GRC Cyber Security Consultant

Description

 We are looking for a GRC Cyber Security Consultant to join our Cyber risk Department

Work you’ll do:

● Information security Privacy and Business continuity projects.

● Conducting Business-wise Cyber risk assessments for leading organizations in the Israeli market as well as

● Ensuring security maturity program and remediation plans.

● Assisting organizations stand in compliance and regulations standards, including ISO27001, NIST, GDPR and Israeli privacy laws

● taking part in internal audit processes as part of bord of director’s internal audit unit annual plan.

Requirements

● 2-3 years of information security, risk management, privacy, and compliance experience

● Knowledge of Privacy and information regulations and best practices such as SOC2, ITGC, GDPR, ISO27001 and privacy laws

● Knowledge and experience of risk assessment methodologies

● Strong oral and written communications and presentation skills in Hebrew and English

Advantage:

● Previous experience with cloud methodologies and certifications

● CISO, CISSP ,CISM certifications

At Deloitte, we believe that an inclusive mindset and diverse workforce are two of our greatest competitive strengths.

That's why we continue to reinforce our commitment to foster inclusion.


Share this job

Share this job