Skip to content

Cyber Trust Advisory (GRC) – Senior Consultant

On-site
  • Dubai, Dubai, United Arab Emirates
Strategic Consulting

Job description

Help AG is looking for an experienced Cyber Trust Advisory (GRC) - Senior Consultant is responsible and accountable for the successful delivery and completion of consultancy projects related to the Cyber Trust Advisory portfolio of services within the defined budget and timeline.


The Cyber Trust Advisory - Senior Consultant will lead a team to execute projects in relation to above standards and will participate in strategic projects as a team member where required. The Cyber Trust Advisory - Senior Consultant will also lead efforts related to consulting engagement presales activities, developing new service offerings, liaising with the solution architecture and business development teams to answer to RFP requirements and acquiring new projects.

Job requirements

Responsibilities


  • Leading and managing a team of consultants to execute project activities.
  • Provide technical leadership to project delivery and work closely with project team to execute the project activities.
  • Hands-on delivery of project activities for strategic and critical projects.
  • Act as an escalation point for project delivery.
  • Interface with the management team for project related matters.
  • Allocating and managing resources effectively.
  • Participating in the forecasting and budget tracking.
  • Leading and mentoring staff and develop their knowledge.
  • Understanding the technical products and services in the help AG portfolio and guide staff in integrating this knowledge for the management system consultancy
  • Driving the standardization activities
  • Participate in business development activities and proposal writing.
  • Identifying own areas of work and further developing existing work areas within the Cyber Trust Advisory scope of services.
  • Develop new and enhance existing consultancy service offerings.

Qualifications & Skills

  • University degree in a technical subject related to IT and/or Information Security. Master's Degree is preferred.
  • Excellent command of information security concepts, such as risk assessment, ISO/IEC 27002 controls, technical policies and procedures and management systems requirements and auditing.
  • Minimum of 10 years working experience.
  • Hands-on experience completing implementations of at least 10 of the following standards: ISO/IEC 27001, ISO 22301, ISR, UAE IA, ADHICS, PCI-DSS, ISO/IEC 20000-1, and NCEMA.
  • Hands-on experience in data classification and privacy consulting projects.
  • Experience in leading project team and handling multiple large-scale activities/projects.
  • Two or more formal certifications related to above standards, and at least one of the following CISSP, CISA, and/or CISM.
  • Excellent consulting skills especially when interacting with senior management.
  • Excellent communication, interpersonal, negotiation and conflict resolution skills.
  • Expert skills in at least 3 of the aforementioned standards.
  • Project leadership experience and capabilities.
  • Fluent Arabic speaker and experience in Arabic document writing is an added value.
  • Ability to understand complex business processes and activities.
  • Flexible work approach, based on the job requirements.
  • Ability to identify new work areas and to set new goals for himself/herself and the team.
  • Excellent organizational and project management skills.
  • Highly accountable for project timeline and budget.
  • Ability to set the technical direction of the project and control it.

Benefits


  • Health insurance with one of the leading global providers for medical insurance.
  • Career progression and growth through challenging projects and work.
  • Employee engagement and wellness campaigns activities throughout the year.
  • Excellent learning and development opportunities.
  • Annual flights tickets.
  • Inclusive and diverse working environment.
  • Flexible/Hybrid working environment.
  • Open door policy.

About Us

Help AG is the cybersecurity arm of e& enterprise (formerly Etisalat Digital) and provides leading enterprise businesses and governments across the Middle East with strategic consultancy combined with tailored information security services and solutions that address their diverse requirements, enabling them to evolve securely with a competitive edge.

Present in the Middle East since 2004, Help AG was strategically acquired by e& (formerly Etisalat Group) in Feb 2020, hence creating a cybersecurity and digital transformation powerhouse in the region.

Help AG has firmly established itself as the region's trusted IT security advisor by remaining vendor-agnostic, trustworthy, independent, and cybersecurity focused. With best-of-breed technologies from industry-leading vendor partners, expertly qualified service delivery teams and a state-of-the-art consulting practice, Help AG delivers unmatched value to its customers by strengthening their cyber defences and safeguarding their business.

or