mars-IgUR1iX0mqM-unsplash

Manager, Governance, Risk & Compliance (GRC)

Job Opening

Manager, Governance, Risk & Compliance (GRC)

Type of Employment: Full time Permanent

Location: Accra, Ghana

We are seeking an experienced and highly motivated GRC (Governance, Risk, and Compliance)
Manager to join our team. As the GRC Manager, you will be responsible for leading and managing
our GRC team in delivering GRC implementations of various standards for our diverse range of
clients. Your role will be critical in ensuring that our clients; information security programs align with
industry best practices and regulatory requirements.

Responsibilities:
  • Lead and manage the GRC team, providing guidance, support, and mentorship to team members.
  • Oversee the planning, execution, and successful delivery of GRC projects for clients, ensuring adherence to project timelines, budgets, and quality standards.
  • Collaborate with clients to understand their unique GRC requirements and develop tailored solutions.
  • Design, implement, and enhance GRC frameworks, policies, and procedures to address regulatory compliance and information security risks.
  • Conduct risk assessments and audits to identify potential vulnerabilities and gaps in clients’ information security programs.
  • Provide expertise and guidance in interpreting and implementing various industry standards, such as ISO 27001, NIST Cybersecurity Framework, PCI DSS, HIPAA, etc.
  • Stay up to date with the latest trends, regulations, and best practices in GRC and cybersecurity domains, and proactively incorporate them into our service offerings.
  • Establish and maintain strong relationships with clients, acting as a trusted advisor and ensuring their satisfaction with our GRC services.
  • Collaborate with cross-functional teams, including Sales, Operations, and Legal, to support business development activities and ensure seamless project delivery.
Education/Qualification
  • Bachelor’s degree in computer science, Information Technology, or a related field. Relevant certifications (e.g., CISA, CISSP, CRISC) are highly desirable.
  • A minimum of 10 years experience in GRC, information security, or cybersecurity roles, with a proven track record in managing and delivering GRC projects.
  • In-depth knowledge of industry standards and frameworks related to GRC, such as ISO 27001, NIST Cybersecurity Framework, PCI DSS, HIPAA, CMMI etc.
  • Strong understanding of information security principles, risk management methodologies, and compliance requirements.
  • Exceptional communication and interpersonal skills, with the ability to effectively interact with clients, stakeholders, and cross-functional teams.
  • Strong analytical and problem-solving abilities, with a keen attention to detail.

 

If you’re a right fit for this role, we encourage you to apply today! HR@odumagroup.com

Back