Chief Risk Office Information Security Analyst (24-month Analyst Programme)

Singapore

Applications have closed

At Julius Baer, we celebrate and value the individual qualities you bring, enabling you to be impactful, to be entrepreneurial, to be empowered, and to create value beyond wealth. Let’s shape the future of wealth management together.

Julius Baer is the leading Swiss private banking group with a focus on servicing and advising sophisticated private clients, and a premium brand in global wealth management. That is why a comprehensive range of services and first-class service quality are essential – as are the committed teams that provide them.

Are you a recent graduate and looking for a great career start? Join our 24-month Chief Risk Office (CRO) Analyst Programme as of Sep 2024 and shape the future of wealth management and beyond together with us.

The Chief Risk Office (CRO) division develops and oversees the global framework for risk identification, control, reporting, and management within the risk tolerance for the various business activities for Julius Baer, aiming at sustainable growth of the franchise. As a member of the CRO division, the incumbent is expected to abide by relevant principles and expectations as specified in the CRO Business Organisation Manual.

Compliance is part of the Risk, Legal and Compliance Division of Julius Baer and supports the Senior Management in ensuring compliance with external and internal regulations to actively manage operational, regulatory and reputational risks.

YOUR CHALLENGE

Join the CRO APAC Division and become part of the Singapore Compliance Team in Singapore. You will be actively involved in the implementation of the compliance programme of the bank and gaining first-hand experience in the private banking industry.

Personal Contribution and Responsibilities

  • Key contributor for SoC related matters in Asia
  • Actively collaborate in local know-how sharing groups (should there be any of relevance)
  • Continuously learn about new detection techniques applicable to BJB’s security landscape
  • Must be able to work across global and regional groups and communicate information risk matters effectively
  • Identification of monitoring needs and use cases
  • Proposal of solution(s) to cover identified needs (e.g. monitoring pattern) – at times, this is regulatory driven
  • Assistance during implementation of the proposed solution
  • Documentation of monitoring/response processes
  • Response to security events/incidents according to team agenda and, where available, based on processes/work instructions
  • Escalation of incidents where required
  • Involved in regulatory engagements (questionnaires, responses to regulatory circulars and advisories, etc)
  • Involved with security investigations and escalations (i.e. misconduct)
  • Keep abreast of new or changing regulatory requirements and technology advances and identify trends, potential new technologies, and emerging threats which may impact the business – this also includes potentially leading regulatory requirements’ remediation projects driven by Information Security Asia (i.e. MAS, HKMA)
  • Assist with periodic security audits and management reporting
  • Review and coordinate changes to information security policies, procedures, standards, and audit work programs in a continuous improvement model
  • From time to time, the incumbent may be asked to support the production and delivery of Information Security education and awareness to staff at various levels

YOUR PROFILE

Personal and Social

  • Strong inter-personal and communication skills (strong spoken and written English)
  • A hands-on individual who is willing to work independently to drive initiatives and tasks (under guidance), highly analytical with keen interest in security technologies
  • Able to work under pressure
  • Ability to prioritize and multi-task in a competitive environment

Professional and Technical

  • Bachelor’s Degree in IT Security, Computer Science or Computer Engineering
  • Desire to learn broadly – across both technical and generalist aspects of the function

We are looking forward to receiving your full job application through our online application tool. Further interesting job opportunities can be found on our Career site.

Is this not quite what you are looking for? Set up a job alert by creating a candidate account here.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Audits Banking Compliance Computer Science Monitoring SOC

Perks/benefits: Career development Startup environment Team events

Region: Asia/Pacific
Country: Singapore
Job stats:  17  4  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.