Governance, Risk and Compliance (GRC) Specialist

Manila, Philippines

Applications have closed

Company Description

About Wrist 

Wrist is the world’s leading ship and offshore supplier of marine provisions and stores with a market share of approximately 12%.

With the launch of the digital marketplace, Source2Sea, Wrist is leading the digital transformation of the marine supply industry. All year round, we offer 24/7 global online sourcing and logistics, providing data transparency, automation, and convenience to our customers.

We continuously work on reducing our climate impact while at the same time proactively addressing our customers’ growing demand and need for responsible solutions and services.

From more than 30 locations worldwide, in all major shipping locations, 1,800 Wrist employees take pride in making it easy for our customers to order and receive marine supplies and services.

  • Wrist LinkedIn Page: https://www.linkedin.com/company/wrist-ship-supply/
  • Wrist Facebook Page: https://www.facebook.com/wristshipsupply/

Job Description

Wrist Service Center is looking for an Information Security Specialist who will focus on governance, risk & compliance. You will take part in conducting risk assessments, establishing governance, writing policies & procedures as well as implementing and auditing security controls.  Applicants are not required to hold profound skills within all areas, but at least some of the areas. Note that we are looking for multiple candidates for this position and expect that these candidates complement one another on the different required skills

What you'll be doing:

Risk Management

  • Conduct risk assessments on systems, vendors, threats, controls and more. 
  • Review risk assessments from team-members
  • Assist the CISO and other team members in developing and tuning our GRC tools. 

Policy and procedure development

  • Utilize best practice frameworks to define policies and procedures. 
  • Assist other departments with writing procedures in alignment with our policies. 
  • Review already defined documentation. 

Implement and audit security controls 

  • Based on the requirements set in our policies and procedures, implement the relevant controls in the organization, along with relevant stakeholders. 
  • Monitor/audit implemented controls to ensure their effectiveness. 

What we're looking for:

  • Bachelor’s degree in any course. Graduates in Information Security, Computer Science, Software Engineering, or similar is preferred but not required
  • Not required, but holding a CISSP, CISM, CRISC, or ISO 27001/27002/27005 is a plus. Certifications within the NIST 800-53 or similar are also relevant
  • Great English communication skills
  • Knowledge in:
  • Risk Analysis / Risk Management
  • Third-Party Risk management 
  • Control implementation
  • Control Auditing
  • Writing Policies and Procedures on Information Security
  • Management Reporting
  • Business Contingency Management
  • Third-party Risk Management

Location: Times Plaza Building, U.N. Avenue corner Taft Avenue, Manila

Work set-up: On-site

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Audits Automation CISM CISO CISSP Compliance Computer Science CRISC Governance ISO 27001 NIST NIST 800-53 Risk analysis Risk assessment Risk management

Perks/benefits: Flex vacation

Region: Asia/Pacific
Country: Philippines
Job stats:  8  0  0
Category: Compliance Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.