Information Security Manager

BARCELONA, B, ES, 08009

Applications have closed

Allianz

As an international financial services provider, Allianz offers worldwide products and solutions in insurance and asset management.

View all jobs at Allianz

Are you keen on driving innovation? Do you thrive in a culture of diversity, collaboration, and trust? Then let's care for tomorrow. You can count on having a voice, driving innovation and change, and making an impact – for us, yourself, and the world.

 

The Allianz Group Information Security Function ensures that Information Security and CyberRisks that may impact the successful delivery of Allianz business objectives are identified and properly addressed. It ensures that Allianz is adequately protected, in line with legal and regulatory requirements. The Allianz Group Information Security Function maintains the Allianz Information Security strategy and oversees Global Identity and Access Management Governance for Allianz Group.


The main objectives are:

  • Develop an Information Security Risk Management culture within Allianz. This is achieved by maintaining a strong Information Security Risk management framework, by providing business visibility on these risks and related threats and by ensuring that plans are in place to address them
  • Build strong Information Security Capabilities within Allianz and with key external partners and institutions
  • Maintain a high level, practical set of policies and standards for use across the Allianz Group and all Operating Entities (OEs)
  • Govern and lead key global Information Security initiatives and solutions that strengthen Allianz’ cyber resilience, ensure regulatory compliance, minimize risks of data loss and cyber attacks

 

You will:

  • Functional Monitoring and briefing of Operating Entities on Allianz Group requirements
  • Maintain and develop global Information Security Key Risk Indicators (KRIs)
  • Own and maintain use-cases in central Information Security Management System(ISMS) reporting tool
  • Drive communication and interaction with Allianz's Operating Entities
  • Own alignment, creation and communication of Information Security Target Objectives across the Group, with direct relevance for Executive Accountability Regime
  • Create, compile and continuously enhance the reports to senior stakeholders, including Board of Management, Supervisory Board and Regulators
  • Prepare, manage and submit reports to Regulators and external auditors
  • Run and support meetings with key stakeholders across the organisation
  • Foster relationship with key internal and external stakeholders, including Audit, Risk,Group and local Boards
  • Maintain central information repository with key Information Security stakeholders

 

Your skills: 

  • Practical experience in implementing Information Security Governance and management systems
  • Knowledge of current regulatory environments regarding Information and CyberSecurity in an international context
  • Successful track record in working for large and diverse international organizations
  • Fluent English mandatory; a good command of a second major language (e.g. German,Italian, Spanish) is a plus
  • Good track record in functional steering and monitoring in large multinational environments
  • High quality of analytical and soft skills
  • Ability to communicate complex topics to key (senior) stakeholders in a clear and concise way
  • Background in project management, with a focus on Information Security is a plus

 

Your benefits:

  • We offer a hybrid work model which recognizes the value of striking a balance between in-person collaboration and remote working incl. up to 25 days per year working from abroad
  • We believe in rewarding performance and our compensation and benefits package includes a company bonus scheme, pension, employee shares program and multiple employee discounts (details vary by location)
  • From career development and digital learning programs to international career mobility, we offer lifelong learning for our employees worldwide and an environment where innovation, delivery and empowerment are fostered
  • Flexible working, health and wellbeing offers (including healthcare and parental leave benefits) support to balance family and career and help our people return from career breaks with experience that nothing else can teach

 

About Allianz Technology

Allianz Technology is the global IT service provider for Allianz and delivers IT solutions that drive the digitalization of the Group. With more than 13,000 employees located in 22 countries around the globe, Allianz Technology works together with other Allianz entities in pioneering the digitalization of the financial services industry.

We oversee the full digitalization spectrum – from one of the industry’s largest IT infrastructure projects that includes data centers, networking and security, to application platforms that span from workplace services to digital interaction. In short, we deliver full-scale, end-to-end IT solutions for Allianz in the digital age.

 

D&I statement

Allianz Technology is proud to be an equal opportunity employer encouraging diversity in the working environment. We are interested in your strengths and experience. We welcome all applications from all people regardless of gender identity and/or expression, sexual orientation, race or ethnicity, age, nationality, religion, disability, or philosophy of life.

 

Join us. Let´s care for tomorrow.

 

You. IT

 
47421 | Ingeniería informática y tecnológica | Profesional / Senior | Non-Executive | Allianz Technology | Jornada completa | Indefinido

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  16  1  0
Category: Leadership Jobs

Tags: Compliance Governance IAM ISMS IT infrastructure Monitoring Risk management RMF Security strategy Strategy

Perks/benefits: Career development Equity / stock options Flex hours Health care Parental leave Salary bonus

Region: Europe
Country: Spain

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.