InfoSec GRC Consultant

NETSACH GLOBAL


Date: 4 hours ago
City: Dubai
Contract type: Full time
Greetings from Netsach.

Currently we are hiring InfoSec GRC Consultant with 7 to 10 yrs of strong technical experience in Cybersecurity 70% technical and 30% compliance. Candidate must be working in PCIDSS gap assessment.

Job Title: InfoSec GRC Consultant

Exp : 7-10yrs

Location: Dubai Onsite

Job Type: Perm

Candidates currently located in Dubai (UAE National) must apply for this position, please share your updated resume at [email protected]

Job Description

1 Ensure and maintain the Banking Regulatory Security Compliance providing evidences of implementation of controls as per the regulatory requirements.

2 Conduct Application Security Architecture Reviews. Collaborate and provide constructive feedbacks and guidance to the Application team.

3 Prepare the CIS Hardening Baseline Standards Compliance documents for infrastructure and application platforms, co-ordinate with platforms owners to define the minimum baselines security standard and harden the platforms.

4 Internal Audit Security Compliance Ensure the readiness for Internal and external Audits, closing of observation in timely manner by implementing the recommendations.

5 Banking Regulatory Security Compliance. -

6 PCIDSS Gap Assessment - Ensure the readiness for PCIDSS Gap Assessments, closing of observation in timely manner by implementing the recommendations. Coordinate with various IS&T units to close the security assessment observations reported in ASV scans, Internal PT etc.

7 Maintaining the score on the External Attack Surface Monitoring system by closing the observations in a timely manner.

8 Exploration of new security systems & projects.

9 Arranging POC/POV, preparation of RFP and procurement process for new security projects and implementations.

10 Preparation/Review of managerial IT Security weekly update reports and project status reports weekly/monthly.

11 Review of firewall rule requirement and recommend the best practices.

12 Coordinating with platform owners to remediate vulnerabilities reporting in Red team assessments and automated exploitation simulations tools.

Thank You

Emily Jha

[email protected]

Netsach - A Cybersecurity Company

How to apply

To apply for this job you need to authorize on our website. If you don't have an account yet, please register.

Post a resume

Similar jobs

Compliance Manager- FCRM Projects

Dicetek LLC, Dubai
4 hours ago
Description Of Knowledge / Skill Etc.The Compliance Organisation Unit is responsible for ensuring that the Bank complies with all relevant external laws and regulations applicable in the various jurisdictions that the Bank operates in. Significantly this includes compliance with Sanctions, Anti Money Laundering (AML) and Counter Terrorist Financing (CTF) requirements not only of the countries that the Bank operates in...

Internal Audit - Senior Auditor

Binance, Dubai
4 hours ago
Binance is the leading global blockchain ecosystem and cryptocurrency infrastructure provider whose suite of financial products includes the world’s largest digital-asset exchange.Our mission is to accelerate cryptocurrency adoption and increase the freedom of money.If you’re looking for a fast-paced, mission-driven organization where opportunities to learn and excel are endless, then Binance is the place for you.ResponsbilitiesDesign and implement audit strategies...

Speciality Care Category Lead, Gulf

Pfizer, Dubai
4 hours ago
Role Summary: The Specialty Care Category Lead, reporting to the Gulf Cluster Lead, is responsible for driving growth in a diverse portfolio of inline products and breakthrough launches across Hospital, Inflammation & Immunology, and Rare Disease TAs. The Lead is accountable for the management of ~$140M P&L across six countries (UAE, Kuwait, Oman, Qatar, Bahrain, and Yemen), focusing on both...