Third Party Cyber Risk Analyst

Philippines

Chubb

Chubb insurance products and services in Germany

View company page

The Third Party Cyber Risk Analyst is responsible for managing the third-party information security risk for Chubb. This involves ranking suppliers based on their information security risk, conducting assessments of higher risk third parties, and prioritizing reviews accordingly. The role contributes to the Third Party Cyber Risk teams by providing metrics, maintaining an asset inventory, and monitoring risk remediation and control compliance. Additionally, the candidate will have the opportunity to participate in high-profile information security projects and help develop an automated tool and streamline vendor management processes.

 

Job Responsibilities:

• Management and completion of Chubb inherent risk ranking of ALL suppliers in compliance with the Global Third-Party Cyber Risk policy. This includes liaising with and working alongside the Global Third-Party team as well as Business relationship Owners.

• Risk assessments of Cloud providers

• Identification, tracking and management of issues and control deficiencies relating to Third Parties, including liaising with the business owners to support remediation activities.

• Maintenance and management of the Information Security Third Party Inventory and the Issues Register in co-ordination with the Enterprise Risk Management strategy and approach.

• Performance and execution of Third Party Cyber Risk assessments initiated by business.

• Where applicable, executing, management and oversight of performing Third Party assessments meeting applicable SLA’s.

• Reviewing information security policies, standards, guidelines and baselines in place and being developed.

• Contributing towards Security Awareness Training and helping the business to improve understanding of and reduce Third Party risk to acceptable levels.

• Assist with internal security reporting, including steering committees and updates for senior management.

• Management of Third-Party related information security projects.

• Develop and enhance the programme, progressing currently identified and future improvements to make the function more effective and efficient.

• Provide support to the TPCR Regional Lead and engage with the wider information Security team.

Qualifications:

• High level of business acumen, preferably in a regulated/financial industry

• Five + years of information security experience with a focus on risk assessments and controls, governance, risk management, program development, compliance, and/or auditing. Previous experience of supporting or managing a Third-Party risk assessment programme is essential.

• Expert-level knowledge of both the business and technical aspects of information security, including third party security risk and European data protection regulation.

• Demonstrated ability to understand and analyse complex business processes and technologies to make sound recommendations to non-technical constituents

• Strong broad-based technical background (distributed/mainframe, database, web-based application development, etc.)

• Strong risk-based analysis and decision-making skills

• Experience interpreting and applying information security standards and frameworks (e.g., ISO/IEC 27001/27002, PCI-DSS, NIST Cybersecurity Framework, etc.) or attestation reports (e.g., SOC 1/2)

• eGRC system or similar system administration experience a plus

• Experience reviewing, and redlining agreements is a plus

• Ability to multitask and manage competing priorities

• Excellent time management and organizational skills

• Excellent interpersonal, customer service and conflict management skills

• Excellent written and verbal communication skills

• Proficient use of personal computers and Microsoft Office Suite

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Audits Cloud Compliance Governance Mainframe Monitoring NIST Risk assessment Risk management SOC SOC 1 Strategy Vendor management

Perks/benefits: Career development

Region: Asia/Pacific
Country: Philippines
Job stats:  13  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.