Third Party Risk Analyst

icon building Company : Chubb
icon briefcase Job Type : Full Time

Number of Applicants

 : 

000+

Click to reveal the number of candidates who applied for this job.
icon loader
icon loader

This job is no longer accepting applications.

Scroll down below to view similar jobs .

Job Description - Third Party Risk Analyst

This resourcing requirement is responsible for supporting the management of Third-Party Information Security Risk for the Chubb organisation. This includes performing the inherent risk ranking of all suppliers in relation to Information Security Risk, and responsibility for completing remote and on-site assessments of higher risk third parties and prioritising reviews where appropriate. The role directly contributes to the Global and regional Third Party Cyber Risk teams by providing metrics, maintaining a Third-Party Asset inventory and tracking both risk remediation and control compliance. The successful candidate will also have the opportunity to be involved in a number of different high-profile Information Security work streams with a broader focus on information security risk management, control assurance, policy governance and compliance.

Part of the remit of this role will also be to develop and enhance the programme into an automated tool and align process and procedure with other functions to help streamline the broader scope of Vendor Management and onboarding.

Key Responsibilities

Management and completion of Chubb inherent risk ranking of ALL suppliers in compliance with the Global Third-Party Cyber Risk policy. This includes liaising with and working alongside the Global Third-Party team as well as Business relationship Owners.

Risk assessments of Cloud providers

Identification, tracking and management of issues and control deficiencies relating to Third Parties, including liaising with the business owners to support remediation activities.

Maintenance and management of the Information Security Third Party Inventory and the Issues Register in co-ordination with the Enterprise Risk Management strategy and approach.

Performance and execution of Third Party Cyber Risk assessments initiated by business.

Where applicable, executing, management and oversight of performing Third Party assessments meeting applicable SLA's.

Reviewing information security policies, standards, guidelines and baselines in place and being developed.

Assist with internal security reporting, including steering committees and updates for senior management.

Management of Third-Party related information security projects.

Develop and enhance the programme, progressing currently identified and future improvements to make the function more effective and efficient.

Provide support to the TPCR Regional Lead and engage with the wider information Security team.

#J-18808-Ljbffr
Original job Third Party Risk Analyst posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.

This job is no longer accepting applications.

Scroll down below to view similar jobs .

icon no cv required No CV Required icon fast interview Fast Interview via Chat

Share this job with your friends

icon get direction How to get there?

icon geo-alt Mexico, Missouri

icon get direction How to get there?
View similar Others jobs below

Similar Jobs in the US

GrabJobs is the no1 job portal in the US, connecting you to thousands of jobs fast! Find the best jobs in the US, apply in 1 click and get a job today!

Mobile Apps

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.