Information Security (isms) Consultants

 

Description:

·       Own and successfully drive projects for ISO 27001, ISO 22301
·       Successfully handle GRC (Governance, Risk and Compliance) assignments totally independently.
·       Establish risk management framework for the client to address the client specific requirements.
·       Conducting risk based IS Audits
·       Review and enhance project level ISMS documentation and get the client sign-off.
·       Support and guide ISMS consultants
·       Interaction with certification auditors and non-conformities closure within the stipulated time.
·       Data privacy engagements
·       Effective interaction with key stakeholders in relation to ongoing security improvements
·       Keep up to date with the latest news and threats in the security industry.

Required Qualification, Skills & Experience:
·       Intensive understanding of security methodologies and industry standards (e.g. ISO 27001,, Business Continuity Standards, IT Governance)
·       Excellent Communication and Presentation Skills
·       Experience: 3 to 5 years preferably with Consultancy Background in ISMS.
·       Bachelor’s degree in science/computer applications.
·       Relevant Certification from authorized training body (CISA / CISM / CISSP) is essential.
·       ISO 27001:2013 Lead Auditor / Lead Implementer
·       ISO 22301:2013 Lead Implementer
 

Organization Premiumsolutions.qa
Industry IT / Telecom / Software Jobs
Occupational Category ISMS Consultant
Job Location Doha,Qatar
Shift Type Morning
Job Type Full Time
Gender No Preference
Career Level Experienced Professional
Experience 3 Years
Posted at 2023-01-18 2:39 am
Expires on 2024-11-04