Cyber Security GRC

1 day ago


Karachi, Sindh, Pakistan HR Ways Full time
Our client company is one of UAE's largest compliance companies.Job Description:

As part of our cybersecurity team, the Cybersecurity GRC Officer/Manager will play a strategic role in shaping and enforcing governance, risk, and compliance practices across our digital and operational landscape. This position is responsible for ensuring our cybersecurity controls, frameworks, and risk strategies meet evolving regulatory requirements and industry standards. The ideal candidate will bring both deep technical understanding and pragmatic leadership to align GRC initiatives with broader business and security goals.

Duties and Responsibilities
  • Design, implement, and maintain cybersecurity governance policies and documentation.
  • Oversee internal governance structures ensuring consistency with international standards and business objectives.
  • Provide policy leadership on emerging compliance areas such as AI governance and cloud-specific standards.
  • Lead risk assessments and threat modeling exercises focused on cybersecurity and third-party risks.
  • Maintain a dynamic risk register, ensuring mitigation strategies are timely and actionable.
  • Advise the leadership team on cybersecurity risk appetite and priority initiatives.
  • Manage compliance with standards including ISO 27001, PCI-DSS, SOC 2, CIS Controls, NIST CSF, and SANS. Ensure alignment with regional and international regulations (e.g., GDPR, CBUAE, SAMA, CMA).
  • Coordinate and lead audit readiness efforts; manage relationships with external auditors and assessors.
  • Work closely with security operations and engineering teams to validate control effectiveness.
  • Recommend improvements to technical security controls (firewalls, SIEM, DLP, endpoint protection).
  • Stay current with threat intelligence and advise on proactive defenses and incident readiness.
  • Contribute to incident response planning and lead compliance-related post-incident reviews.
  • Provide comprehensive risk and compliance reporting to executive leadership.
  • Develop role-specific cybersecurity and GRC training modules. Promote a culture of cybersecurity awareness across departments and geographies.
  • Availability outside business hours may be required during security incidents or audits.
  • The role supports a fully remote, globally distributed environment.
Experience (essential to any successful application)
  • Minimum 3 years in GRC roles with direct engagement in cybersecurity domains.
  • Demonstrated experience with compliance management and cybersecurity operations.
  • Familiarity with international and regional regulators, including those in the GCC and Europe.
Skills
  • In-depth knowledge of cybersecurity architecture and tools (e.g., SIEM, IDS/IPS, DLP).
  • Proficient in risk frameworks like ISO 27005, NIST SP 800-30, FAIR. Able to bridge compliance frameworks with technical implementation.
  • CISSP, CISA, CRISC, CISM, ISO 27001 Lead Implementer/Auditor, or equivalent certifications.
  • Excellent written and verbal communication with an executive presence.
  • Strong organizational skills and ability to manage high-impact cross-functional projects.
  • High attention to detail with a proactive, improvement-oriented mindset. Ability to guide teams with a cyber risk-focused approach.
  • Ability to translate risk and compliance insights into strategic business decisions.
  • Data-driven decision making with a strong analytical mindset.
  • Driving security adoption and awareness.
Qualifications
  • Bachelor's or Master's degree in Cybersecurity, Information Security, Risk Management, or related fields.
Other Details:
  • Work Mode: Onsite - Full Time
  • Location: Karachi
  • Experience: 5+ years
  • Days: Monday to Friday
  • Timing: 9 am - 6 pm
  • Salary: Market Competitive
About HR Ways:

HR Ways is an award-winning technical recruitment firm helping software houses and IT product companies internationally and locally to find IT talent. We are engaged by 300+ employers worldwide, ranging from the world's biggest SaaS companies to the most competitive startups. We have entities in Dubai, Canada, US, UK, Pakistan, India, Saudi Arabia, Portugal, Brazil, and other parts of the world. Join our WhatsApp Channel https://shorturl.at/983azto to stay updated or visit www.hrways.co to learn more.

#J-18808-Ljbffr

  • Karachi, Sindh, Pakistan beBee Careers Full time

    As a seasoned security professional, you will play a pivotal role in implementing and maintaining Information Security controls across our organization.About the RoleThis is a challenging opportunity for an experienced Cyber GRC Analyst to join our team. The ideal candidate will have hands-on experience with industry standards such as PCI DSS and ISO 27001,...


  • Karachi, Sindh, Pakistan beBee Careers Full time

    Key ResponsibilitiesThe Senior Cyber GRC Analyst will be responsible for:Developing and delivering comprehensive Information Security assessments, metrics and reporting tailored for various leadership levelsCollaborating with Procurement, Data Privacy, and Legal teams to ensure that information security requirements and contractual protections are adequately...


  • Karachi, Sindh, Pakistan beBee Careers Full time

    The Cyber Security GRC Officer/Manager plays a vital role in promoting a culture of cybersecurity awareness across departments and geographies. This individual will develop role-specific training modules and provide guidance to teams with a cyber risk-focused approach. They will also be responsible for recommending improvements to technical security controls...


  • Karachi, Sindh, Pakistan Careem Full time

    Careem is building the Everything App for the greater Middle East, making it easier than ever to move around, order food and groceries, manage payments, and more. Careem is led by a powerful purpose to simplify and improve the lives of people and build an awesome organisation that inspires. Since 2012, Careem has created earnings for over 2.5 million...


  • Karachi, Sindh, Pakistan beBee Careers Full time

    Job SummaryWe are seeking a skilled Senior Cyber GRC Analyst to join our team. This person will work closely with business and technical teams across the global organization to execute the Information Security Governance, Risk & Compliance (GRC) strategy.Support the influence and adoption of Information Security controls, standards, policies, procedures, and...


  • Karachi, Sindh, Pakistan beBee Careers Full time

    The role of Cyber Security GRC Officer/Manager is a strategic position within our organization, responsible for shaping and enforcing governance, risk, and compliance practices across the digital and operational landscape. This position oversees cybersecurity controls, frameworks, and risk strategies to ensure they meet evolving regulatory requirements and...


  • Karachi, Sindh, Pakistan beBee Careers Full time

    Information Security Governance, Risk & ComplianceThis role requires close collaboration with both business and technical teams across the global organisation to execute the Information Security strategy, extending and tailoring processes as needed to help identify, assess, and manage information security risks to an acceptable level.Support the influence...


  • Karachi, Sindh, Pakistan Pak College of Computer & Business Education Full time

    Urgent Hiring: Cyber Security (Ethical Hacking) TrainerWe are urgently looking for a Cyber Security (Ethical Hacking) Trainer to join our dynamic team If you are passionate about cyber security and love to teach, this is the perfect opportunity for you.Location: Block E, North Nazimabad, KarachiPosition Type: Part-timeRequirements:Minimum 3 years of teaching...


  • Karachi, Sindh, Pakistan Careem Networks FZ LLC Full time

    Careem is building the Everything App for the greater Middle East, making it easier than ever to move around, order food and groceries, manage payments, and more. Careem is led by a powerful purpose to simplify and improve the lives of people and build an awesome organisation that inspires. Since 2012, Careem has created earnings for over 2.5 million...


  • Karachi, Sindh, Pakistan beBee Careers Full time

    Cyber Security Job OpeningWe have a job opening for a talented individual who wants to pursue a career in Cyber Security. As a Remote Cyber Security Consultant, you will be responsible for generating leads for our Cyber Security products and consulting services.Key Responsibilities:Generate leads for Cyber Security products and consulting services.Provide...