Lo sentimos, la oferta no está disponible,
pero puedes realizar una nueva búsqueda o explorar ofertas similares:

Empleado General

Responsabilidades del puesto: Limpieza general en la mueblería y atención al clienteTipo de puesto: Tiempo completoSalario: $1,200.00 a la semanaHorario:- Tu...


Desde Master Bazar - México

Publicado 9 days ago

Oficial De Operaciones

PUESTO: OFICIAL DE OPERACIONES ACTIVIDADES: - El oficial de operaciones es quien controla en tierra todas las operaciones. - Tiene la responsabilidad de co...


Desde Swissport International Ltd. - México

Publicado 8 days ago

Gerente Automotriz

**GERENTE SUCURSAL DE MOTOS** **BENEFICIOS** - Salario de entre $15,000 mensuales libres - Comisiones por productividad - Prestaciones de ley - Estabilidad ...


Desde Meta Soluciones - México

Publicado 8 days ago

Jefe De Producción

¡Únete a nuestro equipo de trabajo! Estamos en búsqueda de **JEFE DE PRODUCCION** **Requisitos**: - Edad: 28 años en delante - Experiência de 3 años en de...


Desde Inti - México

Publicado 8 days ago

Third Party Cyber Risk Analyst

Third Party Cyber Risk Analyst
Empresa:

Chubb


Lugar:

México

Detalles de la oferta

Part of the remit of this role will also be to develop and enhance the programme into an automated tool and align process and procedure with other functions to help streamline the broader scope of Vendor Management and onboarding.
- Management and completion of Chubb inherent risk ranking of ALL suppliers in compliance with the Global Third-Party Cyber Risk policy. This includes liaising with and working alongside the Global Third-Party team as well as Business relationship Owners.
- Risk assessments of Cloud providers
- Identification, tracking and management of issues and control deficiencies relating to Third Parties, including liaising with the business owners to support remediation activities.
- Maintenance and management of the Information Security Third Party Inventory and the Issues Register in co-ordination with the Enterprise Risk Management strategy and approach.
- Performance and execution of Third Party Cyber Risk assessments initiated by business.
- Where applicable, executing, management and oversight of performing Third Party assessments meeting applicable SLA's.
- Reviewing information security policies, standards, guidelines and baselines in place and being developed.
- Assist with internal security reporting, including steering committees and updates for senior management.
- Management of Third-Party related information security projects.
- Develop and enhance the programme, progressing currently identified and future improvements to make the function more effective and efficient.
- Provide support to the TPCR Regional Lead and engage with the wider information Security team.
- High level of business acumen, preferably in a regulated/financial industry
- Five + years of information security experience with a focus on risk assessments and controls, governance, risk management, program development, compliance, and/or auditing. Previous experience of supporting or managing a Third-Party risk assessment programme is essential.
- Expert-level knowledge of both the business and technical aspects of information security, including third party security risk and European data protection regulation.
- Demonstrated ability to understand and analyse complex business processes and technologies to make sound recommendations to non-technical constituents
- Strong risk-based analysis and decision-making skills
- eGRC system or similar system administration experience a plus
- Experience reviewing, and redlining agreements is a plus
- Ability to multitask and manage competing priorities
- Excellent time management and organizational skills
- Excellent interpersonal, customer service and conflict management skills
- Excellent written and verbal communication skills
- Proficient use of personal computers and Microsoft Office Suite


Fuente: Whatjobs_Ppc

Requisitos

Third Party Cyber Risk Analyst
Empresa:

Chubb


Lugar:

México

Built at: 2024-10-06T01:30:16.199Z