Head of GRC

Posted 23 July 2024
Salary 100000-110000
LocationTel Aviv
Job type Permanent
Discipline Cyber Security
Reference70236
Contact NameDean Charlton
Remote working Hybrid/Flexible

Job description

Global Head of GRC - Israel

Are you ready to take your career to the next level? This is your chance to join a dynamic and rapidly growing organisation as a Global Head of Governance, Risk Management & Compliance (GRC). This role offers the unique prospect of shaping the GRC landscape, leading a boutique team, and playing a crucial part in the Security Leadership group, reporting directly to the Chief Information Security Officer (CISO).

**Why This Role Stands Out**

- **Leadership and Development**: Lead and empower a dedicated team, crafting Personal Development Plans (PDPs), and planning the team’s vision, budget, and annual work plan. Your leadership will be pivotal in driving both innovation and operational excellence.
- **Strategic Impact**: Own the GRC domain, ensuring the organisation adheres to regulatory requirements, industry standards, and best practices. Your work will be instrumental in managing risks associated with security operations, especially as the company scales.
- **Collaborative Environment**: Work with various senior stakeholders across different domains, fostering a culture of collaboration and effective communication.

**Key Responsibilities**

- **Governance**: Review, update, and execute policies and procedures to align with global regulations, compliance programmes, and customer requirements.
- **Risk Management**: Oversee comprehensive security risks, including incident response, resilience status, risk assessments, and remediation plans.
- **Compliance**: Manage the compliance domain, ensuring adherence to certifications like ISO and SOC, while expanding the compliance suite based on business needs.
- **Third-Party Risk Management**: Lead the vendor assessment programme, enhancing efficiency and managing ongoing processes.
- **Employee Education**: Spearhead the security awareness and training programme for all employees, with tailored initiatives for specific departments.
- **Customer Enablement**: Act as the main point of contact for customer security inquiries, managing top-tier customer calls, legal agreements, and creating customer-facing materials.

**What You Bring to the Table**

- A minimum of 5 years of experience in GRC roles, with at least 2 years in leadership positions, preferably within SaaS companies of 500+ employees.
- Strong understanding and practical experience with industry standards and frameworks such as ISO 27001, SOC2, NIST, GDPR, and HIPAA.
- A legal background is advantageous.
- Advanced knowledge of risk assessment methodologies, controls implementation, incident response management, vendor assessment, awareness initiatives, and compliance monitoring.
- Exceptional ability to communicate security and privacy risks to both technical and non-technical stakeholders.
- Proven track record of leading and managing teams, with strong decision-making and problem-solving skills.
- Excellent verbal and written communication skills in English and Hebrew, with the ability to convey complex concepts clearly.
- Strong analytical and critical thinking skills to identify risks and areas for improvement, and to create effective mitigation strategies.
- Demonstrated ability to handle multiple tasks, prioritise effectively, and meet deadlines in a fast-paced environment.

This role is more than just a job; it's a chance to make a significant impact in a thriving organisation. If you have the skills, experience, and drive to excel in this role, consider this your next career milestone.