Risk & Cyber Security Manager

2 weeks ago


Doha, Baladīyat ad Dawḩah, Qatar QAFCO (Qatar Fertiliser Company) Full time

Job Purpose:

To direct, own and manage the Enterprise Risk Management, Information, and Cyber Security governance functions in THE COMPANY and drive related initiatives in alignment with THE COMPANY's vision and mission. Support the Chief Strategy Officer in realizing the risk management, business continuity, crisis management and cyber security objectives of the company.

Key Accountabilities:

  • Direct, own and manage the information and cyber security governance function in THE COMPANY and drive related initiatives in alignment with THE COMPANY's vision and mission.
  • Provide governance over the cyber security landscape within the organization in line with Qatar regulatory requirements by leading, developing, maintaining, and actively managing the cyber security governance and risk management frameworks for both Information Technology (IT) and Operational Technology (OT) environments.
  • Formulate and lead the implementation of the Cyber Security Strategy in line with THE COMPANY's vision, mission, and corporate objectives.
  • Accountable for the direction and leadership of the cyber security program, portfolio, and project management activities.
  • Lead the effective achievement of department objectives through leadership of the Cyber Security department and by setting of individual objectives, managing performance, recruiting qualified staff, developing, and motivating staff, provision of formal and informal feedback and appraisal – in order to maximize subordinate and department performance.
  • Direct the preparation and consolidation of the cyber security budget and monitor financial performance versus the budget so that the business is aware of anticipated costs, areas of unsatisfactory performance are identified and that potential performance improvement opportunities are capitalized upon.
  • Take responsibility for driving and analysing the financial performance of the Cyber Security department thereby being thoroughly aware of associated costs and financial KPIs.
  • Oversee the monitoring and review of IT and OT security practices and processes, including changes to systems, methods, procedures, and processes with a focus on improving current business practices and processes to minimize cyber security risk.
  • Guide the design, implementation, operations, and maintenance of the Information Security Management System (ISMS) in coordination with the IT department and relevant business units based on the ISO/IEC 27000 standards including obtaining the ISO 27001 certification where applicable.
  • Lead the design and operation of related compliance monitoring and improvement activities to help ensure compliance both with internal security policies and procedures and applicable laws and regulations.
  • Lead the establishment of security management frameworks, architecture, and hardening standards for THE COMPANY's Operational Technology (OT)/Industrial Control Systems (ICS) in coordination with the Maintenance department.
  • Maintain a list of incompatible duties i.e., Segregation of Duties (SoD) related to IT and OT systems and applications and manage the risk associated with SOD. Report to the IT Steering Committee on Cyber Security risks and the status of the Information Security Management System (ISMS) compliance.
  • Provide technical security advice related to system development, acquisition, implementation, modification, operation, support, and architecture.
  • Establish cyber-security requirements to be included in all THE COMPANY projects and contracts.
  • Lead the establishment of THE COMPANY's risk management frameworks and methodologies.
  • Provide ongoing risk assessment of external and internal threats so that risk mitigation and information security practices and controls remain appropriate.
  • Lead the development of effective interfaces between the ERM framework and other risk management frameworks such as Information Security, Business Continuity, Compliance, HSE and Projects.
  • Custodian of THE COMPANY's centralized Enterprise Risk Management system.
  • Manages strategic risk management topics between different ERM stakeholders in THE COMPANY.
  • Manages and directs the establishment and oversight of THE COMPANY's business continuity and crisis management frameworks to address disruption risks for critical business processes and reputational risks.
  • Manage the development and maintenance of standards and procedures for business continuity and crisis management.
  • Accountable for overseeing and leading the establishment and operation of a fit-for-purpose cyber security incident management process.
  • Provide leadership for the development of a sufficiently comprehensive Risk & Cyber Security Awareness programs and oversee the assurance of their effective delivery to the concerned parties.
  • Direct the preparation of periodical management reports and progress reports to inform senior management on the progress of various initiatives and to facilitate associated decision-making.

Desired Candidate Profile:

  • Bachelor's degree in relevant discipline.
  • A minimum of 15 years direct and diverse information security experience, with an emphasis IT and OT infrastructure security, and cloud security, including at least 6 years in positions of progressively increasing managerial responsibilities.
  • Holding relevant professional certification (i.e., CISA, CISSP, CISM, PMP) will be an advantage.
  • Safeguards the timely preparation of periodic company reports for Board and Executive Management level. Candidate must have strong ability to summarize and communicate effectively with senior executives.

#J-18808-Ljbffr

  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    Cyber Security Programme Manager – Duties & Experience: Outsourcing functions to ensure best use of internal resourceKnowledge on how to outsource programmesTechnical background – manage cyber security programmesNIST / ISO27001 experienceRisk Management – Assessment, MitigationMulti country global experience


  • Doha, Baladīyat ad Dawḩah, Qatar Ooredoo Group of Companies Full time

    BackgroundAs part of the Group Technology team, the cybersecurity function will play a crucial role in ensuring that the Ooredoo Group's technology, network, operations, planning, budgeting, and related services align with the group's overall strategy and roadmaps. You would be expected to work collaboratively with other members of the team to develop and...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleRole and Responsibilities Must be able to lead a 24x7 team of SOC Analysts and Senior Analysts. Also you must be able to participate in rotation on call schedule. Must be able to work collaboratively with Incident Response and Cyber Security Testing teams. Having the ability to work outside of normal working hours as required due to critical...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYour role would be as part of the Cyber Security team working directly under the Senior Manager Cyber Security and Risk Management to support Cyber Security Operations & Incident Response function. This is a hands-on technical cyber security role to be able to quickly identify the true cause of a security incident, determining the scope and impact,...

  • Cyber Security

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Vodafone Full time

    As a bold global technology leader, our products and services touch the lives of millions, as well as lending a huge helping hand to some of the country's most crucial organisations. From contactless payments to connecting emergency services, our technology delivers some truly exciting initiatives, not to mention the incredible connections we make on a...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    Proven experience as a Cyber Security Professional or similar role.Strong knowledge of data protection legislation and regulations.Proficiency in risk management and ability to create timely, practical security strategies.Excellent problem-solving skills and ability to handle stress effectively.Strong interpersonal skills with the ability to communicate...

  • IT Cyber Security

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar Gold Leaf Consultants Full time

    Hiring " IT Cyber Security " to join onboard in reputed company in Qatar. Should hold a certificate such as Cyber security, CISM, CISSP, DII, ITIL. Should have knowledge in operating systems, encryption, firewall Management, Disaster Recovery. Security Tools; Nessus NMAP LAN Guard.Salary: QAR20, QAR25,000.00 per monthApplication Question(s): Do you have a...


  • Doha, Baladīyat ad Dawḩah, Qatar Vodafone Full time

    Role purpose:The purpose of this role is to provide Cyber Security expertise and contribute to the success of the Cyber Security Function achieving Vodafone Group Cyber Security Baseline mandated requirements defined by Vodafone CTSO including but not limited to implementing and operating new Security layers and creating new powerful monitoring function plus...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the Cyber Security Operations Center (SOC) & Incident Response team, managing a team of Cybersecurity analysts to improve the Cyber Incident Response process. This is a hands-on technical cyber security role to be able to quickly identify the true cause of a security incident, determining the scope and impact, provide practical...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    Manage, advise and support local teams in identifying, assessing, managing, mitigating, and monitoring risks, vulnerability and compliance topicsDrive and measure compliance of IT & cyber security metrics such as risk exception and mitigation, vulnerability findings remediation, and IT & Cyber risk gaps return-to-green action plansSupport compliance...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the 24/7 Cyber Security Operations Center (SOC) team with an operational role to detect, prevent, and respond to cyber-attacks. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the areas of endpoint security, application security, network security or...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    Manage, advise and support localteams in identifying, assessing, managing, mitigating, andmonitoring risks, vulnerability and compliancetopicsDrive and measure compliance of IT& cyber security metrics such as risk exception andmitigation, vulnerability findings remediation, and IT &Cyber risk gaps return-to-green actionplansSupport compliance assessments...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the Cyber Security Operations Center (SOC) & Incident Response team with an operational role to quickly identify, respond to cyber incidents and protect against threats to our global infrastructure. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Airways Full time

    About RoleYou would be part of the Cyber Security Operations Center (SOC) & Incident Response team with an operational role to quickly identify, respond to cyber incidents and protect against threats to our global infrastructure. This is a hands-on technical cyber security role with expertise in Security Operations Center and incident response and in the...


  • Doha, Baladīyat ad Dawḩah, Qatar Robert Walters Full time

    Build, deploy and maintain a range of robust, fit-for-purpose and scaled enterprise security tools and servicesMaintain and develop the tools, processes and procedures to meet the business needs, strategic objectives and team requirementsDevelop and maintain the systems and procedures to protect the confidentiality of information within the...


  • Doha, Baladīyat ad Dawḩah, Qatar Bounty Hunter World Full time

    Candidates from Europe and Caspian region Job Title: Lead of Cyber SecurityDepartment: Information TechnologyLocation: Doha, QatarKey Job Accountabilities:• Lead and oversee business risk and vulnerability assessments for Qatargas Information Systems and provide authoritative advice and guidance on security strategies to manage identified risks and ensure...


  • Doha, Baladīyat ad Dawḩah, Qatar Swan Global WLL Full time

    Cyber security sales manager/ Senior account managerBachelor's Degree in Computer Science, Electrical EngineeringMinimum of 5 years of experience in Cybersecurity consulting, product management and/or business development Develop a strong pipeline of opportunities to support product line growth objectives. Lead clientfacing management OT Security Strategy...


  • Doha, Baladīyat ad Dawḩah, Qatar Thales e-Security, Inc. Full time

    Chief Information Security Officer (CISO) page is loaded Chief Information Security Officer (CISO)remote typeOn-Site locationsDoha time typeFull time posted onPosted Today job requisition idR Location: Doha, QatarThales people architect solutions at the heart of the defence-security continuum. Interoperable and secure information and telecommunications...

  • Cyber Security

    2 weeks ago


    Doha, Baladīyat ad Dawḩah, Qatar vodafone Full time

    As a bold global technology leader, our products and services touch the lives of millions, as well as lending a huge helping hand to some of the country's most crucial organisations. From contactless payments to connecting emergency services, our technology delivers some truly exciting initiatives, not to mention the incredible connections we make on a...


  • Doha, Baladīyat ad Dawḩah, Qatar Qatar Petroleum Full time

    Job SummaryImplement and operate Information Security controls within the Industrial Control Systems (ICS) / Operational Technology (OT) environment, including developing procedures, to manage cyber security risks to acceptable operational levels and increase operational Information Security maturity in line with corporate Information Security polices and...