Sr. Associate, Data Analytic and Innovation

Apply now »

Date: 13 Sep 2024

Location: Abu Dhabi, AE

Company: EDGE Group PJSC

GRC Sr. Associate, Data Analytic and Innovation

1.Governance:
·Support the maintenance, enhancement, and updating of information security policies, procedures, and standards.
·Assist in ensuring compliance with regulatory requirements, industry standards, and best practices.
2. Compliance Management:
·Help ensure the organization’s compliance with relevant regulations and best practices (e.g., UAE IA, ISO 27001, and NIST CSF).
·Participate in audits and assessments to verify compliance with internal policies and standards.
3.Risk Management:
·Assist in identifying, assessing, and prioritizing information security risks across the organization.
·Support the development and maintenance of Key Risk Indicators (KRIs) and Key Performance Indicators (KPIs).
·Contribute to the recommendation and tracking of risk mitigation strategies and controls.
·Participate in risk assessments and reviews to ensure controls are effective.
·Help maintain the risk register within the GRC platform, ensuring it is updated with relevant content.
4.Collaboration:
·Work closely with IT, Legal, HR, and other departments to integrate information security into business processes.
·Provide clear and concise communication to stakeholders on information security matters.
5.Continuous Improvement:
·Stay current with trends, threats, and technologies in information security.
·Assist in the continuous improvement of the GRC framework and related processes.

Experience:

·1-2 years of experience in information security, risk management, or a related field.

Education:

·Bachelor’s degree in Information Security, Computer Science, or a related field.

Functional Competencies:

 

Understanding of Regulatory Frameworks and Standards – Knowledge of key regulatory requirements, such as ISO 27001, NIST, GDPR, and local industry-specific standards, and the ability to apply them to organizational policies and procedures.
GRC Tools and Systems Proficiency – Familiarity with GRC software and tools (such as MetricStream, RSA Archer, or ServiceNow GRC) to track compliance activities, manage risks, and generate reports for internal and external stakeholders.
Risk Assessment and Mitigation – Ability to conduct basic risk assessments, identify control weaknesses, and assist in developing risk mitigation strategies to reduce compliance gaps and vulnerabilities.


Job Segment: Database, Information Security, Computer Science, Technology

Apply now »