Skip to content

Senior Manager, IT (Governance, Risk & Compliance)

On-site
  • Great World City, Central Singapore, Singapore
KCS

Job description


The role of Senior Manager, Governance, Risk & Compliance (GRC), will be playing a pivotal leadership position in safeguarding the organisation by ensuring adherence to regulatory requirements, managing internal policies, and maintaining a robust governance framework. The successful candidate will work closely with other members of the IT team and business units to ensure the organisation’s cybersecurity risk posture is improved over time.

Key Responsibilities:

  • Develop and oversee a comprehensive GRC program that aligns with industry best practices and regulatory requirements.
  • Conduct regular risk assessments to identify, evaluate, and mitigate potential threats across the organization.
  • Design and execute strategies to ensure compliance with all applicable laws, regulations, and internal policies.
  • Manage and maintain a comprehensive GRC framework, including policies, procedures, and controls.
  • Oversee the development and implementation of GRC training programs for employees at all levels.
  • Manage and improve on the Change Management process for Group IT, including facilitating the Change Approval Board meetings
  • Lead the development and delivery of engaging and effective Security Awareness Training programs to educate employees on cybersecurity best practices, phishing attempts, social engineering tactics, and secure data handling.
  • Monitor and report on GRC performance metrics to senior management and stakeholders.
  • Identify opportunities to improve the effectiveness and efficiency of the GRC program.
  • Confidently represent the GRC program during internal and external audits, demonstrating a deep understanding of its controls and effectiveness.
  • Collaborate effectively with various departments across the organization, including business units, IT, legal, and finance.
  • Stay abreast of evolving industry standards, regulations, and best practices in GRC and security awareness.


Job requirements

  • Bachelor's or Master's degree in Computer Science, Information Technology, or related field.
  • Relevant certifications such as CISA are preferred.
  • Minimum 10 years of experience in a GRC or related field.
  • Prior experience as a Lead IT auditor would be advantageous.
  • Proven track record of developing and implementing successful GRC programs.
  • Strong understanding of various governance frameworks and standards, such as NIST, CIS and ISO.
  • Fluency and experiences related with ISO27001, and ISO9001 audits will be an advantage.
  • Experienced with ITIL framework and ITSM tools.
  • Strong understanding of risk management principles and methodologies.
  • Good understanding of various IT and Cybersecurity operations.
  • In-depth knowledge of relevant industry (maritime, data centre, real estate) regulations and compliance requirements.
  • Experience developing and delivering security awareness training programs (preferred).
  • Excellent communication, interpersonal, and collaboration skills.
  • Strong presentation and public speaking skills to effectively represent the GRC program during audits.
  • Ability to operate independently, and also, lead and manage a team.
  • Strong analytical and problem-solving skills.

or

Apply with Linkedin unavailable
Apply with Indeed unavailable