Information Security Risk Analyst


Premium Job From Comtecs Ltd

Recruiter

Comtecs Ltd

Listed on

12th February 2019

Location

City

Salary/Rate

£57000 - £62500

Type

Permanent

Start Date

ASAP

This job has now expired please search on the home page to find live IT Jobs.

Information Security / Risk Analyst. Insurance C62.5k + Strong Benefits. Permanent. City.

Information Security Risk Analyst required to work with a multi-national Insurance Corporation supporting senior members of the EMEA IS Team. You will be focussing on the maintenance of an up to date centralised view of cyber security risks across Risk assessment programmes including Risk Reporting, monitoring and escalations.

This is a broad and challenging role which ideally requires an understanding of aspects of the Lloyds of London insurance business or a regulated financial services environment. Ultimately this requires an experienced (5 years +) Information Security Risk Analyst to identify and discuss risk-based analysis and provide strong decision making skills to include interpretation and application of information security standards and frameworks (e.g. ISO / IEC 27001 / 27002, PC-DSS, NIST Cybersecurity Framework).

The position will focus on development of Information Security Risk advisory practices to IT and to the business to include: IS Risks, control failings, GDPR Programs; coordination and prioritisation of tests aligned to the Control Assurance function linked to the Risk Register; monitoring of 3rd party SLAs. The successful candidate will engage stakeholders whilst being a key part of Information Security work streams and functions with an emphasis on security Risk Management and policy governance.

We are searching for an IS Risk Analyst who possesses experience gained within regulated financial services and/or insurance. The successful IS Risk Analyst will ideally possess a strong understanding of the Insurance / Reinsurance business landscape and have worked in a large-scale global corporation working to understanding of Cyber security Risks across EMEA. You will have experience of working with the aforementioned regulations and will have attained at least one of the following accreditations: CISM, CISA, CRISC, CCSP, CISSP, CIPP. You will ideally be educated to degree level, possessing excellent interpersonal and relation building skills.

Excellent opportunity to work within a stable, multi-national environment within a key role enabling the enhancement of enterprise level systems on a global basis.

Located in the City of London with excellent benefits and career progression prospects.

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: