Skip to content

This website works best using cookies which are currently disabled.Cookie policy  Allow cookies
JobServe
 

Job Application

 
 
 

 
 
Email Address *
 
Do you require a work permit/Visa to work in the country of this job? *
 
 
 
File Attachments:
(2MB file maximum. doc, docx, pdf, rtf or txt files only)
 
Attach a CV * 
 
 
 * denotes required field
 
 
 
Additional Information:
 
First Name
 
Last Name
 
Post/Zip Code
 
Mobile/Cell
 
Availability/Notice
 
Salary Expectation GBP
 
 
 

Key Privacy Information

When you apply for a job, JobServe will collect the information you provide in the application and disclose it to the advertiser of the job.

If the advertiser wishes to contact you they have agreed to use your information following data protection law.

JobServe will keep a copy of the application for 90 days.

More information about our Privacy Policy.

 

Job Details

 

Cyber Security Governance, Risk, and Compliance Consultant (Permanent)

Location: Doha Country: Qatar Rate: £100k - £120k per annum + TAX FREE + Additional Benefits
 

Cyber Security Governance, Risk, and Compliance Consultant/Senior Associate required by a required by a global financial services firm to lead, own and manage the cyber security governance and awareness agenda, and drive related initiatives. You will support the Information Security Manager in realizing the cyber security vision of the company. Ensuring the organization's cybersecurity policies and procedures comply with industry regulations, laws, and internal policies. This role involves managing the risks associated with cybersecurity and developing and implementing strategies to mitigate those risks.

Minimum Qualifications:

* Bachelor's degree in Computer Science, Cybersecurity, or related field.
* Relevant certifications such as Certified Information Systems Security Professional (CISSP) or Certified Information Security Manager (CISM), or Certified information security Auditor (CISA), or Certified in Governance and Enterprise IT (CGEIT).
* ISO 27001 lead auditor/lead implementer.

Essential Requirements:

* Understanding the organization's business operations, goals, and priorities to align cybersecurity efforts with business needs.
* Familiarity with industry regulations and compliance requirements such as GDPR, ISO27001 to ensure that cybersecurity efforts comply with relevant standards.
* Knowledge of the organization's risk appetite and tolerance to prioritize cybersecurity efforts based on the level of risk and potential impact on the business.
* Understanding the organization's budget and resource constraints to ensure that cybersecurity efforts are feasible and aligned with the organization's financial objectives.
* Awareness of the organization's customer base and their expectations for data privacy and security to ensure that cybersecurity efforts meet customer needs and expectations.
* Knowledge of the organization's supply chain and third-party relationships to ensure that cybersecurity risks are identified and managed appropriately.
* Understanding of the organization's reputation and brand image to ensure that cybersecurity efforts protect the organization's reputation and maintain customer trust.

This exciting professional opportunity offers a tax-free annual salary of circa £100-120k plus excellent benefits. The client will arrange all necessary working permits and documents but a degree is a mandatory requirement for the work permit. This is an English-speaking environment and preference will be given to candidates whose first language is English.


Posted Date: 13 Mar 2024 Reference: JS-CYBERSEC/QATAR/P3RM Employment Agency: Lexstra Plc Contact: Mike Shorricks