https://bayt.page.link/pMG6pxpTxjwCcQmd6
Create a job alert for similar positions

Job Description

Job Purpose:


§ Assist and support all tasks related to Cyber Security, Governance, Risk & Compliance with the aim of achieving objectives under direct supervision to assist in accomplishing specific tasks.


Main Accountabilities:


·Participates in the formulation and implementation of cybersecurity & GRC strategy to ensure the alignment with Saudia Royal Fleet strategy.


·Adopt cybersecurity policies, procedures, and processes to guarantee that all applicable legal and procedural requirements are met.


·Oversees the daily operations of cybersecurity by offering direction, promoting cooperation, and assisting with relevant professional work procedures in order to meet high performance requirements.


·Oversee the implementation of cybersecurity operating procedures and make ongoing improvements to it.


·Offers technical know-how and guidance to carry out plans and guarantee that all cybersecurity and GRC staff receive the required support services in an efficient manner.


·Creates policies, plans, and guidelines inside a company to aid in the department's development and management.


·Oversee the activation of the business continuity management program and disaster recovery plans.


·Advise and support the Senior management of SRF to implement the governance programs and effective risk management frameworks.


·Oversee the monitoring of external threat environment for emerging threats and advise relevant stakeholders on the appropriate courses of action.


·Ensure compliance of all applicable regulations (data protection and telecommunications legislation) are followed, and assist with any regulatory inquiries.


·Ensure sure that the SRF cybersecurity strategy, policies, and other pertinent documentation are in alignment with the protection and detection risk capabilities.


·Promote cyber policy and strategy awareness within SRF management as needed.


·Maintain compliance with relevant laws and regulations by periodically reviewing cybersecurity policies, strategies, and associated documents.


·Prepares the development of cybersecurity budget, and monitors financial performance versus the budget to ensure alignment.


·Manages the effective achievement of objectives by setting individual targets, developing and motivating staff in order to maximize subordinate performance.


·Preparation of the annual training courses and vacations scheduling for the Department staff and obtain needed approvals.


·Communicate and coordinate with relevant departments and represent the Department in meetings inside/outside the Division.


·      Perform any other related tasks assigned to him by his direct manager.


Languages:


Advanced Level of English


Education:


Bachelor or Master in Cyber Security, Computer Engineering, Computer Science, Information System, Software Engineering, Computer Information System.


Experience: 


Minimum of 9 years work experience, 4 years Relevant Field , 3 Years Supervisory Level.


Attachment Required:


  • National ID
  • Personal CV/Resume

The application will be declined if the above required qualifications are not attached.


false']); api.fillForm('bottomBarInterface', []); api.fillInterface('bottomBarInterface', ['Click Here to create a General Profile']); api.updateFloats(); }, init: function() { var api = _ftl_api; secform_initForm(document.getElementById('ftlform')); api.restoreScroll('ftlform'); ftlconfirm_init('topNavInterface

Job Details

Job Location
Jeddah Saudi Arabia
Company Industry
Other Business Support Services
Company Type
Unspecified
Employment Type
Unspecified
Monthly Salary Range
Unspecified
Number of Vacancies
Unspecified

Do you need help in adding the right mix of strong keywords to your CV?

Let our experts design a Professional CV for you.

You have reached your limit of 15 Job Alerts. To create a new Job Alert, delete one of your existing Job Alerts first.
Similar jobs alert created successfully. You can manage alerts in settings.
Similar jobs alert disabled successfully. You can manage alerts in settings.