GRC CYBERSECURITY ENGINEER

Duncan & Ross

  • Abu Dhabi
  • Permanent
  • Full-time
  • 1 month ago
  • Apply easily
The profile should be certified ISO27001 , 2 , 5
  • Establish Objectives and Scope: Define the goals and scope of the risk assessment. Identify what assets, systems, or processes will be included in the assessment.
  • Asset Inventory and Classification: Identify and catalog all assets within the organization, including hardware, software, data, and personnel. Classify assets based on their importance and sensitivity to the business.
  • Identify Threats and Vulnerabilities: Analyze potential threats that could affect your assets. This involves understanding the various types of cyber threats (e.g., malware, phishing, insider threats) and vulnerabilities (e.g., unpatched systems, weak passwords) that could exploit those assets.
  • Risk Identification: Assess the likelihood and potential impact of threats exploiting vulnerabilities. This involves determining the risk level associated with each potential threat and vulnerability combination.
  • Risk Analysis and Evaluation: Evaluate the identified risks based on their likelihood and potential impact. Assign a risk score or ranking to prioritize which risks are most critical.
  • Risk Treatment and Mitigation: Develop strategies to address and mitigate the identified risks. This might involve implementing security controls, conducting regular software updates, employee training, or other measures to reduce risk.
  • Create a Risk Management Plan: Develop a comprehensive plan outlining how identified risks will be managed. This plan should include prioritization, responsibilities, timelines, and the allocation of resources.
  • Implement and Monitor Controls: Implement the risk mitigation measures and security controls as outlined in the risk management plan. Continuously monitor these controls to ensure their effectiveness.
  • Review and Update: Regularly review and update the risk assessment process to adapt to new threats, changes in technology, or modifications in business operations.
  • Documentation and Reporting: Document all steps taken during the risk assessment process and create reports summarizing the identified risks, mitigation strategies, and the overall risk landscape for stakeholders.
  • Remember, a risk assessment is an ongoing process that needs regular review and updates to address emerging threats and changes in the organization's infrastructure or operations.
The Cyber security engineer should also conduct a Risk assessment following the principle below :
  • Risk Context: Understanding the context of risk is crucial. This involves considering the organization's objectives, the business environment, legal and regulatory requirements, and the expectations of stakeholders.
  • Risk Assessment Methodology: Establish a structured and systematic approach to risk assessment. Define methodologies and criteria for identifying, analyzing, and evaluating risks consistently across the organization.
  • Risk Identification: Identify potential threats to information assets and vulnerabilities within the organization's systems, processes, and infrastructure. This includes internal and external threats, intentional or unintentional.
  • Risk Analysis: Assess the likelihood and impact of identified risks. Determine the potential consequences and the likelihood of those consequences occurring to prioritize risks for mitigation.
  • Risk Evaluation: Evaluate the significance of identified risks based on their potential impact on the organization's objectives, assets, and operations. Determine the level of risk tolerance or acceptance for each risk.
  • Risk Treatment: Develop risk treatment plans to manage and mitigate identified risks. Implement appropriate controls, safeguards, or countermeasures to reduce risks to an acceptable level.
  • Risk Communication and Consultation: Ensure effective communication and consultation with stakeholders involved in the risk assessment process. This includes sharing risk-related information, findings, and decisions.
  • Documentation and Records: Maintain comprehensive documentation of the risk assessment process, including methodologies used, risk analysis results, identified risks, treatment plans, and ongoing monitoring activities.
  • Ongoing Review and Improvement: Continuously review and update the risk assessment process. Regularly reassess risks, monitor the effectiveness of implemented controls, and adapt to changes in the business environment or threat landscape.
  • Integration with Business Processes: Integrate risk assessment activities with the organization's overall business processes and decision-making to ensure that information security risks are considered in strategic planning.
Vertical:Technology

Duncan & Ross

Similar Jobs

  • OT Cybersecurity Engineer

    INTECH Process Automation

    • Abu Dhabi
    As an OT Cybersecurity Engineer, you will be responsible for designing, implementing, and maintaining cybersecurity measures to protect critical infrastructure and industrial contr…
    • 1 month ago
    • Apply easily
  • OT Cybersecurity Engineer

    INTECH Process Automation

    • Abu Dhabi
    As an OT Cybersecurity Engineer will be responsible for designing, implementing, and maintaining cybersecurity measures to protect critical infrastructure and industrial control sy…
    • 1 month ago
    • Apply easily
  • Section Head - Cybersecurity Monitoring

    Michael Page

    • Abu Dhabi
    In this critical role, you will be responsible for leading and managing a team of security analysts, developing and implementing a comprehensive security monitoring program, and en…
    • 2 months ago
    • Apply easily