Information Security Governance Risk

2 weeks ago


Cape Town, Western Cape, South Africa Black Pen Recruitment Full time

Cloud Security Engineer (FinTech/Stablecoin)
Our client holds a prominent position as the leading licensed platform for stablecoin on/off-ramp services in Africa. They are dedicated to pioneering innovative solutions within the African stablecoin landscape.

Job Type:
Full Time l Remote

Role Overview

Requirements:

  • Bachelor's degree in discipline related to functional work or role
  • Industry recognized certifications such as CISM, CRISC, CISA, or equivalent
  • 7+ years of experience in IT Governance or Security Governance working in either a Software Development, FinTech or financial institution.
  • Experience working in an IT Governance, Risk and Compliance role
  • Strong understanding of compliance frameworks including SOC 2 Type 2, ISO 27001, GDPR, PCI DSS
  • Experience leading a company through an audit process for obtaining / maintaining compliance certification such as SOC 2 Type 2, ISO 27001, PCI DSS
  • Strong risk assessment framework knowledge and experience performing risk assessments covering key risks and controls.
  • Very strong communication (verbal and written) skills and the ability to present with clarity
  • Strong project management and organization skills

Responsibilities

  • Coordinate the development of best practice policies and standards based on various governance frameworks
  • Ensure all IT controls are documented and assigned control owners to establish accountability.
  • Ensure that risk factors and events are addressed in a costeffective manner and in line with business objectives
  • Assist the IT Governance, Risk & Compliance function in maturing the Information
  • Security and Technology Risk Management methodology through improvements in standardized risk assessments
  • Update and maintain a robust technology risk and control framework and ensure proper alignment to relevant industry frameworks (e.g., COBIT, SOC 2, ISO 27001, NIST, etc.).
  • Monitoring IT controls across the organization
  • Assist in the validation of IT control alignment to various industry standards, framework, and requirements (e.g., COBIT, SOC 2, ISO 27001, NIST, etc.)
  • Assist in Information Security and Technology Risk Management governance activities including coordinating monthly risk committee meetings with management from IT, Risk and Business Units
  • Policy creation, updates, and overall management and organization of shared documentation
  • Control Self Assessments and Control Gap Analysis
  • Third party risk management and reporting
  • Support Security Duediligence activities with both regulators and business prospects
  • Maintaining a Risk Register
  • Documenting and evaluating policy exception requests
  • Responsible for developing and deriving KPIs from a controls baseline
  • Overall analytics of the GRC program and creation and distribution of reporting metrics / dashboarding where appropriate
  • Maintenance of the global scope of IT assets, controls, control owners, risks, etc. that make up the IT GRC program
  • Creation, documentation and maintenance of governance processes to oversee IT GRC programs

  • Security, Governance

    2 weeks ago


    Cape Town, Western Cape, South Africa Surgo HR & Training Full time

    Surgo (PTY) Ltd. has partnered with a global analytics and digital solutions company serving industries including insurance, healthcare, banking and financial services, media, retail, and others. They aim to bridge the gap between digital expectations and real outcomes for international companies with Digital Intelligence.Our client is recruiting for a...


  • Cape Town, Western Cape, South Africa Achievement Awards Group (Pty) Ltd Full time

    Purpose of the role:The information security analyst, a dedicated and skilled professional, collaborates with teams to design and implement security systems that protect the computer network. With a keen eye for detail, they ensure that the security systems are effective in safeguarding against cyber-attacks. As an information analyst for security, they...


  • Cape Town, Western Cape, South Africa Boardroom Appointments Full time

    Key purpose:Duties and responsibilities: Create information security architectures and designs to secure enterprise information assets in line with architecture standards. Serve as the primary Information Security architecture authority for all project and operational stakeholders, and ensure secure architecture across all solutions and technology...


  • Cape Town, Western Cape, South Africa Luno Full time

    About the team:The Security Governance team forms part of the bigger Information Security team at Luno. The Security Governance team is responsible for overseeing all governance aspects of information security with the company. This includes maintaining Luno's certification to industry standards such as ISO 27001, assessing compliance with relevant cyber...


  • Cape Town, Western Cape, South Africa Talent 24 Full time

    Are you ?Obsessed with protecting data? Passionate about data privacy and information security? Cool and calm under pressure? Able to work independently? Have an eye for detail?As a global lifestyle management business with presence in over 22 locations globally and more than 1200 employees, to accommodate this growth and ensure that the company continues to...


  • Cape Town, Western Cape, South Africa Adec Innovations Full time

    Is responsible for managing all Adec Innovations global information security and cyber security controls and systems, including Adec Innovations subsidiaries.Set up the Cyber Security Centre of Excellence (CoE) or practice that will be packaged and monetized across all Adec Innovations markets globally.This role will lead and shape the organization's...


  • Cape Town, Western Cape, South Africa Sanlam Limited Full time

    Press Tab to Move to Skip to Content Link Select how often (in days) to receive an alert: Create Alert Senior IT Auditor: IT, Information Security & Cyber SecurityDate: 26 Apr 2024Location: Cape Town, Western Cape, South Africa A position as a Senior Auditor exists within Group Internal Audit: Santam Corporate Services, based in the Cape Town office.To...


  • Cape Town, Western Cape, South Africa FirstCarbon Solutions Full time

    Is responsible for managing all Adec Innovations global information security and cyber security controls and systems, including Adec Innovations subsidiaries. Set up the Cyber Security Centre of Excellence (CoE) or practice that will be packaged and monetized across all Adec Innovations markets globally. This role will lead and shape the organization's...


  • Cape Town, Western Cape, South Africa Sanlam Full time

    What will you do? A position as a Senior Auditor exists within Group Internal Audit : Santam Corporate Services, based in the Cape Town office. To conduct various types of assurance and consulting reviews with the primary focus on IT, Information Security and Cyber Security audits across the Santam Group (Santam Ltd, subsidiaries, brokers,...


  • Cape Town, Western Cape, South Africa Barratt and Co Full time

    Job Overview: Our client is seeking a dynamic and experienced Head of Information Security to lead their information security initiatives. Reporting directly to the Chief Technology Officer (CTO), the Head of Information Security will be responsible for establishing and maintaining a robust information security program to safeguard the confidentiality,...


  • Cape Town, Western Cape, South Africa Barratt and Co Full time

    About the Company: Our client is a leading retail company dedicated to providing quality products and services to its customers. Committed to innovation and excellence, they strive to deliver an exceptional shopping experience while upholding the highest standards of integrity and security.Key Responsibilities: Develop and implement a comprehensive...


  • Cape Town, Western Cape, South Africa eSoft Development and Technologies Full time

    One of our clients wants to grow their team and we are looking for an information security analyst. The Information Security Analyst will be responsible for the planning, implementation and execution of daily/weekly/monthly security tasks that ensures that the clients are compliant with the required standards by providing analysis, administration, and...


  • Cape Town, Western Cape, South Africa Dimension Data Full time

    FunctieomschrijvingThe IT Governance Administrator will assist in identifying, defining and maintaining the information security policies and standards for the organisation. The IT Governance Administrator will work closely with all service lines to ensure compliance and implementation of audit controls.Performance Objectives:PO 1: Risk Management· Manages...


  • Cape Town, Western Cape, South Africa Sanlam Full time

    What will you do? A position as a Senior Auditor exists within Group Internal Audit: Santam Corporate Services, based in the Cape Town office.What will make you successful in this role? To conduct riskbased technology focussed (IT) audit assignments ultimately to contribute to delivering on the internal audit plan approved by Santam's Group Audit Committee....


  • Cape Town, Western Cape, South Africa Cape Union Mart - Head Office Full time

    Key responsibilities:Implement and maintain security controls, such as firewalls, intrusion detection/prevention systems, and encryption technologies, to protect the company's information assets.Develop and implement security policies, procedures, and standards, to ensure compliance with industry regulations and best practices.Respond to security incidents...


  • Cape Town, Western Cape, South Africa The Talent Room Full time

    Our client is currently looking for an Head of Information Security.This is a remote role.Key Responsibility Areas:***- Responsible for all information security, system backups and disaster recovery procedures. Develop and implement the information security strategy and ensure that it aligns with the overall- business objectives of the company. Develops,...


  • Cape Town, Western Cape, South Africa Parvana Strategic Sourcing Full time

    Client Details:Our American client has made a significant decision to establish their Research and Development division in Cape Town, demonstrating a strong commitment to the region. Their investments in the local office reflect their intention to grow and thrive in this location. For individuals who are passionate about research and development, complex...


  • Cape Town, Western Cape, South Africa Headhunters Full time

    Our client in the Insurance Sector, based in Cape Town is currently looking to employ an Information Security Operations Manager to work remotely.An awesome career opportunity awaits.Requirements: Tertiary education. Relevant certification or National Diploma will suffice. A minimum of 7 years' technical IT operations experience, 3 years of which should be...

  • IT Risk Administrator

    2 weeks ago


    Cape Town, Western Cape, South Africa Progressive IT Resourcing Full time

    Our ClientCompany Group Technology is responsible for the provision of a digitally enabled technology service as a group COE, drive business and transformation and provide group-wide digital and data architecture. We operate the various technology platforms and shared services, ensure Cyber and Information Security resilience, and act as technology...


  • Cape Town, Western Cape, South Africa iLaunch Full time

    Collaborate with Information Security ArchitectEnsuring compliance on Information Security Standards and controlsManage enterprise information assetsTertiary QualificationCISSP, CISM, CISA & ISSAP5 Years experience in a lead role within IT Security environment5 Years Projects experience in Security Architecture and design including SDLCSolid understanding of...