Information Security GRC Manager

Manila, PH, 00000

Applications have closed

Japan Tobacco International

View company page

 

We are JTI, Japan Tobacco International, and we are present in 130 countries. We have spent years innovating, creating new and better products for the consumers to choose from. This is our business. But not only. Our business is our people. Their talent. Their potential. We believe that when they are free to be themselves, and they are given the opportunity to grow, travel and develop, amazing things can happen.

That’s why our employees, from around the world, choose to be a part of JTI. It is why 80% of employees feel happy working at JTI. And why we’ve been awarded Global Top Employer status, ten years running. 

So when you’re ready to choose a career you’ll love, in a company you’ll love, feel free to #JoinTheIdea. 

Learn more: jti.com

 

 

For active pooling

 

The Information Security GRC Manager will be a key member of the GRC and Resilience team playing a pivotal role in supporting the development and management of our information security governance, risk management, compliance and resilience programs. The role exists to ensure that JTI adheres to the highest standards of security, compliance with relevant regulations, and effective risk mitigation strategies.

 

What will you do?

 

  • Information Security Governance & Reporting:
    • Support the development and implementation of a robust information security governance framework.
    • Establish and maintain policies, procedures, and standards to guide information security practices.
    • Collaborate with stakeholders to ensure alignment between business objectives and security initiatives.
    • Provide regular reporting to senior management on the state of information security governance.
  • Risk Management:
    • Conduct comprehensive risk assessments to identify, evaluate, and prioritize security risks.
    • Develop and implement risk management strategies to minimize the impact of potential threats.
    • Work with cross-functional teams to ensure risk mitigation measures align with business objectives.
    • Monitor and report on the effectiveness of risk management initiatives.
  • Cyber Culture Program:
    • Support, develop and implement a holistic security awareness and training program tailored to the organizational needs including security awareness campaigns to reinforce key messages and cultivate a security-conscious culture. 
    • Leverage various communication channels to reach a diverse workforce and keep security top-of-mind.
    • Support, develop and execute simulated phishing exercises to assess employees' susceptibility to social engineering attacks and in addition provide feedback and guidance to individuals who fall victim to simulated attacks, fostering a learning-oriented approach
  • Policy Development and Enforcement:
    • Develop, review, and update information security policies in line with industry best practices.
    • Educate employees on security policies and ensure adherence throughout the organization.
    • Enforce policies consistently and take corrective action when necessary.

 

Who are we looking for?

 

  • University degree in Computer Engineering, Information Systems, or related field or relevant experience
  • 7+ Years of experience in information security or related fields
  • Proven experience in information security GRC roles, with a strong understanding of governance frameworks
  • Familiarity with risk management methodologies, compliance standards, and regulatory requirements.
  • Experience in security audits and assessments
  • Excellent knowledge of security policies, procedures, and controls. 
  • Proven Project Management Skills
  • Fluent English - written & spoken.
  • Familiarity of IT systems, cloud technologies, Data and infrastructure -  a plus 
  • Competent presenter and engaging group trainer - passionate about empowering others with easy to comprehend knowledge.
  • Familiarity with good practices in IT Service & application management a plus
  • An effective change agent, able to listen, understand impact, communicate, adapt and deliver. 
  • Strong analytical and critical thinking skills
  • Ability to work both independently and collaboratively as part of a strong team.
  • Able to manage a diverse workload and prioritize effectively.
  • Strong communication skills, with the ability to convey complex concepts to both technical and non-technical stakeholders.
  • Relevant certifications such as CISM, CRISC, or CISSP.

 

What are the next steps?

 

We will make sure every candidate will receive a reply within 2 weeks after the application deadline.
 

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Audits CISM CISSP Cloud Compliance CRISC Governance Risk assessment Risk management

Perks/benefits: Career development

Region: Asia/Pacific
Country: Philippines
Job stats:  7  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.