Browse
Employers / Recruiters

Cybersecurity Access Control Governance and Auditing

Negotiable
Full-time
Apply

•       Create and maintain comprehensive access control policies that define the principles, rules, and guidelines for granting and managing digital access.

•       Implement access framework for assigning access based on roles, responsibilities, and job functions, ensuring proper segregation of duties.

•       Define and maintain role-based access structures that align with business processes and security requirements.

•       Ensure access control policies align with industry regulations and STC Bank security objectives.

•       Coordinating with third-party vendors and service providers to ensure that access controls are implemented based on STC Bank policy.

•       Understands how to analyze access control lists to gain an understanding of software behaviors and interactions.

•       Maintain detailed records of access activities and changes to access rights for accountability and forensic purposes.

•       Generate comprehensive reports on access reviews, audits, and compliance status for stakeholders and regulatory requirements.

•       Monitoring and maintaining compliance with regulatory requirements related to access review and audit, such as PCI.

•       Implementing policies for granting temporary access to systems and applications for users who need it for a specific period.

•       Maintain and auditing a centralized inventory of all accounts and access privileges across STC Bank including third-party accounts.

•       Maintain and auditing g with other departments or teams to manage third-party access, such as vendors or contractors who need to access STC bank’s systems or applications.

•       Collaborate with departments to ensure access certifications are performed.

•       Preform gap analysis to identify areas where access controls need to be strengthened.

•       Stay up to date with emerging threats, vulnerabilities, and technologies related to access review and audit, and identifying opportunities to adopt new tools or methodologies to improve STC Bank’s overall security posture.

Framework Alignment:

•       NCA Scywf –K3505,S0005, T0100,T0114,T3508,T4025,T4027

•       SAMA cybersecurity Framework – 3.3.5 Identity and Access Management.

•       SAMA cybersecurity Framework – 3.4.1 Contract and Vendor Management

 

Requirements

  •  Bachelor’s Degree in Computer Science, Information Technology, Cybersecurity, or a related field.
  • Master’s Degree in Cybersecurity, Information Security, or a related discipline (preferred).
  • Minimum of 5-7 years of experience in cybersecurity with a focus on access control, governance, and auditing.

Last updated on May 22, 2024

See more

About the company

More jobs at inbox-business-technologies

Analyzing

Riyadh, Riyadh Province

 · 

30+ days ago

Karachi, Sindh

 · 

30+ days ago

Rawalpindi, Punjab

 · 

30+ days ago

Rawalpindi, Punjab

 · 

30+ days ago

Islamabad, Islamabad Capital Territory

 · 

30+ days ago

Developed by Blake and Linh in the US and Vietnam.
We're interested in hearing what you like and don't like! Live chat with our founder or join our Discord
Changelog
🚀 LaunchpadNov 27
Create a site and sell services based on your resume.
🔥 Job search dashboardNov 13
Revamped job search UI with a sortable grid, live filtering, bookmarks, and application tracking.
🫡 Cover letter instructionsSep 27
New Studio settings give you control over AI output.
✨ Cover Letter StudioAug 9
Automatically generate cover letters for any job.
🎯 Suggested filtersAug 6
Copilot suggests additional filters above the results.
⚡️ Quick applicationsAug 2
Apply to jobs using info from your resume. Initial coverage of ~200k jobs in Spain, Germany, Austria, Switzerland, France, and the Netherlands.
🧠 Job AnalysisJul 12
Have Copilot read job descriptions and extract out key info you want to know. Click "Analyze All" to try it out. Click on the Copilot's gear icon to customize the prompt.
© 2024 RemoteAmbitionAffiliate · Privacy · Terms · Sitemap · Status