Product Owner to Cybersecurity services

Swedbank AB / Datajobb / Stockholm
Observera att sista ansökningsdag har passerat.


Visa alla datajobb i Stockholm, Solna, Lidingö, Sundbyberg, Danderyd eller i hela Sverige
Visa alla jobb hos Swedbank AB i Stockholm, Sundbyberg, Upplands Väsby, Sigtuna, Knivsta eller i hela Sverige

Are you passionate about Cybersecurity?
In Swedbank you have the opportunity to:
• Play a critical role in ensuring security incidents never happen (again) by working together with the rest of the bank(s). You will help protect us every single day and you make us better, day in and day out.
• Be a major contributor to the Swedbank's Cyber Defense Center (including SOC, SIRT and TI) to protect our bank against cyber threats.
• As a Product Owner you will be responsible for developing and maintaining Cybersecurity products.
• Together with our teams, identify which behaviours may indicate infringement or violation of regulations and how to detect them. This knowledge is transformed into use cases, which include mappings to machine learning models.
• Ensuing data quality in our SIEM is reliable, not redundant, and meet both regulatory requirements and Swedbank specific policies.
• Engage with highly motivated teams and colleagues working in an agile environment.

What is needed in this role:
• This role involves handling very sensitive cases which require access to a lot of personal and confidential information. Therefore, the right mindset is essential.
• As a team member, we appreciate a high level of personal integrity and responsibility.
• Since this role is directly tied to security incident response, you need to be able to handle working with several tasks and deliveries in a structured way, while remaining cool and focused.
• Experience with IT incident response, operations or engineering is a plus.
• Knowledge of working with agile frameworks and primarily SAFe is a plus.
• Previous working experience with implementations of Cybersecurity products including: SIEM (UEBA), DAM, EDR, FIM, NAC, WAF, DLP, NDR, IDS is appreciated. (if you know these abbreviations it's a good start, but detailed knowledge is preferred)
• Understanding Cybersecurity-related regulatory and compliancy aspects is needed. Which means being familiar with NIST Cybersecurity Framework, ICT EBA guidelines, GDPR and PCI-DSS.
• Since understanding what cyber criminals are aiming to do in our IT environment is like searching for a needle in a haystack, and the haystack consists of all the different IT systems in the Bank. So, we expect you are intimately familiar with a few of the abovementioned technologies. The work is technical, and you need to be comfortable working with IT security products.

Join our team and ...
make a meaningful societal impact preparing Swedbank for future demands with innovative technologies to stop cyber threats. My vision is to form a team of self-organizing co-workers that are motivated and willing to pursue constant success where business value is created daily for the organization, our customers and the society that relies on us." Cyrus Yazdan, your future manager

We look forward to receiving your application by 15.12.2021.
Location: Stockholm, Sundbyberg

Contacts

Recruiting manager: Cyrus Yazdan, +46 858 596 981

SACO: Henrik Joelsson

Finansförbundet: Jessica Lööw +46 8 58 59 52 33

We may begin the selection during the application period, so we welcome your application as soon as possible.

We have made our choice regarding recruitment media and therefore kindly decline contact with ad sellers or sellers of other recruitment services.

Swedbank does not discriminate anybody based on gender, age, sexual orientation or sexual identity, ethnicity, religion or disability - everybody is welcome.

Varaktighet, arbetstid
Heltid Anställningstid enligt överenskommelse

Publiceringsdatum
2021-10-14

Ersättning
Lön enligt överenskommelse

Så ansöker du
Sista dag att ansöka är 2021-12-15
Klicka på denna länk för att göra din ansökan

Företag
Swedbank AB

Omfattning
Detta är ett heltidsjobb.

Arbetsgivare
Swedbank AB (org.nr 502017-7753)

Arbetsplats
Swedbank Group

Övrig information om företaget/organisationen
Offentliga upphandlingar där Swedbank AB varit leverantör

Jobbnummer
6042154

Observera att sista ansökningsdag har passerat.

Prenumerera på jobb från Swedbank AB

Fyll i din e-postadress för att få e-postnotifiering när det dyker upp fler lediga jobb hos Swedbank AB: