Lead and support cybersecurity risk assessments, audits, and gap analyses.
Ensure alignment with Bangladesh Bank ICT Security Guidelines and local regulatory frameworks.
Develop and implement risk mitigation strategies in line with international standards.
Contribute to the development and execution of internal cybersecurity policies and awareness initiatives.
Conduct internal audits and prepare reports for management and regulatory bodies.
Collaborate with cross-functional teams and clients to address compliance challenges.
Stay updated with emerging threats, regulatory changes, and security best practices.
Eligibility Criteria
5+ years of proven experience in Cybersecurity Governance, Risk, and Compliance.
Strong understanding of local regulatory requirements, especially the Bangladesh Bank ICT Security Guidelines.
Solid knowledge of international frameworks and standards: ISO/IEC 27001, NIST CSF, Swift CSCF, PCI DSS.
Excellent communication skills and the ability to work with stakeholders at all levels.
Proactive, analytical mindset with the ability to manage multiple compliance engagements.
Experience working with banks, fintech, or regulated financial institutions will be a plus.
Job description
This position requires strong knowledge of local regulations (especially Bangladesh Bank ICT Security Guidelines) and international cybersecurity standards like ISO 27001, NIST, Swift CSCF, and PCI-DSS.