Security Consultant Project Risk Assessments Job In Ipswich

Security Consultant - Project Risk Assessments - AXA XL
  • Ipswich, England, United Kingdom
  • via J-Vers.com
-
Job Description

Security Consultant - Project Risk Assessments

The Secure Project Lifecycle process has been established to perform risk assessments, ensuring security is considered as part of the design and throughout the project lifecycle. The SPL process governs projects within the Planview time recording and management system and those that are managed outside such as Move to the Cloud (MttC) programme.

The role will be to augment the Information Security team to perform risk assessments of projects, provide guidance and acquire outcomes/decisions from the project manager, enterprise architect, technical architect, solutions architect, data privacy officer, project management office, strategic change development, IT Infrastructure and Operations and penetration testers.

DISCOVER your opportunity

The specialist will work under the responsibility of the Head of IS Services and Risk Management and will report to the Secure Project Lifecycle Team Lead. The responsibilities of the role will include the following:

• Review submission of IS Criticality Assessment (ISCA) questionnaire (ISCA Dashboard)

• Determine high level security requirements and project criticality, based on standard project activities and data classification from DP pre-screening

• Work with assigned architect to ensure security requirements are finalized in design (High Level Design), review with Enterprise Architecture, Solutions Architecture, Cyber Security and Cyber Assurance

• Review of all security requirements and evidence provided by the project manager to support closure of each requirement:

o Review and feedback on ISCA questionnaire

o Review and feedback on High Level Design (HLD)

o Present at ISCA Project Technical Review

o Attend and obtain HLD sign-off at Technical Design Authority, Solutions Design Authority (SDA) and Data Intelligence and Analytics (DIA)

o Obtain Third Party Risk Evaluation Platform (TPREP) scorecard for TP SaaS solutions from Security Contracts team

o Obtain Minimum Technical Security Baseline compliance reporting from QualysGuard

o Obtain Cloud Permit from Enterprise Architecture

o Obtain Code Review and Analysis - in house solutions only from SCD

o Self-serve vulnerability assessment compliance report of assets in scope

o Liaise with Cyber Assurance on penetration testing of solution and obtain sign off

o Obtain Digital Hub registration for external facing solutions from Cyber Assurance

o Produce Project Security Assessment closure report

• Perform a final review of all open security requirements and their status before any stage gate approval can be provided (effectively the Production Go/No-go decision). Ensure AXA XL SDLC agile, waterfall and infra waterfall processes are followed

• Store all evidence in IS projects shared area

• Update the project register daily to ensure project status is maintained and update the Project Security Assessment (PSA) template as a record of activity. Submit PSA for sign off to complete risk assessment

• Manage project RAG status ensuring activities trending amber and red are highlighted to management and the project manager

• Liaise with project manager to support the development of the risk acceptance (PM is responsible) where needed

• Attend meetings with project manager, stakeholders, ISCA technical review, architectural design authorities and pen testing reviews. Challenge design decisions not compliant with security, escalate issues when they become known, offer options to resolve

All deliverables are subject to an internal quality assurance and peer reviews will be conducted by the Information Security team.

SHARE your talent

SHARE your talent

We're looking for someone who has these abilities and skills:

• Working knowledge of performing project risk assessments

• Experience in performing Information Security technical risk assessments

• Proficient in information security risk and governance frameworks (ISO 27005, EBIOS)

• Expert analytical and reporting skills

• Expert in Microsoft Office (Word, Excel, PowerPoint, Access)

• Ability to effectively communicate and positively influence diverse stakeholders and team members

• Excellent attention to detail and the ability to create clear, concise, and engaging presentations

• Information Security and /or Information Technology industry certification (CISSP, CISM, CRISC, GIAC, CISSP or equivalent)

• Experience in articulating IS risks in business language and advising on the appropriate risk management action

• Experience in information security management reporting and related methodologies

FIND your future

AXA XL, the P&C and specialty risk division of AXA, is known for solving complex risks. For mid-sized companies, multinationals and even some inspirational individuals we don't just provide re/insurance, we reinvent it.

How? By combining a comprehensive and efficient capital platform, data-driven insights, leading technology, and the best talent in an agile and inclusive workspace, empowered to deliver top client service across all our lines of business - property, casualty, professional, financial lines and specialty.

With an innovative and flexible approach to risk solutions, we partner with those who move the world forward.

Learn more at axaxl.com

Inclusion & Diversity

AXA XL is committed to equal employment opportunity and will consider applicants regardless of gender, sexual orientation, age, ethnicity and origins, marital status, religion, disability, or any other protected characteristic.

At AXA XL, we know that an inclusive culture and a diverse workforce enable business growth and are critical to our success. That's why we have made a strategic commitment to attract, develop, advance and retain the most diverse workforce possible, and create an inclusive culture where everyone can bring their full selves to work and can reach their highest potential. It's about helping one another - and our business - to move forward and succeed.

  • Five Business Resource Groups focused on gender, LGBTQ+, ethnicity and origins, disability and inclusion with 20 Chapters around the globe
  • Robust support for Flexible Working Arrangements
  • Enhanced family friendly leave benefits
  • Named to the Diversity Best Practices Index
  • Signatory to the UK Women in Finance Charter

Learn more at axaxl.com/about-us/inclusion-and-diversity . AXA XL is an Equal Opportunity Employer.

Sustainability

At AXA XL, Sustainability is integral to our business strategy. In an ever-changing world, AXA XL protects what matters most for our clients and communities. We know that sustainability is at the root of a more resilient future. Our 2023-26 Sustainability strategy, called "Roots of resilience", focuses on protecting natural ecosystems, addressing climate change, and embedding sustainable practices across our operations.

Our Pillars:

  • Valuing nature: How we impact nature affects how nature impacts us. Resilient ecosystems - the foundation of a sustainable planet and society - are essential to our future. We're committed to protecting and restoring nature - from mangrove forests to the bees in our backyard - by increasing biodiversity awareness and inspiring clients and colleagues to put nature at the heart of their plans.
  • Addressing climate change: The effects of a changing climate are far reaching and significant. Unpredictable weather, increasing temperatures, and rising sea levels cause both social inequalities and environmental disruption. We're building a net zero strategy, developing insurance products and services, and mobilizing to advance thought leadership and investment in societal-led solutions.
  • Integrating ESG: All companies have a role to play in building a more resilient future. Incorporating ESG considerations into our internal processes and practices builds resilience from the roots of our business. We're training our colleagues, engaging our external partners, and evolving our sustainability governance and reporting.
  • AXA Hearts in Action : We have established volunteering and charitable giving programs to help colleagues support causes that matter most to them, known as AXA XL's "Hearts in Action" programs. These include our Matching Gifts program, Volunteering Leave, and our annual volunteering day - the Global Day of Giving.

For more information, please see axaxl.com/sustainability
#J-18808-Ljbffr

;