Third Party Cyber Risk Analyst

Third Party Cyber Risk Analyst
Empresa:

Chubb


Lugar:

México

Detalles de la oferta

Part of the remit of this role will also be to develop and enhance the programme into an automated tool and align process and procedure with other functions to help streamline the broader scope of Vendor Management and onboarding.
- Management and completion of Chubb inherent risk ranking of ALL suppliers in compliance with the Global Third-Party Cyber Risk policy. This includes liaising with and working alongside the Global Third-Party team as well as Business relationship Owners.
- Risk assessments of Cloud providers
- Identification, tracking and management of issues and control deficiencies relating to Third Parties, including liaising with the business owners to support remediation activities.
- Maintenance and management of the Information Security Third Party Inventory and the Issues Register in co-ordination with the Enterprise Risk Management strategy and approach.
- Performance and execution of Third Party Cyber Risk assessments initiated by business.
- Where applicable, executing, management and oversight of performing Third Party assessments meeting applicable SLA's.
- Reviewing information security policies, standards, guidelines and baselines in place and being developed.
- Assist with internal security reporting, including steering committees and updates for senior management.
- Management of Third-Party related information security projects.
- Develop and enhance the programme, progressing currently identified and future improvements to make the function more effective and efficient.
- Provide support to the TPCR Regional Lead and engage with the wider information Security team.
- High level of business acumen, preferably in a regulated/financial industry
- Five + years of information security experience with a focus on risk assessments and controls, governance, risk management, program development, compliance, and/or auditing. Previous experience of supporting or managing a Third-Party risk assessment programme is essential.
- Expert-level knowledge of both the business and technical aspects of information security, including third party security risk and European data protection regulation.
- Demonstrated ability to understand and analyse complex business processes and technologies to make sound recommendations to non-technical constituents
- Strong risk-based analysis and decision-making skills
- eGRC system or similar system administration experience a plus
- Experience reviewing, and redlining agreements is a plus
- Ability to multitask and manage competing priorities
- Excellent time management and organizational skills
- Excellent interpersonal, customer service and conflict management skills
- Excellent written and verbal communication skills
- Proficient use of personal computers and Microsoft Office Suite


Fuente: Whatjobs_Ppc

Requisitos

Third Party Cyber Risk Analyst
Empresa:

Chubb


Lugar:

México

Diligenciero - Grupo Autosur

¡En Grupo Autosur buscamos tu talento! **Requisitos**: Indispensable Licencia vigente. **Ofrecemos**: Sueldo 4 Mil libres a la quincena Prestaciones de Le...


Desde Grupo Autosur - México

Publicado 12 days ago

Gerente Distrital De Autoservicios

Por expansión solicitamos: Gerente Distrital de Autoservicios. Si tienes experiência como Gerente Distrital en Tiendas de Autoservicio (Walmart, Oxxo, Farma...


Desde Cristalerías Para El Hogar, S.A. De C.V. - México

Publicado 12 days ago

Ejecutivo Comercial

En búsqueda de **Ejecutivo Comercial** con experiência en **desarrollo del canal de distribuidores** - **Disponibilidad para viajar en las siguientes zonas**...


Desde Research Bsma - México

Publicado 12 days ago

Director Operaciones

**OBJETIVO**:Asegurar un proceso logístico para la empresa de carácter integrado, que sea gestionado centralizadamente, respecto la disminución de tiempos de...


Desde Transportes Emqro S.A De C.V - México

Publicado 12 days ago

Built at: 2024-09-16T21:56:50.286Z