Raliyah Adamu Manu

Governance Risk and Compliance Analyst at Digital Jewels Africa
  • Claim this Profile
Contact Information
us****@****om
(386) 825-5501
Location
Nigeria, NG
Languages
  • Hausa Native or bilingual proficiency
  • Yoruba Limited working proficiency
  • Arabic Elementary proficiency

Topline Score

Topline score feature will be out soon.

Bio

Generated by
Topline AI

You need to have a working account to view this content.
You need to have a working account to view this content.

Credentials

  • ISO 27001 Lead Auditor - Information Security Certification
    PECB
    Jul, 2022
    - Oct, 2024
  • CCNA Routing and Switching
    Cisco
    Jul, 2018
    - Oct, 2024

Experience

    • Nigeria
    • Business Consulting and Services
    • 1 - 100 Employee
    • Governance Risk and Compliance Analyst
      • Jul 2022 - Present

      • Carrying out information security assessments in line with ISO 27001 standard • Perform Information Security Management System (ISMS) gap assessments to identify and address missing controls • Supporting internal stakeholders in remediating the identified ISO 27001 gaps • Develop and implement new policies and review existing ones to meet standard requirements • Conduct risk assessments to identify threats and vulnerabilities of information assets, and provide remediations for identified risks • Assisting in the maintenance and improvement of the Information Security Management System (ISMS), so that certification to ISO 27001 is maintained Show less

    • Nigeria
    • Computer and Network Security
    • 1 - 100 Employee
    • GRC Analyst
      • Feb 2021 - Present

      • Performing control assessments against corporate cybersecurity framework • Perform review of policies and supporting procedures/processes • Perform assessments of adherence to standards • Work closely with management on security practices • Assess 3rd party vendors for adherence to standards • Develop routine reports in accordance with GRC metrics • Stay on top of changes in the industry as it relates to security. • Performing control assessments against corporate cybersecurity framework • Perform review of policies and supporting procedures/processes • Perform assessments of adherence to standards • Work closely with management on security practices • Assess 3rd party vendors for adherence to standards • Develop routine reports in accordance with GRC metrics • Stay on top of changes in the industry as it relates to security.

    • Human Resources
      • Mar 2017 - Dec 2017

    • IT Support Specialist
      • Aug 2015 - Oct 2015

      I provided user support and also handled system maintenance and update I provided user support and also handled system maintenance and update

Education

  • Loughborough University London
    Master of Science - MS, Cyber security and big data
    2019 - 2020
  • Al hikma university
    B.Sc, Computer Science
    2013 - 2016
  • Cisco Networking Academy

Community

You need to have a working account to view this content. Click here to join now