Third Party Risk Analyst

About the job

Job Description

This role is responsible for supporting the management of Third-Party Information Security Risk for the Chubb organization. This includes performing the inherent risk ranking of all suppliers in relation to Information Security Risk, and responsibility for completing remote and on-site assessments of higher risk third parties and prioritizing reviews where appropriate. The role directly contributes to the Global and regional Third Party Cyber Risk teams by providing metrics, maintaining a Third-Party Asset inventory and tracking both risk remediation and control compliance. The successful candidate will also have the opportunity to be involved in a number of different high-profile Information Security work streams with a broader focus on information security risk management, control assurance, policy governance and compliance.

Part of the remit of this role will also be to develop and enhance the program into an automated tool and align process and procedure with other functions to help streamline the broader scope of Vendor Management and onboarding.

Key Responsibilities

 

  • Management and completion of Chubb inherent risk ranking of ALL suppliers in compliance with the Global Third-Party Cyber Risk policy. This includes liaising with and working alongside the Global Third-Party team as well as Business relationship Owners.
  • Risk assessments of Cloud providers
  • Identification, tracking and management of issues and control deficiencies relating to Third Parties, including liaising with the business owners to support remediation activities.
  • Maintenance and management of the Information Security Third Party Inventory and the Issues Register in co-ordination with the Enterprise Risk Management strategy and approach.
  • Performance and execution of Third Party Cyber Risk assessments initiated by business.
  • Where applicable, executing, management and oversight of performing Third Party assessments meeting applicable SLA’s.
  • Reviewing information security policies, standards, guidelines and baselines in place and being developed.
  • Assist with internal security reporting, including steering committees and updates for senior management.
  • Management of Third-Party related information security projects.
  • Develop and enhance the programme, progressing currently identified and future improvements to make the function more effective and efficient.
  • Provide support to the TPCR Regional Lead and engage with the wider information Security team.

Qualifications

 

  • High level of business acumen, preferably in a regulated/financial industry
  • Five + years of information security experience with a focus on risk assessments and controls, governance, risk management, program development, compliance, and/or auditing. Previous experience of supporting or managing a Third-Party risk assessment program is essential.
  • Expert-level knowledge of both the business and technical aspects of information security, including third party security risk and European data protection regulation.
  • Demonstrated ability to understand and analyze complex business processes and technologies to make sound recommendations to non-technical constituents
  • Strong broad-based technical background (distributed/mainframe, database, web-based application development, etc.)
  • Strong risk-based analysis and decision-making skills
  • Experience interpreting and applying information security standards and frameworks (e.g., ISO/IEC 27001/27002, PCI-DSS, NIST Cybersecurity Framework, etc.) or attestation reports (e.g., SOC 1/2)
  • eGRC system or similar system administration experience a plus
  • Experience reviewing, and redlining agreements is a plus
  • Ability to multitask and manage competing priorities
  • Excellent time management and organizational skills
  • Excellent interpersonal, customer service and conflict management skills
  • Excellent written and verbal communication skills
  • Proficient use of personal computers and Microsoft Office Suite

The pay range for the role is $60,000 to $99,000. The specific offer will depend on an applicant’s skills and other factors. This role may also be eligible to participate in a discretionary annual incentive program.  Chubb offers a comprehensive benefits package, more details on which can be found on our careers website .  The disclosed pay range estimate may be adjusted for the applicable geographic differential for the location in which the position is filled.

About Us

Chubb is a world leader in insurance. With operations in 54 countries, Chubb provides commercial and personal property and casualty insurance, personal accident and supplemental health insurance, reinsurance, and life insurance to a diverse group of clients. The company is distinguished by its extensive product and service offerings, broad distribution capabilities, exceptional financial strength, underwriting excellence, superior claims handling expertise and local operations globally.

At Chubb, we are committed to equal employment opportunity and compliance with all laws and regulations pertaining to it. Our policy is to provide employment, training, compensation, promotion, and other conditions or opportunities of employment, without regard to race, color, religious creed, sex, gender, gender identity, gender expression, sexual orientation, marital status, national origin, ancestry, mental and physical disability, medical condition, genetic information, military and veteran status, age, and pregnancy or any other characteristic protected by law. Performance and qualifications are the only basis upon which we hire, assign, promote, compensate, develop and retain employees. Chubb prohibits all unlawful discrimination, harassment and retaliation against any individual who reports discrimination or harassment.

More Information

Apply for this job
Share this job

12th Anniversary Top InfoSec Innovator & Black Unicorn Awards for 2024 remain open for late entries! Winners Announced October 31, 2024

X