Third Party Cyber Risk Analyst - Saltillo, México - Chubb Ina Holdings Inc.

    Default job background
    Descripción
    Job RequirementsThis resourcing requirement is responsible for supporting the management of Third-Party.
    Information Security Risk for the Chubb organization.

    This includes performing the inherent risk.ranking of all suppliers in relation to Information Security Risk, and responsibility for completingremote and on-site assessments of higher risk third parties and prioritizing reviews were.appropriate.

    The role directly contributes to the Global and regional Third-Party Cyber Risk providing metrics, maintaining a Third-Party Asset inventory and tracking both riskbe involved in a number of different high-profile Information Security work streams with abroader focus on information security risk management, control assurance, policy governanceand compliance.

    Part of the remit of this role will also be to develop and enhance the program into an and align process and procedure with other functions to help streamline the broader scope ofVendor Management and onboarding.

    Work ExperienceContributing towards Security Awareness Training and helping the business to improveunderstanding of and reduce Third Party risk to acceptable levels.
    • Assist with internal security reporting, including steering committees and updates for seniormanagement.
    • Management of Third-Party related information security projects.
    • Develop and enhance the program, progressing currently identified and futureimprovements to make the function more effective and efficient.
    • Provide support to the TPCR Regional Lead and engage with the wider information Securityteam.