Senior Manager: IT Governance, Risk and Cyber

3 weeks ago


Johannesburg, South Africa PC Staffing Solutions Full time

**PURPOSE OF THE JOB**:
To drive the successful delivery of the IT Governance, Risk and Cyber Security, strategy implementation and theeffective running of the Office of the CIO by ensuring the attainment of the Sasria objectives internally and externally.

**Qualifications**:

- Information Technology (IT) related Bachelors Degree at NQF level 7 as recognized by SAQA Post Graduate Degree/Diploma (Advantageous) Any two (2) of the following;
- IT Governance certifications: ITIL, COBIT, ISO 27001/2.
- Any one (1) of the following international certificates: CRISC, CISA or CGEIT.
- Member of a professional body within ICT e.g., ISACA.

**Experience**:
Minimum 6 years of experience in IT Governance/ IT Risk/ IT Audit & Compliance/ Information Security Governance.

Minimum of two (2) years of middle management experience.

Non-life (Short-Term) Insurance related background (Advantageous).

**Strategic Planning**:
Assist the Executive Manager: -IT with strategic planning, alignment and implementation.

Establishing repeatable IT strategic processes, which links to both the SASRIA business strategy and enterprise architecture.

Enabling the implementation of IT Portfolio management principles to enable of potential IT investments in ways that drive business value.

Implement IT sourcing strategy and vendor management to drive efficiencies, aligning to the organisation's policies and procedures.

IT Service Management & implementation.

Conduct market research to ensure organisation meets market standards on IT and business related processes and general core business support processes. IT Governance

To provide leadership in the conceptualisation, development, implementation and continuous improvement of IT Governance, Risk and Compliance (GRC) function and enable organisation to lead by example in enterprise IT leadership and management by adopting IT governance best practices and standards.

Exercises cross-functional governance to achieve a consistent and transparent approach to technology infrastructure & processes, information and reporting.

Ensure that effective and efficient IT governance framework, cyber security and IT Strategy processes and practices are in place enabling business to achieve its strategy.

**IT Risk Management**:
Assuming overall accountability for the adequate IT risk management framework which exists to identify, analyse, mitigate, manage, monitor, and communicate ITrelated business risk, and that the framework for IT risk management is in alignment with the SASRIAs enterprise risk management.

Maintain an over-arching, service level-driven performance monitoring and management approach that enables transparent Government monitoring in order to hold the Contractor accountable for inputs and outputs.

Implement leading practices, such as supporting commercial entities with infrastructure improvement efforts. Cobit, ITIL, cyber security framework & other related frameworks.

Ensure that system security within the ICT business unit complies with audit and information security expectations.

Conduct IT risk and vulnerability selfassessments within SASRIAs ICT business unit. Project Management

Enabling the implementation of IT Portfolio management principles to enable of potential IT investments in ways that drive business value.

Ensure that IT procurement processes are in place, integrated to IT contract management into the ICTs strategic and tactical planning.

**Financial**:
Managing of IT departments budgeting processes, enabling transparent to business leaders and more flexible to changes in business demand. Benchmark IT cost, performance and priorities of the IT function enabling aligning to IT performance.

Manage the departmental budget, ensuring expenditure within set parameters. People Management

Identify resourcing needs and participate in the recruitment of staff. Ensure that all staff are trained, skilled and that their expertise is fully applied.

Development areas identified and career development plans in place for team members.

Ensure that annual performance objectives are contracted and adhered to by staff.

Manage team performance, ensuring that non performance is dealt with accordingly.

Create a culture of learning and development within the team. Perform Ad hoc tasks Perform any reasonable tasks as and when required by the Line Manager



  • Johannesburg, South Africa Nedbank Full time

    **Requisition Details & Talent Acquisition Contact** - REQ 133209- Tshego Semenya- Location: Johannesburg- Closing date: 26 April 2024**Cluster** - Group Risk**Career Stream** - Auditing**Leadership Pipeline** - Manage Self Professional**Position** - Audit Portfolio Manager: Cyber**Job Purpose** - The objective and scope of work of GIA is to determine...


  • Johannesburg, South Africa eSoft Development and Technologies Full time

    The Head of Cyber Operations is a senior role within the IT SRG function, which is dedicated to the effective running and management of the cyber operations department. The role reports to the IT SRG Director, who in turn reports to the Group CIO. The role is strategic in nature and is required to interface with and manage strategic third party vendors,...

  • Manager : Cyber Risk

    4 weeks ago


    Johannesburg, South Africa Nedbank Full time

    Minimum Experience Level- 4-5 years of Cyber Risk management experience - Experience in a bank preferred. - **_Please contact the Nedbank Recruiting Team at +27 860 555 566_


  • Johannesburg, South Africa Isilumko Staffing Full time

    A top company in the Energy and Chemical Industry is seeking a highly skilled and experienced Senior IT Auditor with a strong background in Cyber Security to join their dynamic team. As a Senior IT Auditor - Cyber Security, you will play a key role in evaluating and enhancing the security of our IT systems and processes. Key Responsibilities:Cyber Security...


  • City of Johannesburg, Gauteng, South Africa BASHR Consulting Full time

    **Job Details**: **Department** **Information Technology** **Minimum experience** **Mid-Senior** **Company primary industry** **Information Technology and Services** **Job functional area** **Information Technology** **Salary** **R900 000 - R960 000 per annum** A fantastic opportunity has come up for an experienced Cyber Information Security...

  • IT Risk

    4 weeks ago


    Johannesburg, South Africa eSoft Development and Technologies Full time

    The IT Risk and Governance (RAG) Lead is responsible to continuously managing and assessing the IT landscape from a risk, audit and governance perspective. The role is responsible for formulating the IT governance framework for the business and for ensuring adherence and compliance to the said framework. The monitoring and reporting capabilities associated...

  • Client Manager

    7 days ago


    Johannesburg, South Africa Aon Corporation Full time

    Posting Description: **Client Manager - Cyber** Aon South Africa is recruiting a Client Manager in our Cyber team, based on a hybrid bases at our offices in Sandton. Aon South Africa provides integrated solutions to help clients understand and improve their risk profile to increase profitability and protect their interests. The Cyber Solutions team works...


  • Johannesburg, South Africa Recru-it Full time

    Key Roles and Responsibilities: Determine who requires access to which information & Plan, coordinate, and implement information security programs. Help protect against Web threats that facilitate cyber-crime like malware, phishing, viruses, denial-of service attacks, and hacking. Ensure you know and follow the incident and change processes, Perform Problem...


  • Johannesburg, South Africa Recru-it Full time

    Key Roles and Responsibilities:Determine who requires access to which information & Plan, coordinate, and implement information security programs.Help protect against Web threats that facilitate cyber-crime like malware, phishing, viruses, denial-of service attacks, and hacking.Ensure you know and follow the incident and change processes, Perform Problem...


  • Johannesburg, South Africa IT Ridge Technologies Full time

    This role will have broad accountability for ICT governance, risk and compliance related functions including ICT policies, standards, risk, and controls management. This role is a key contributor to IT Strategy, which includes developing frameworks aligned to the appropriate industry standards, creating the required forums, and establishing appropriate...


  • Johannesburg, South Africa BASHR Consulting Full time

    A fantastic opportunity has come up for an experienced Cyber Information Security Analyst to join a dynamic team in Johannesburg. As a Cyber Information Security Analyst, you will need to be hands-on management, guidance, and recommendations for all operational Information Security platforms. The role will be a liaison between Operations and IT Governance...


  • Johannesburg, South Africa Nedbank Full time

    **Requisition Details & Talent Acquisition Consultant** - REQ 131473 - Tshegofatso Semenya- Job Family- Risk, Audit and Compliance - Career Stream- Auditing - Leadership Pipeline- Manage Managers **PURPOSE OF GROUP INTERNAL AUDIT (GIA)** - The purpose of GIA is to provide independent, objective assurance to the Nedbank Group Limited Board of Directors via...


  • Johannesburg, South Africa Specd Full time

    **Job Title**:Cybersecurity, Senior Consultant **Location**: Johannesburg **Primary Purpose of the Job**: The role of the Cybersecurity Consultant includes contribution to technical insights relevant to client engagements and internal projects. Actively establish, maintain, and strengthen internal and external relationships. Execution of cybersecurity...


  • Johannesburg, South Africa Isilumko Staffing Full time

    Short Description / Purpose of Job:Manage and conduct IT audits, with a primary focus on information and cyber security, for a major global chemicals and energy company. The goal is to mitigate information management and cyber security risks that impact the business operations and provide expert insights. Effectively oversee audit budgets and resource...


  • Johannesburg, South Africa Recru-it Full time

    Determine who requires access to which information & Plan, coordinate, and implement information security programs. Help protect against Web threats that facilitate cyber-crime like malware, phishing, viruses, denial-of service attacks, and hacking. Ensure you know and follow the incident and change processes, Perform Problem management analyses and duties,...


  • Johannesburg, South Africa Recru-it Full time

    Determine who requires access to which information & Plan, coordinate, and implement information security programs.Help protect against Web threats that facilitate cyber-crime like malware, phishing, viruses, denial-of service attacks, and hacking.Ensure you know and follow the incident and change processes, Perform Problem management analyses and duties,...


  • Johannesburg, South Africa Isilumko Staffing Full time

    Manage and execute IT audits with a specific focus on information and cyber security in order to mitigate information management and cyber security risks impacting operations and to provide subject matter expertise. Manage audit budgets and resource allocations on assigned audit tasks and ensure timely reporting. Monitor the quality of executed audits.


  • Johannesburg, South Africa Nedbank Full time

    Job Family- Risk, Audit and Compliance - Career Stream- Enterprise Wide Risk Management - Leadership Pipeline- Manage Self: Professional **Job Purpose** - To provide expertise; advice; assistance; consultancy services and general support required by Nedbank Cluster for all governance; policy; process and procedural matters or issues for all risk related...


  • Johannesburg, South Africa KPMG-SouthAfrica Full time

    Description of the role and purpose of the job: • The individual will be part of the cyber security team and will be responsible for managing engagement relating to cyber incident response Key responsibilities: • Assist in building pipeline and lead business development activities for the service-line • Lead engagement on cyber incident response and...


  • Johannesburg, South Africa BASHR Consulting Full time

    **Job Details**: **Department** **other** **Minimum experience** **Mid-Senior** **Company primary industry** **Information Technology and Services** **Job functional area** **Information Technology** **Salary** **R400 000 - R600 000 per annum** Job Specification: Cyber Security Analyst Position Overview: **Responsibilities**: 3. Develop and...