GRC Specialist – Riyadh – 3 to 6 Years Experience

25 July 2024
Urgent

Job Overview

  • Date Posted
    25 July 2024
  • Location
  • Expiration date
    28 September 2024
  • Experience
    3 Year
  • Gender
    Any

Job Description

We are seeking a skilled GRC Specialist to join our team at Flint International. The ideal candidate will have a solid understanding of Governance, Risk, and Compliance (GRC) principles and will be responsible for ensuring our company’s compliance with local and international regulations.

Responsibilities:

  • Develop and implement GRC strategies and frameworks.
  • Conduct risk assessments and ensure compliance with regulatory requirements.
  • Monitor and report on the effectiveness of the GRC programs.
  • Collaborate with internal teams to ensure alignment with GRC objectives.
  • Stay updated on the latest GRC trends and regulatory changes, especially related to SAMA and NCA.
Job Requirements

• 3 to 6 years of experience in a similar role.
• Familiarity with SAMA (Saudi Arabian Monetary Authority) and NCA (National Cybersecurity Authority) regulations.
• Strong analytical and problem-solving skills.
• Excellent communication and interpersonal abilities.
• Local candidates preferred.

Preferred Qualifications

• Certifications in GRC, such as CRISC, CISA, or similar.
• Experience in the financial or cybersecurity sectors.

About the Company

Flint International is a leading provider of innovative solutions in the technology and cybersecurity sectors. We are committed to fostering a culture of excellence and continuous improvement. Our team of experts works collaboratively to deliver top-notch services to our clients worldwide.