.
Senior Specialist, Information Security Assurance
  • Wrocław
Senior Specialist, Information Security Assurance
Wrocław, Wrocław, Lower Silesian Voivodeship, Polska
AXA XL Catlin Services SE
30. 5. 2024
Informacje o stanowisku

Senior Specialist, Information Security Assurance

Miejsce pracy: Wrocław

Technologies we use

Operating system

  • Windows

About the project

As a Senior Specialist Information Security Assurance, you will be responsible for providing assurance over the effectiveness of Information Security controls across AXA XL and its entities and ensuring alignment with Group assurance methodologies and frameworks.

Additionally you will be working across supporting operational functions to establish the ownership and effectiveness of controls, providing your findings and recommendations to operational teams and management. You will also request and monitor remedial actions for identified control deficiencies.

Your responsibilities

  • Providing support to the Information Security Assurance Manager, taking responsibility for:
  • Conducting assessments based on information risk and security requirements.
  • Requesting evidence of control design and implementation from stakeholders in compliance with AXA XL and AXA Group Information/Cyber Security frameworks, standards, and policies across a range of business lines
  • Managing the requests and responses for evidence, maintaining an accurate log of responses and proactively identifying and highlighting/escalating problems with obtaining evidence or affecting delivery of the assurance.
  • Critically analyzing and evaluating evidence received against requirements, providing recommendations to help management action in resolving any evidence deficiencies and highlighting any risks identified as part of the analysis.
  • Maintaining accurate records of evidence received, and the status of assurance activities.
  • Preparing reports on the status of evidence received (satisfactory/further requirements) and providing feedback to the stakeholders on the results of the assurance analysis and articulating the expectations for resolving identified deficiencies.
  • Assisting in the preparation of ad-hoc reports on the status of ongoing assurance activities.
  • You will report to the Information Security Assurance Manager

Our requirements

  • Communication: Strong communication and interpersonal skills to work with different operational teams and explain control deficiencies succinctly to both technical and non-technical stakeholders.
  • Documentation and reporting skills.
  • Compliance Knowledge: Familiarity with GRC (governance risk and compliance) concepts and/or security frameworks such as ISO27002, COBIT, NIST Cyber Security Framework
  • Critical / Analytical thinking: Ability to analyze large or complex data sets, identify deficiencies in process or technology that could present a risk of exploit or control failure.
  • Problem-Solving: Critical thinking and problem-solving abilities to identify and address security issues
  • Security Assurance or Auditing: Previous experience in conducting security audits and assessments in a regulated environment.
  • Qualification: Formal qualification in IS Audit, Compliance or Assurance e.g., ISACA CISA, IIA CIA
  • Industry Experience: Experience in the Insurance sector and/or AXA Group companies.

This is how we organize our work

This is how we work

  • in house

Team members

  • cybersecurity specialist

Development opportunities we offer

  • conferences abroad
  • conferences in Poland
  • development budget
  • external training
  • intracompany training

What we offer

  • Amazing modern workspace in heart of the city
  • Day off on your birthday
  • Flexible working hours
  • Hybrid work (8 days a month working from the office)
  • Lunch allowance
  • Fresh fruits every morning in our kitchen
  • Multisport card
  • Cafeteria program
  • Lux med health insurance with dental package included and Pramerica life insurance
  • Improving your language skills by working in multicultural environment with English use daily

Benefits

  • sharing the costs of sports activities
  • remote work opportunities
  • flexible working time
  • fruits
  • integration events
  • no dress code
  • video games at work
  • coffee / tea
  • drinks
  • leisure zone
  • extra social benefits
  • birthday celebration
  • employee referral program
  • opportunity to obtain permits and licenses
  • charity initiatives
  • extra leave

Recruitment stages

  • Phone interview with recruiter
  • Interview with Hiring Manager
  • Interview with Department Head

AXA XL Catlin Services SE

AXA XL, the P&C and specialty risk division of AXA, is known for solving complex risks. For mid-sized companies, multinationals and even some inspirational individuals we don’t just provide re/insurance, we reinvent it.

How? By combining a comprehensive and efficient capital platform, data-driven insights, leading technology, and the best talent in an agile and inclusive workspace, empowered to deliver top client service across all our lines of business − property, casualty, professional, financial lines and specialty.

With an innovative and flexible approach to risk solutions, we partner with those who move the world forward.

Learn more at axaxl.com

Please remember to enter the following clause: "I hereby authorize you to process my personal data included in my job application for the needs of the recruitment process (in accordance with the Personnel Protection Act 29.08.1997 no 133 position 883)".

  • Praca Wrocław
  • Chief security officer Wrocław
  • Wrocław - Oferty pracy w okolicznych lokalizacjach


    76 147
    15 080