Company Banner
Dimohon Internship Icon Latihan Industri Fresh Graduate Experienced Icon Lepasan Graduan & Berpengalaman Kerja Terkini

Vice President, Third Party Information Security Risk Manager

  • 2023-09-13

-

Singapore, Singapore

Vice President, Third Party Information Security Risk Manager

Butiran Pekerjaan

Roles & Responsibilities

Job Responsibilities

Third Party Information Security Risk Manager involved in performing IT Security Risk Assessment, Information Security Due diligence on Third Party and supporting the businesses as the subject matter expert on all IT Security matters, to ensure risks are highlighted for business evaluation and decision making on a timely manner.
Job Description.

• Plan and conduct IT security risk assessment on bank's systems throughout the lifecycle covering different layers of technology architecture to identify possible security risks, advise and evaluate the mitigation controls and measure the residual risk.
• Manage third party IS due diligence on bank’s service suppliers, including on-site assessments when required.
• Lead onsite / virtual assessments for third party IS Due Diligence, managing technology and cybersecurity controls expertise
• Identify and document control breaks and vulnerabilities within third parties’ IT environments and work with Line of Businesses to resolve through action plans, or assist with risk assessments
• Lead the targeted workstreams and support ad-hoc assignments as requested
• Collaborate closely with technology and business stakeholders to ensure security risks are identified, communicated, understood therefore an informed decision on risk can be made
• As the HQ function, guide and support IS teams of subsidiaries to ensure oversight and consistency on IT security risk and Third Party IS due diligence management
• Support the Third Party risk committees to ensure robust Third Party IT Security risk governance
• Develop, maintain, and enhance the IS Due Diligence checklists, processes and operating procedures
• Continuously focus, strategise and implement process improvements e.g. automation, workflow design and digitization for an effective and efficient Third Party IT Security Posture.
• Provide reporting and tracking of work deliverables.
• Keep up-to-date awareness of security trends covering both new threats and technologies in order to understand the evolving risk and better safeguard the organization.

Job Requirements

• Bachelor’s degree in Computer science, Information Technology, or a related field is required.
• At least 8 years of experience in Information Security and risk related work preferable in large organization especially banking environment.
• Experience and good understanding of one or more technology areas, including Data Security, Infrastructure Security, Endpoint/Platform Security, Identity Management, Application/Mobile Application Security, Cloud Security
• Strong understanding of the Banking industry IS policy and standards, regulatory and industry trends, good practices in providing practical and appropriate recommendation, resolution and remediation options to the businesses.
• Strong relationship building, stakeholder management, communication, presentation and influencing skills with both technical and non-technical staff
• Strong written and verbal presentation skills at senior management level, with experience in managing senior business stakeholders, debating issues with senior management levels across businesses
• Demonstrate the strong motivation and capabilities to drive initiatives and changes
• Proactive and strong team leader and player with minimal supervision
• Excellent analytical and problem-solving skills. Ability to simplify complex issues such as risk matters, workflows and business processes, and develops effective solutions.
• Experience in industry standards and requirements such as ISO 27001, MAS TRM, NIST, CCM
• Industry certifications issued by organizations such as ISC2, ISACA, SANS, Microsoft, CISCO, AWS, etc.


Tell employers what skills you have

Influencing Skills
Information Security
Remediation
Application Security
Risk Governance
Due Diligence
Risk Assessment
Technology Architecture
Identity Management
ISO
ISO 27001
Workflow Design
Digitization
Team Leader

Berhati-hati dengan penipuan. JANGAN memberikan maklumat peribadi atau wang kepada pihak yang tidak dikenali. Sahkan identiti sebelum bertindak. Laporkan segera jika mengesyaki penipuan. Kekal maklum dan kekal selamat.

Company Logo

UNITED OVERSEAS BANK LIMITED

Job Majestic Logo

© Hakcipta 2024 Agensi Pekerjaan JEV Management Sdn. Bhd., registered in Malaysia (Company No: 201701016948 (1231113-U), EA License No. JTKSM860)
© Hakcipta 2024 Job Majestic Sdn. Bhd., registered in Malaysia (Company No: 201701037852 (1252023-X))

Ask us