Можливість для людей з України

Compliance Specialist (Hybrid setup)

Place of work
Mlynské nivy 12, Bratislava, Slovakia (Job with occasional home office)
Contract type
full-time
Wage (gross)
2 600 EUR/monthThe minimum gross monthly base salary for this role is 2,600 EUR full-time. Our final offer to you will be set up fairly, considering the skills and experience that you bring to the Swiss Re Group. You can look forward to extra rewards and benefits.

Information about the position

Job description, responsibilities and duties

Join a team of cybersecurity professionals and help Swiss Re to fulfil its mission in making the world more resilient. As the Compliance Specialist, you will play a pivotal role in analysing, simplifying, and enhancing our security practices, ensuring meticulous process efficacy. What's more, you'll be working in a hybrid setup, perfectly balancing work from home and the office premises.


About the team

The Security Team at Swiss Re is dedicated to ensuring the highest standards of security across the organization. This encompasses a broad range of activities including cybersecurity engineering and operations, governance, risk, and compliance. We are at the forefront of developing and implementing the company's security strategy. Within this dynamic environment, the Access Compliance Ops team plays a crucial role by offering expert access management services, establishing robust access management processes in line with compliance requirements, and managing access life cycle processes for all users. We're looking for an experienced and driven professional to jump into the role of Compliance Specialist to enhance our processes and services through expert analysis, ensuring adherence to our security standards.


Your role and responsibilities

- Audit and Compliance Execution: Evaluate and enhance our Identity and Access Management processes, ensuring alignment with IT General Controls (ITGCs) and relevant standards while identifying areas for improvement and implementing innovative security solutions to adapt to business changes
- Data and Process Analysis: Assess data accuracy and evaluate key processes to ensure reliability and performance
- Identity and Access Management Oversight: Conduct comprehensive user access reviews, maintaining rigorous security measures
- Stakeholder Engagement: Manage requests, resolve issues, and promote effective communication across teams
- Strategic Impact: Quickly understand application systems and processes, contributing significantly from the start
- Culture and Learning: Foster a culture of learning, development, and collaboration within our diverse workforce

Employee perks, benefits

What can you look forward to?

• Attractive annual bonus
• Additional days of vacations
• Company stock options
• Space for professional growth, including leadership and language courses, for instance
• Flexible working hours – own the way you work – and home office
• Fully paid lunch allowance
• Sick leave compensation
• Employee pension contribution
• Medical service contribution
• And more!

Information about the selection process

We are an equal opportunity employer, and we value diversity at our company. Our aim is to live visible and invisible diversity –diversity of age, race, ethnicity, nationality, gender, gender identity, sexual orientation, religious beliefs, physical abilities, personalities and experiences – at all levels and in all functions and regions. We also collaborate in a flexible working environment, providing you with a compelling degree of autonomy to decide how, when and where to carry out your tasks.

We provide feedback to all candidates via email. If you have not heard back from us, please check your spam folder.

Requirements for the employee

Candidates with education suit the position

University education (Bachelor's degree)
University education (Master's degree)

Language skills

English - Advanced (C1)

Personality requirements and skills

Your qualifications

We understand that nobody meets 100% of the requirements. If you have a strong foundation in the following areas and a passion for enhancing cybersecurity processes, we’d love to meet you!

Essential Skills:
Deep understanding of IT fundamentals, application systems, and databases
Solid grasp of IT Governance (policies, standards, IT General Controls), especially in Identity and Access Management
ITIL Foundation v4 or similar certification
Proven experience with audit or compliance
Advanced proficiency with analytical tools (e.g., Microsoft Excel, basic SQL skills for database queries)
Strong written and verbal communication skills in English
Self-motivated and autonomous, with the ability to quickly adapt and initiate improvements
Ability to integrate swiftly into new and evolving environments


Desirable Skills:
Security certification issued by ISACA or ISC2 organization
Experience with Microsoft Power BI or Power Platforms/Automate
Previous experience with IAM and ITSM systems such as ServiceNow, Azure AD, SailPoint, Okta, or CyberArk

Advertiser

Brief description of the company

As the world's leading and most diversified global reinsurer, we offer as our core business financial services products that enable risk taking essential to enterprise and progress. Our company was founded in Zurich, Switzerland in 1863, and operates in more than 25 countries and provides its expertise and services to clients throughout the world. We combine financial strengths with experience, knowledge and creative thought to explore new opportunities in the interests of our clients, staff and shareholders.

Number of employees

1700 and more employees

Company address

Contact

Contact person: Hana Krcova

ID: 4826458  Dátum zverejnenia: 9.5.2024  Základná zložka mzdy (brutto): 2 600 EUR/month