Senior Cyber Security Analyst

MS Amlin

View: 104

Update day: 01-06-2024

Location: London

Category: FMCG Houseware Insurance

Industry:

Job type: Full-time

Loading ...

Job content

Cyber Security Analyst AUL
With the ever-evolving Cyber Security landscape and the threat to the business all our stakeholders need to have a clear view on the risk we face. The AUL Cyber Security Analyst is responsible for supporting the CISO and the AUL Head of IT (HofIT) in creating an appropriate cyber security risk culture for AUL commensurate with its specific risk appetite. MS Amlin Underwriting Limited (AUL) is a leading Syndicate operating within the Lloyd’s of London Insurance market.
This role will achieve this objective by creating and monitoring a cyber security risk register with all the material cyber risks captured and risk treatment plans developed and managed. It will include a direct correlation to all high risk non compliances with the various external cyber security frameworks and regulations and key risks as identified by MSIJ and other key stakeholders as appropriate to AUL.
This position will take the lead with the CISO in creating a mind shift in the cyber security risk behaviour of all stakeholders in AUL. It will manage and monitor the AUL Cyber Security Risk Register and ensure risks are either accepted or treated. If treated it will ensure all projects and associated deliverables are tracked and assure that the Risk Register is an accurate and comprehensive single truth for AUL.
About The Job
What you’ll spend your time doing:
  • Support CISO in ensuring the key cyber security risks are accurately mapped in AUL
  • Support CISO in creating a cybers security risk register in AUL and ensure accurate reporting
  • Support CISO in creating a cyber security culture in AUL commensurate with its risk appetite – get the human firewall activated
  • Support CISO in creating a security ambassador network across AUL which become the champion for change
  • Support H/IT Security Operations in the CISO Team in ensuring Infosys deliver to their agreed SLAs and KPIs
  • Support H/IT Security Operations in the CISO Team focus on all security alerts and detections and ensure suitable incident management is performed by Infosys.
You’re going to enjoy this job if you also…
  • Have prior experience within the Cyber Security area.
  • Enjoy communicating in a simple, clear and concise manner to different target audiences
  • A high degree of independence, integrity and confidentiality.
  • Have excellent interpersonal skills with the ability to communicate effectively verbally and in writing with all levels within the organization, including both technical and non-technical personnel.
  • Are highly organised and able to multi-task and manage concurrent deadlines.
What you’ll need:
You will be an experienced Cyber Security Professional. You will have experience and/or knowledge of critical security activities including:
  • Strategy development
  • Security system design, implementation and management.
  • Developing and maintaining policies
  • Cyber Incident Management
One or more of the following certifications is desirable: University degree in the field of computer science, networking or security.
  • SSCP Systems Security Certified Practitioner
  • CISSP Certified Information Systems Security Professional
What you can expect from us:
A competitive salary and benefits package is a given, but you can also expect:
  • A great team and supportive colleagues
  • An open mind (especially to new ideas and ways of doing things)
  • A strong focus on diversity, inclusion and equal opportunities
  • A programme of wellbeing and mental health support
  • Employer-supported volunteering (ESV)
  • Flexible working
  • Continuous learning
  • Study support
  • Structured career development
About Ms Amlin
MS Amlin is part of a global top-10 insurance group, MS&AD. We’re made up of four distinct businesses covering global reinsurance, Lloyd’s franchise, local specialty insurer, and business services.
This role sits within our Business Services division (MS ABS) which supports our MS Amlin organisation through legal, HR, facilities management, marketing, IT, risk management, compliance and finance.
Conduct Rules
With the implementation of the SM&CR (Senior Managers & Certification Regime), the Financial Services and Markets Act gave the FCA new powers to write conduct rules and apply them to all employees within a firm. The Conduct Rules set basic standards of good personal conduct. They stipulate that you must:
  • Act with integrity
  • Act with due care, skill and diligence
  • Be open and co-operative with the FCA, PRA and other regulators
  • Pay due regard to the interests of customers and treat them fairly
  • Observe proper standards of market conduct
#LI-MSABS
Loading ...
Loading ...

Deadline: 16-07-2024

Click to apply for free candidate

Apply

Loading ...
Loading ...

SIMILAR JOBS

Loading ...
Loading ...