultant



Job Number: GRC#



Job Type: Full Time



Location: Bahrain



Category: Technology Advisory



Grant Thornton Bahrain is expanding their IT GRC practice and look to hire candidates at Senior Consultant and Consultant levels.
 As an integral member of the IT Advisory team, reporting to the responsibility of the GRC team is to carry out the engagements related to policy compliance, security requirements governance, as well as risk management.
The ideal candidate will have knowledge of risk management, security and privacy practices and be an effective communicator, both written and verbal.
Responsibilities include:



  • Lead and/or execute GRC engagements and IT audits. Review and/or prepare project deliverables. Point of contact for the client during the engagement execution. 
  • Develop and participate in implementation of client initiatives focused on the reduction of technology risk, governance and compliance to policies and external regulatory compliance.
  •  Evaluate business and IT risks. 
  • Audit IT organizations, IT processes and IT systems against regulations, standards and good practices such as COBIT and ITIL. 
  • Develop IT security standards, procedures, and controls to manage risks. 
  • Improve clients security positioning through process improvement, policy, automation, and the continuous evolution of capabilities. 
  • Evaluation information security threats and their impact clients IT environment. 
  • Support the senior team members, assist with the analysis of requirements and design of clients information security posture, as well as Legal, Regulatory and Scheme security requirements. Support the senior team members in delivery of work streams for clients in compliance standards such as PCI DSS, ISO27001, EU GDPR and Bahrain PDPL and incident management disciplines. 
  • Perform and investigate internal and external information security risk and exceptions assessments. Assessing incidents, vulnerability management, scans, patching status, secure baselines, penetration test result, phishing, and social engineering tests and attacks. 
  • Document and reporting control failures and gaps to stakeholders. 
  • Provides remediation guidance and prepares management reports to track remediation activities. 
  • Stay current on best practices and technological advancements and acts as a technical resource for security assessment and regulatory compliance. 
  • Perform other related duties as assigned from time to time based on the business requirements. Knowledge of virtualization and cloud computing would be essential.

Skills:




Understanding of ISO 27001, PCI DSS, ITIL, ITSM, COBIT, ISO 3100, NIST standards and frameworks preferred.
For GRC role hands on experience on VA tools e.g., Nessus, Qualys etc would be an advantage. Experience of risk management principles and associated methodologies Ideally will have a CEH/ ISO 27001 ISMS/ ISO 22301 BCMS/ CISA/ COBIT/ CISM qualification. Proven ability to make sound pragmatic decisions and judgements under tight timelines. Strong interpersonal and influencing skills with the ability to influence and drive change in a collaborative way both internally and externally.

Essential requirements:




Senior Consultant: 3+ years experience in IT Governance, Risk & Compliance. Consultant: 1-2 years experience in IT Governance, Risk & Compliance.
 Ability to work in a fast-paced, high-pressure atmosphere by being attentive and having a strong eye for details. Strong leadership and personnel management skills. 
Exceptional client service along with the ability to develop excellent client relationships. 
Good at meeting deadlines and solving problems.


TO APPLY:




تعليقات

اعلان2




حجم الخط
+
16
-
تباعد السطور
+
2
-