19 Grc Intern jobs in Egypt
Grc trainer
Posted today
Job Viewed
Job Description
We're Hiring: Part-Time GRC Trainer
Are you passionate about Governance, Risk, and Compliance (GRC) and love sharing knowledge? We are looking for an experienced professional to join us as a Part-Time GRC Trainer.
Role Overview
As a GRC Trainer, you will deliver daily training sessions (7 hours per day, 9:00 AM – 4:00 PM) over a 40-day program. Training will cover topics such as:
GRC Frameworks (ISO 27001, NIST CSF, SOC 2, PCI-DSS, GDPR)
Risk Management (NIST RMF, threat modeling, risk scoring, BIA)
Compliance Programs (PCI-DSS, SOC 2, HIPAA, audits, gap assessments)
GRC Tools & Automation (RSA Archer, ServiceNow GRC, OpenGRC)
Governance & Policy Development
Cloud & Emerging Tech Compliance (ISO 27017, CSA CCM, GDPR/CCPA, AI Governance)
Auditing & Continuous Improvement
You will also guide participants through case studies, labs, and a capstone project to help them gain practical, hands-on expertise.
Requirements
Strong background in IT security, governance, risk, and compliance.
Experience with GRC standards and tools.
Excellent communication and presentation skills.
Prior training/teaching experience is a plus.
Availability for 40 consecutive days of training (7 hours/day, 9 AM – 4 PM).
Why Join Us?
Opportunity to shape the next generation of GRC professionals.
Structured, time-bound engagement (40 days).
Work with motivated learners bridging business strategy and security operations.
Platform to share your expertise and expand your professional brand.
SAP GRC
Posted today
Job Viewed
Job Description
Job Description:
At DXC Technology, we believe strong connections and community are key to our success. Our work model prioritizes in-person collaboration while offering flexibility to support wellbeing, productivity, individual work styles, and life circumstances. We're committed to fostering an inclusive environment where everyone can thrive.
The SAP GRC Consultant is responsible for designing, implementing, and supporting SAP Governance, Risk, and Compliance (GRC) solutions to strengthen internal controls, risk management, user access governance, and compliance reporting. The consultant will work closely with security, audit, and business stakeholders to ensure regulatory adherence (SOX, IFRS, ISO, local compliance) and alignment with enterprise risk management frameworks.
Key Process & Technical Knowledge
The consultant should have strong expertise in:
SAP GRC Access Control (AC):
- User Access Management (UAR).
- Emergency Access Management (EAM / Firefighter).
- Access Risk Analysis (ARA).
- Business Role Management (BRM).
SAP GRC Process Control (PC):
- Control design, documentation, monitoring, and testing.
- Continuous Control Monitoring (CCM).
- Policy management & workflow.
SAP GRC Risk Management (RM):
- Enterprise Risk Management framework configuration.
- Risk assessment methodologies.
- Key Risk Indicators (KRIs).
SAP Audit Management (AM):
- Planning and execution of audit engagements.
- Integration with risk and process control.
- Audit reporting and follow-up tracking.
Integration Skills:
- SAP GRC with SAP S/4HANA security concepts.
- Interfaces with Identity Management (IDM) and LDAP/AD.
- Understanding of SoD (Segregation of Duties) frameworks.
Key Responsibilities
- Conduct requirement gathering workshops with Audit, Risk, Compliance, and IT Security teams.
- Configure and support GRC Access Control, Process Control, Risk Management, and Audit Management modules.
- Perform SoD analysis, remediation, and mitigating control design.
- Implement workflow automation for user provisioning and access approvals.
- Support business role design and access governance.
- Enable continuous monitoring of controls and risks in SAP and non-SAP environments.
- Provide expertise during internal and external audits.
- Deliver end-user and key-user training on SAP GRC functionalities.
- Work closely with Basis and Security teams to ensure compliance with corporate IT policies.
- Support cutover, hypercare, and ongoing compliance operations.
Required Qualifications & Skills
Education & Certifications
- Bachelor's degree in Information Systems, Computer Science, Finance, or related field.
- SAP GRC Certification (preferred).
- CISA, CISM, CRISC, or similar audit/security certifications (advantage).
Experience
- 5–8 years in SAP Security & Compliance, with minimum 3 years in SAP GRC.
- Hands-on implementation/support in Access Control + at least one of PC/RM/AM.
- Experience with SoD rule set customization and remediation.
- Exposure to compliance frameworks like SOX, GDPR, ISO 27001, NCA/NCA ECC.
Technical Skills
- Strong knowledge of SAP authorization concepts (roles, profiles, SUIM, SU24, PFCG).
- Expertise in GRC workflow, BRF+, MSMP configuration.
- Understanding of connector setup between GRC and SAP systems.
- Familiarity with audit and risk management best practices.
Soft Skills
- Strong analytical and problem-solving skills.
- Excellent communication for engaging business, audit, and IT teams.
- Ability to work under compliance pressure and deadlines.
At DXC Technology, we believe strong connections and community are key to our success. Our work model prioritizes in-person collaboration while offering flexibility to support wellbeing, productivity, individual work styles, and life circumstances. We're committed to fostering an inclusive environment where everyone can thrive.
Recruitment fraud is a scheme in which fictitious job opportunities are offered to job seekers typically through online services, such as false websites, or through unsolicited emails claiming to be from the company. These emails may request recipients to provide personal information or to make payments as part of their illegitimate recruiting process. DXC does not make offers of employment via social media networks and DXC never asks for any money or payments from applicants at any point in the recruitment process, nor ask a job seeker to purchase IT or other equipment on our behalf. More information on employment scams is available here.
GRC Analyst
Posted today
Job Viewed
Job Description
Key Responsibilities
- Implement and maintain
Governance, Risk, and Compliance (GRC)
processes and tools. - Support the
development, implementation, and monitoring
of information security policies and procedures. - Conduct
risk assessments
to identify, evaluate, and mitigate potential risks across systems and processes. - Work with different teams to ensure compliance with
ISO 27001, NIST, and other relevant standards
. - Prepare and maintain
documentation, reports, and audit evidence
for internal and external reviews. - Assist in
internal and external audits
, ensuring timely closure of findings. - Monitor and report on
security controls
and risk mitigation measures. - Stay up to date with
regulatory and compliance requirements
, industry best practices, and security trends. - Support
security awareness initiatives
and contribute to improving organizational security culture.
Requirements
- Bachelor's degree in
Information Security, Computer Science, or a related field
. - 1–3 years of experience in
GRC, Information Security, or IT Risk Management
. - Solid understanding of
ISO 27001, NIST, and risk management frameworks
. - Strong knowledge of
information security controls, audit processes, and compliance standards
. - Excellent
communication and documentation
skills. - Analytical mindset with strong attention to detail.
- Experience in Saudi Arabia
or regional knowledge is a plus. - Relevant certifications such as
ISO 27001 Lead Implementer/Auditor, CISM, or CRISC
are an advantage.
GRC-BrandSales
Posted today
Job Viewed
Job Description
Responsibilities :-
- Conduct product presentations tailored to clients GRC needs (e.g. Risk Management, Audit, Compliance, Policy Management).
- Translate complex regulatory and compliance requirements into effective GRC technology solutions.
- Collaborate with the sales team to understand customer requirements and provide technical support during the sales cycle.
- Maintain deep knowledge of the GRC product portfolio and stay up to date on industry trends, competitors, and compliance frameworks (e.g. ISO 27001, SOX, GDPR, NIST, etc.).
- Support account planning and pipeline development by identifying upsell and cross-sell opportunities.
- Build strong relationships with key decision-makers, including CISOs, Risk Managers, Compliance Officers, and IT stakeholders.
- Represent the company at industry events, webinars, and customer briefings
Qualifications :-
- Bachelor's degree in Computer Science, Information Security, Business, or related field.
- 3-5 years of experience in technical sales, pre-sales, or solution consulting, preferably within the GRC, cybersecurity, or enterprise SaaS domains.
- Understanding of GRC domains and regulatory/compliance frameworks.
- Ability to communicate technical concepts to business leaders and vice versa.
- Experience with GRC platforms (e.g. RSA Archer, Wolters Kluwer ,ServiceNow GRC, Logic Gate, etc.).
- Strong presentation and negotiation skills.
Preferred:
- Experience with risk modeling, control frameworks, or audit processes.
- Previous experience in a client-facing technical role in the GRC software space.
GRC Engineer
Posted today
Job Viewed
Job Description
Join a fast-growing fintech company dedicated to revolutionizing financial services with cutting edge technology. As a company operating under the Financial Regulatory Authority (FRA), we prioritize security, risk management, and regulatory compliance to ensure our customers' trust and data protection. We are seeking a GRC Engineer to help build, implement, and maintain a robust governance, risk, and compliance framework.
As a GRC Engineer, you will play a pivotal role in ensuring that our security and compliance frameworks align with FRA regulations, ISO 27001, PCI DSS, NIST, and other industry standards. You will be responsible for identifying risks, implementing policies, conducting audits, and ensuring regulatory compliance across the organization. This is a unique opportunity to work in a dynamic fintech environment where security and compliance are top priorities.
Key Responsibilities:
- Develop and implement a GRC framework to ensure compliance with FRA security regulations and industry best practices.
- Conduct risk assessments and gap analyses to identify vulnerabilities in security policies, procedures, and systems.
- Monitor regulatory updates and ensure alignment with ISO 27001, PCI DSS, NIST, and FRA compliance requirements.
- Perform and manage internal and external security audits, ensuring compliance with regulatory standards.
- Oversee third-party risk management, ensuring vendors and partners adhere to security policies.
- Collaborate with IT, cybersecurity, and legal teams to enforce compliance policies and incident response procedures.
- Develop and maintain security awareness training programs for employees, ensuring adherence to compliance policies.
- Implement GRC tools to track security policies and risk assessments.
- Prepare and submit compliance reports to regulatory authorities, leadership, and external auditors.
- Support the implementation of business continuity and disaster recovery plans to migrate security risks.
Requirements:
Bachelor's degree in Cybersecurity, Information Security, Risk Management, or a related field.
- Minimum 5+ years of experience in GRC, information security, or risk management roles within fintech or regulated industries.
- Strong knowledge of FRA regulatory frameworks and financial cybersecurity compliance.
- Expertise in ISO 27001, PCI DSS, NIST, GDPR, and SOC 2 compliance standards.
- Hands-on experience in risk assessment methodologies and security audits.
GRC Consultant
Posted today
Job Viewed
Job Description
Job Summary
To be able to be successful as an GRC Consultant within Smpl ID, we think you need the knowledge and education described below. If you don't exactly meet these criteria, but you still think you are a great match Let us know, we happily like to be challenged and persuaded.
Responsibilities
:
- You contribute to the design, build, and deployment of our new IAM solution.
- You assess business requests for possible solutions, and you design and implement these solutions via changes or projects.
- You work in a team that is responsible for the Development and Operations of the Identity and Access Management domain. Participate in operational activities like incident handling, preparation, and execution of changes.
- You evaluate innovations, technologies, and best practices that will be of value for the continuous improvement of our IAM platform. Conduct proof of value initiatives to present business value.
- You have a natural drive for continuous improvement and for automating repetitive tasks.
- You are proactive in preventing incidents from occurring, resolving recurring problems, and implementing changes in a controlled and secure manner.
- You coach less experienced colleagues and transfer IAM knowledge to other teams (e.g. Service Desk).
- You ensure proper documentation of IAM processes, process flows, designs, and operational procedures.
- You communicate, keep each other informed, provide each other feedback, and ask for help on time. Your involvement does not stop at the boundaries of your profession.
- You are a team player, be part of an enthusiastic and motivated team, but you are also capable of getting things done independently.
Requirements:
- Proven track record of 2 years + experience in a similar role, working in IT Security, Specifically GRC domain.
- BSc in Computer Science or equivalent
- Experience in software development processes, source control,and issue-tracking systems.
- Good knowledge/skills in Access Management/SSO/Federation systems
- Experience with Active Directory-based Integrations.
- knowledge of Web Access management processes, and technologies, with emphasis on federation expertise, web services, and SOA
- knowledge and experience with and working with modern IAM concepts (identities, authentication, and authorization), systems, technologies, security standards, and protocols such as PAM, SAML/OAuth2, RBAC, and LDAP.
- Knowledge aboutany Identity and Access management platform Ex: (IBM, Oracle, Sail Point, CA, RSA, Forge Rock, Okta, Ping Identity, Quest, Beyond Trust, and CyberArk).
- Experience with and knowledge of Microsoft Active Directory (AD) and Azure AD.
- Good understanding of REST APIs, JSON, and Power Shell.
- Analytical, intellectual curious, autonomous, collaborative, and understands business value means.
- Integrity, reliability, and discretion in handling confidential information.
- Capable of building bridges between development, with our customers and our partners.
- Excellent documentation skills (technical solutions, automation, and ticket registration);
- Excellent written and verbal communication skills, including the ability to effectively translate and present technology solutions in business or management terms.
- Workshop and facilitation skills(or interest in) would be a big advantage.
- English language required.
- Familiarity with web services, SQL, and networking.
- Previous experience in requirements gathering design and solution building and the ability to replicate this in a commercial setting.
- Pro-active attitude, hands-on, and getting things done.
- Strong problem-solving and good skills in financial modeling, using Excel.
- Able to perform under pressure to hit tight deadlines and deliver results in a fast-paced environment, wistful-tasking on various projects.
- Customer-focused, innovative thinking, self-starter, flexible, highly organized, and strong attention to detail.
- Excellent teamwork and interpersonal skills.
- Flexible, eager, ambitious, and adaptable to change.
- Excellent judgment, organizational and problem-solving skills.
- A willingness to travel occasionally under normal circumstances.
GRC Analyst
Posted today
Job Viewed
Job Description
Global Solutions is hiring talented
GRC_AnalystKey_Responsibilities
·Assist in developing, reviewing, and maintaining cybersecurity policies, standards, and procedures.
·Ensure alignment with industry best practices, regulatory requirements, and organizational objectives.
·Conduct risk assessments with mitigation strategies to enhance client security postures.
·Track, manage, and report on risk remediation activities.
·Support the risk register and risk treatment plans.
·Contribute to security awareness and training initiatives.
·Prepare reports and documents for leadership on risk, compliance, and governance activities.
Qualifications:
·Bachelor's degree in Computer Science, Information Technology, or a related field (or equivalent experience).
· 2-3 years of relevant GRC/Risk Management/IT Audit experience.
·Hands on experience with GRC frameworks and standards (CBE, FRA, NIST CSF, ISO 27001, CIS, PCI-DSS, GDPR), with a solid understanding of regulatory compliance requirements.
·Understanding of cybersecurity and IT infrastructure concepts, including Firewalls, IDS/IPS, VPN, and Data Loss Prevention.
·Strong problem-solving skills.
·Strong presentation skills.
if you are interested kindly send your CV to :
.
Be The First To Know
About the latest Grc intern Jobs in Egypt !
GRC-BrandSales
Posted today
Job Viewed
Job Description
Responsibilities :-
- Conduct product presentations tailored to clients GRC needs (e.g. Risk Management, Audit, Compliance, Policy Management).
- Translate complex regulatory and compliance requirements into effective GRC technology solutions.
- Collaborate with the sales team to understand customer requirements and provide technical support during the sales cycle.
- Maintain deep knowledge of the GRC product portfolio and stay up to date on industry trends, competitors, and compliance frameworks (e.g. ISO 27001, SOX, GDPR, NIST, etc.).
- Support account planning and pipeline development by identifying upsell and cross-sell opportunities.
- Build strong relationships with key decision-makers, including CISOs, Risk Managers, Compliance Officers, and IT stakeholders.
- Represent the company at industry events, webinars, and customer briefings
Qualifications :-
- Bachelor's degree in Computer Science, Information Security, Business, or related field.
- 3-5 years of experience in technical sales, pre-sales, or solution consulting, preferably within the GRC, cybersecurity, or enterprise SaaS domains.
- Understanding of GRC domains and regulatory/compliance frameworks.
- Ability to communicate technical concepts to business leaders and vice versa.
- Experience with GRC platforms (e.g. RSA Archer, Wolters Kluwer ,ServiceNow GRC, Logic Gate, etc.).
- Strong presentation and negotiation skills.
Preferred:
- Experience with risk modeling, control frameworks, or audit processes.
- Previous experience in a client-facing technical role in the GRC software space.
GRC Specialist
Posted today
Job Viewed
Job Description
Sure Here's a professional
job posting for a GRC (Governance, Risk, and Compliance) Specialist
role, targeting candidates with
around 2 years of experience
:
Job Title:
GRC Specialist
Location:
Hybrid
Employment Type:
Full-Time
Experience Level:
Mid-Level (2+ years)
About the Role:
We are seeking a proactive and detail-oriented
GRC Specialist
to join our growing Risk & Compliance team. In this role, you will support the implementation, monitoring, and enhancement of our organization's
governance, risk management, and compliance frameworks
.
This is an excellent opportunity for a candidate with
2+ years of GRC or risk/compliance experience
, looking to advance their career in a collaborative and fast-paced environment.
Key Responsibilities:
- Assist in the development and maintenance of GRC frameworks, policies, and procedures
- Monitor compliance with internal policies, external regulations, and industry standards (e.g., ISO 27001, GDPR, NIST)
- Support risk assessments, audits, and internal controls testing
- Help maintain risk registers and track remediation activities
- Coordinate cross-functional efforts for GRC initiatives and reporting
- Contribute to awareness training and internal communications on compliance and risk
- Prepare documentation and reports for internal stakeholders and regulatory bodies
Requirements:
- Bachelor's degree in Business, Information Security, Law, or related field
- 2+ years of experience
in a GRC, compliance, risk management, audit, or similar role - Understanding of key regulatory standards and frameworks (ISO 27001, SOC 2, GDPR, etc.)
- Strong analytical and problem-solving skills
- Excellent written and verbal communication
- Proficient in Microsoft Office or GRC platforms/tools (e.g., Archer, LogicGate, OneTrust) is a plus
Preferred Qualifications:
- GRC-related certification (e.g., ISO 27001 Lead Implementer, CRISC, CISA, CGEIT) is a plus
- Experience working in technology, financial services, or regulated industries
- Exposure to risk scoring methodologies and compliance reporting
SAP GRC Lead
Posted today
Job Viewed
Job Description
We are seeking an experienced SAP GRC Lead to drive governance, risk, and compliance activities in a major SAP transformation program. The role will focus on designing, implementing, and monitoring SAP GRC controls, ensuring that all user access, role management, and compliance requirements align with corporate policies and regulatory standards.
Key Responsibilities:
- Lead the implementation and optimization of SAP GRC modules (Access Control, Risk Management, Process Control) across the SAP landscape.
- Design Segregation of Duties (SoD) policies, identify conflicts, and implement mitigation strategies.
- Oversee user access reviews, role provisioning, and audit remediation activities to ensure compliance.
- Collaborate with business, functional, and technical teams to resolve GRC-related issues and enforce security governance.
- Develop and maintain GRC documentation, dashboards, and compliance reports for leadership and audit purposes.
- Conduct risk assessments and control testing to strengthen system security and mitigate operational risks.
- Provide guidance and advisory to project teams and business users on SAP security, GRC processes, and regulatory compliance.
- Demonstrate strong expertise in SAP Security, GRC Access Control, risk analysis, and SAP authorization concepts.
- Exhibit exceptional problem-solving, leadership, and communication skills, driving alignment across stakeholders.
- Proven experience in SAP GRC (Governance, Risk, and Compliance) implementation and management.
- Expertise in SAP GRC modules (Access Control, Risk Management, Process Control) and SAP Security concepts.
- Strong knowledge of Segregation of Duties (SoD) policies, risk analysis, and mitigation strategies.
- Hands-on experience with user access reviews, role provisioning, and audit remediation activities.
- Familiarity with corporate policies, regulatory standards, and audit compliance requirements.
- Excellent leadership and advisory skills to guide project teams and business users.
- Strong collaboration and communication skills to work with business, functional, and technical teams.
- Bachelor's degree in a relevant field (e.g., Computer Science, Information Technology, Engineering); certifications in SAP GRC or SAP Security are a plus.