Information Security Officer-Supplier Security

Swedbank AB / Datajobb / Stockholm
2021-06-02
Observera att sista ansökningsdag har passerat.
➡️ Klicka här för den senare publicerade platsannonsen "Information Security Officer-Supplier Security" (publicerad 2021-06-28) ⬅️


Visa alla datajobb i Stockholm, Solna, Lidingö, Sundbyberg, Danderyd eller i hela Sverige
Visa alla jobb hos Swedbank AB i Stockholm, Sundbyberg, Sollentuna, Upplands Väsby, Sigtuna eller i hela Sverige

Are you passionate about governing and managing information and cybersecurity risks in the supply chain? Then join us now!
In Swedbank you have the opportunity to:
• Develop, future-proof and maintain how we end-to-end manage information security risks in relation to third parties and the supply chain
• Designing policies and procedures, and controls for supply chain and third part security risk and assurance as a part of the wider governance, risk and compliance (GRC) domain
• Both hands-on and work in on an enterprise level alongside specialists and stakeholders in an agile manner to make sure our supplier security framework, methods and strategy is properly communicated, implemented and adhered to
• Support the business throughout the supplier security process and lifecycle, from requirements gathering and due diligence, to monitoring and reporting
• Lead the way into digitizing and automating supply chain and third part security risk and assurance, leveraging integrated GRC, sourcing and security platforms, as we are trying to keep up with the expanding attack surface

What is needed in this role:
• Demonstrated experience in designing, implementing and/or auditing enterprise framework or programs for third party security risk management operational risk, vendor management and/or information security
• Demonstrated experience in defining, assessing and assuring security requirements on third parties, including experience in conducting due diligence and third party audits
• Deep insights of the financial services risk and regulatory landscape on operational risk, outsourcing, information security, and information and communication technology, as well as demonstrated experience in applying insights into fit-for-purpose governance, processes, assessments and assurance
• Be team-player yet have the ability to be highly independent, as well as being a thorough, structured and humble, yet a curious and confident problem-solver and eminent communicator

Join our team and...
be a part of an international team of professionals, who are jointly responsible for the foundation for how we govern and manage information security and third party risks. You will be a key player in transforming the core of the group's third party risk program into a modern, resilient and scalable 2.0 and facilitate that change within the team, GIS and Swedbank at large.

Swedbank is moving into a more digital, data-driven and outcome-focused costume, and thus it is crucial that security in general but governance in particular is also changing with the same pace and in the same direction. That means utilizing agile ways of working, using data-driven assessment models, focus on increased automation and decrease manual processing, and a focus on innovation and continual improvements". Sam Graflund Wallentin, Head of Governance and Framework, GIS your future manager

We look forward to receiving your application by 11.06.2021.
Location: Stockholm, Vilnius, Riga, Tallinn

Contacts

Recruiting manager: Sam Graflund Wallentin, sam.graflund.wallentin@swedbank.se

SACO: Henrik Joelsson

Finansförbundet: Jessica Lööw +46 8 58 59 52 33

If you are to be employed in Latvia, please note that the salary offered for this position ranges from 3200-4800EUR gross i.e. before taxes. Read more here (https://jobs.swedbank.com/pages/employment-in-latvia-and-lithuania?preview=true).

If you are to be employed in Lithuania, please note that the salary offered for this position ranges from 3700-5500 EUR gross i.e. before taxes. Read more here (https://jobs.swedbank.com/pages/employment-in-latvia-and-lithuania?preview=true).

We may begin the selection during the application period, so we welcome your application as soon as possible.

Swedbank does not discriminate anybody based on gender, age, sexual orientation or sexual identity, ethnicity, religion or disability - everybody is welcome.

Varaktighet, arbetstid
Heltid Anställningstid enligt överenskommelse

Publiceringsdatum
2021-06-02

Ersättning
Lön enligt överenskommelse

Så ansöker du
Sista dag att ansöka är 2021-06-10
Klicka på denna länk för att göra din ansökan

Företag
Swedbank AB

Omfattning
Detta är ett heltidsjobb.

Arbetsgivare
Swedbank AB (org.nr 502017-7753)

Arbetsplats
Swedbank Group

Jobbnummer
5784203

Observera att sista ansökningsdag har passerat.

Prenumerera på jobb från Swedbank AB

Fyll i din e-postadress för att få e-postnotifiering när det dyker upp fler lediga jobb hos Swedbank AB: