Cbsm - Third Party Cyber Risk Analyst

Cbsm - Third Party Cyber Risk Analyst
Empresa:

Chubb Ina Holdings Inc.


Detalles de la oferta

Job Requirements

**Key Responsibilities**:
Management and completion of Chubb inherent risk ranking of ALL suppliers in compliance with the Global Third-Party Cyber Risk policy. This includes liaising with and working alongside the Global Third-Party team as well as Business relationship Owners.
Risk assessments of Cloud providers
Identification, tracking and management of issues and control deficiencies relating to Third Parties, including liaising with the business owners to support remediation activities.
Maintenance and management of the Information Security Third Party Inventory and the Issues Register in co-ordination with the Enterprise Risk Management strategy and approach.
Performance and execution of Third Party Cyber Risk assessments initiated by business.
Where applicable, executing, management and oversight of performing Third Party assessments meeting applicable SLA's.
Reviewing information security policies, standards, guidelines and baselines in place and being developed.
Contributing towards Security Awareness Training and helping the business to improve understanding of and reduce Third Party risk to acceptable levels.
Assist with internal security reporting, including steering committees and updates for senior management.
Management of Third-Party related information security projects.
Develop and enhance the programme, progressing currently identified and future improvements to make the function more effective and efficient.
Provide support to the TPCR Regional Lead and engage with the wider information Security team.

Work Experience
- High level of business acumen, preferably in a regulated/financial industry
- Five + years of information security experience with a focus on risk assessments and controls, governance, risk management, program development, compliance, and/or auditing. Previous experience of supporting or managing a Third-Party risk assessment programme is essential.
- Expert-level knowledge of both the business and technical aspects of information security, including third party security risk and European data protection regulation.
- Demonstrated ability to understand and analyse complex business processes and technologies to make sound recommendations to non-technical constituents
- eGRC system or similar system administration experience a plus
- Experience reviewing, and redlining agreements is a plus
- Ability to multitask and manage competing priorities
- Excellent time management and organizational skills
- Excellent interpersonal, customer service and conflict management skills
- Excellent written and verbal communication skills
- Proficient use of personal computers and Microsoft Office Suite


Fuente: Whatjobs_Ppc

Requisitos

Cbsm - Third Party Cyber Risk Analyst
Empresa:

Chubb Ina Holdings Inc.


Ejecutivo Pyme

**Covalto | El banco del futuro, hoy.** Somos una plataforma líder en banca digital y servicios financieros para pequeñas y medianas empresas en México. Ofr...


Desde Covalto - Nuevo León

Publicado 5 days ago

Customer Centricity Senior Manager

Descripción El rol de Customer Centricity Manager es un rol de liderazgo que se enfoca en dirigir la estrategia y las iniciativas relacionadas con la satisfa...


Desde Connectingology - Nuevo León

Publicado 5 days ago

Practicante De Mercaderías

En AutoZone, valoramos la formación y el crecimiento del talento del futuro, por esto, buscamos practicantes entusiastas y comprometidos que deseen adquirir ...


Desde Autozone - Nuevo León

Publicado 5 days ago

Asistente Administrativo

**Solicitamos Asistente Administrativo** Estudios : Contabilidad o Administración Horario: 9:00 a.m a 6.00 p.m y Sábado medio dia. Conocimiento en : Excel...


Desde Medyca Bosques - Nuevo León

Publicado 5 days ago

Built at: 2024-09-20T17:29:37.086Z