Digital Risk Control Expert (Hybrid Setup) | Madrid, Es

Digital Risk Control Expert (Hybrid Setup) | Madrid, Es
Empresa:

Swiss Re


Lugar:

Madrid

Detalles de la oferta

Digital Risk Control Expert (Hybrid setup)Join a team of digital risk governance and security professionals helping Swiss Re to fulfil its mission in making the world more resilient. As Digital Risk Control Expert, you will be responsible for supporting the effective delivery of first-line digital & technology operations risk and control activities within the reinsurance domains - ensuring IT risks are identified, mitigating controls applied, and the performance is monitored, measured, and reported to our technology and business leaders. What's more, you'll be working in a hybrid setup, balancing work from home and the office premises. About the team
The Security Team is the focal point for all security activities across Swiss Re. We are responsible for cybersecurity engineering and operations, corporate security, governance, operational resilience, risk and compliance. We define and advance the company's security and digital risk governance & control strategy. This team drives control design and operating effectiveness for the IT domains in Swiss Re. We're looking for highly motivated experts who are passionate about driving our organisation's risk culture.
In your role, you will... Be part of a team of digital risk control experts who support stakeholders by applying digital risk governance principles and standards.Actively contribute to the implementation of the digital risk framework as the trusted digital risk partner for the reinsurance industry.Ensure IT threats and risks are understood, issues are handled timely, and IT controls are designed and operating effectively.Embed controls into operational procedures by collaborating with our digital & technology teams to automate, measure performance, and continuously improve our risk position.Build operational transparency with continuous monitoring and assessment of controls to meet our risk appetite and drive corrective actions where needed.Be someone who believes in continuous innovation, is curious and relentless in finding a better way every day.Your qualifications Nobody meets 100% of our requirements. If you, however, meet some of the criteria below and are curious about leading a passionate cyber defense-oriented team, we'll be more than happy to meet you!
+5 years of working experience on any of these areas: IT governance, IT audit, or operational risk management.General understanding of Risk Management Frameworks such as COBIT, ISO 31000 or COSO ERM.Ability to maintain a strong collaborative network within the business domains.The ability to communicate effectively with a broad spectrum of stakeholders - from senior managers to IT development teams.A high level of integrity, result-oriented approach, and composure under pressure.Passion, drive and a belief in the value of digital risk management as an enabler of business performance.Proficiency in spoken and written English.Nice to have: CISA, CGEIT, CRISC or similar qualifications would be an advantage.Industry knowledge of insurance, reinsurance, and modern technology solutions.Knowledge of DevSecOps is welcome.Strong knowledge of access management controls and tools.We are an equal opportunity employer, and we value diversity at our company. Our aim is to live visible and invisible diversity - diversity of age, race, ethnicity, nationality, gender, gender identity, sexual orientation, religious beliefs, physical abilities, personalities and experiences - at all levels and in all functions and regions. We also collaborate in a flexible working environment, providing you with a compelling degree of autonomy to decide how, when and where to carry out your tasks.
We provide feedback to all candidates via email. If you have not heard back from us, please check your spam folder.
About Swiss Re
Swiss Re is one of the world's leading providers of reinsurance, insurance and other forms of insurance-based risk transfer, working to make the world more resilient. We anticipate and manage a wide variety of risks, from natural catastrophes and climate change to cybercrime. Combining experience with creative thinking and cutting-edge expertise, we create new opportunities and solutions for our clients. This is possible thanks to the collaboration of more than 14,000 employees across the world.
Our success depends on our ability to build an inclusive culture encouraging fresh perspectives and innovative thinking. We embrace a workplace where everyone has equal opportunities to thrive and develop professionally regardless of their age, gender, race, ethnicity, gender identity and/or expression, sexual orientation, physical or mental ability, skillset, thought or other characteristics.

#J-18808-Ljbffr


Fuente: Jobleads

Requisitos

Digital Risk Control Expert (Hybrid Setup) | Madrid, Es
Empresa:

Swiss Re


Lugar:

Madrid

Be-701 Country Manager España Empresa Energías Renovables |

Si no hay quien te pare jugando al Catán porque llevas la estrategia en la sangre, ¡este puesto es para ti! Estamos buscando a un/a auténtico crack de los ne...


Desde *Nombre Oculto* - Madrid

Publicado 10 days ago

Enviromental And Permitting Managing Consultant

ERM is looking for a Senior Environmental Consultant with experience in Project Management and environmental impact assessment to join our growing Capital Pr...


Desde Erm Group - Madrid

Publicado 10 days ago

Career Opportunities: Business Development Specialist

Evernex is specialized in third-party maintenance provider supporting data center infrastructure (server, storage, and network equipment) to enable cost opti...


Desde Xs International - Madrid

Publicado 10 days ago

Asesor -

Prohomes Inmuebles, una empresa líder en el sector inmobiliario de Berrocales, está buscando un Asesor para unirse a su equipo. Como Asesor, serás responsabl...


Desde Prohomes Inmuebles - Madrid

Publicado 10 days ago

Built at: 2024-09-27T21:29:43.794Z