Можливість для людей з України

Senior Cyber Security Risk Specialist (Hybrid set up)

Place of work
Mlynské nivy, Bratislava, Slovakia (Job with occasional home office)
Contract type
full-time
Wage (gross)
3 100 EUR/monthThe minimum gross monthly base salary for this role is 3,100 EUR full-time. Our final offer to you will be set up fairly, considering the skills and experience that you bring to the Swiss Re Group. You can look forward to extra rewards and benefits.

Information about the position

Job description, responsibilities and duties

Join a team of cybersecurity professionals and help Swiss Re to fulfil its mission in making the world more resilient. As the Cyber Security Risk Specialist, you'll contribute to the identification, evaluation, and mitigation of cyber risks introduced by third parties collaborating with our company. What's more, you'll be working in a hybrid setup, perfectly balancing work from home and the office premises.

About the team
The bigger Security Team is the focal point for all security activities across Swiss Re. We are responsible for governance, risk and compliance, operational resilience, engineering and operations and corporate security, We define and advance the company's security strategy. Third Party Cyber Risk Management team has a global mandate to manage cyber risk introduced by vendors, service providers, partners and supply chain. We're looking for a new colleague who'll help us to reduce and prevent the risk of cybernetic threats affecting our company and our partners.

In your role, you will…
• Be someone who believes in continuous innovation, is curious and relentless in finding a better way every day
• Capture and analyse the data from multiple resources about the services that third parties provide to Swiss Re, and identify potential third parties that present potential cyber risk to Swiss Re
• Conduct an assessment of third parties' cyber risks at the time of onboarding, during the provision of a service, and before termination
• Outline the risks identified in an assessment – in compliance with security best practice standards, specific internal requirements, and regulatory obligations
• Propose and address remediation actions and coordinate risk mitigation activities
• Make the risk transparent to risk owners and stakeholders to support their risk mitigation/acceptance decisions

Employee perks, benefits

What can you look forward to?
o Attractive performance-based bonus
o Ultra flexible working time in hybrid setup, allowing you to work also from home
o Modern office spaces in attractive location
o 5 additional days of holiday
o Lunch allowance fully paid by Swiss Re
o Referral bonus
o Pension & risk insurance contribution
o Sick days and sick leave support
o Public transport benefit
o Multisport card About Swiss Re

Requirements for the employee

Candidates with education suit the position

Secondary with school-leaving examination
University education (Bachelor's degree)
University education (Master's degree)

Language skills

English - Advanced (C1)

Other knowledge

Information Security (ISO 27001) - Skillful
COBIT 5 - Skillful
Microsoft Excel - Skillful
Microsoft Word - Skillful
Microsoft PowerPoint - Skillful
Microsoft Power Bi - Basic
Risk Management (ISO 31000) - Basic

Experience in the position/sector

Experience in IT audit, IT risk management, or cyber security activities in complex corporate enviro

Personality requirements and skills

What we need from you 
o    Passion, drive, and a belief in the value of cyber security as an enabler of business  
o    Strong communication, influencing, and collaboration skills 
o    Ability to describe cyber-related risks and controls, bring them into the business context, and communicate effectively at all levels of the organisation 
o    Experience from complex corporate environments or projects 
o    You should have demonstrable experience in at least some of these fields: 
- Internal/External IT/Security Audit 
- Information Security Management System 
- Cyber Risk Assessments/Management 
- Cyber Risk Quantification 
- Governance and Security Frameworks 
- Risk Management Frameworks 
- Cyber Security Consultancy 
- Privacy & Data Protection 

o    Deep knowledge of information security on a technical as well as a security management level 
o    Knowledge of security best practices, standards, frameworks, and certifications (e.g., ISO 2700x, NIST, COBIT, PCI DSS, HIPAA...) 
o    Understanding of the Microsoft tool landscape (Excel, Word, PowerPoint, etc.) 
 

Nice-to-have 
o    Experience with Microsoft's Power BI tool 
o    Experiences in Cyber Risk Quantification – FAIR methodology, or risk management frameworks (ISO 31000)  
o    Cyber security or risk management related certification  

Advertiser

Brief description of the company

As the world's leading and most diversified global reinsurer, we offer as our core business financial services products that enable risk taking essential to enterprise and progress. Our company was founded in Zurich, Switzerland in 1863, and operates in more than 25 countries and provides its expertise and services to clients throughout the world. We combine financial strengths with experience, knowledge and creative thought to explore new opportunities in the interests of our clients, staff and shareholders.

Number of employees

1700 and more employees

Company address

Contact

Contact person: Hana Krcova

ID: 4755436  Dátum zverejnenia: 6.3.2024  Základná zložka mzdy (brutto): 3 100 EUR/month