Information Security Project Officer - (F/H)

Shrnutí práce
Plný úvazek
Puteaux
Plat: Neuvedeno
Několik dní doma
zkušenosti: > 5 let
Dovednosti a odbornost
Technické dovednosti
Komunikační dovednosti
Vyjednávací dovednosti
Kulturní citlivost
Analytické myšlení

AXA
AXA

Máte zájem o tuto nabídku?

jobs.faq.title

Pozice

Popis pozice

Would you like to wake up every day driven and inspired by our noble mission and to work together as one global team to empower people to live a better life?Here at AXA we strive to lead the transformation of our industry. We are looking for talented individuals who come from varied backgrounds, think differently and want to be part of this exciting transformation by challenging the status quo so we can push AXA - a leading global brand and one of the most innovative companies in our industry- onto even greater things.In a fast-evolving world and with a presence in 64 countries, our 166,000 employees and exclusive distributors anticipate change to offer services and solutions tailored to the current and future needs of our 103 million customers.AXA Group headquarters based in Paris 8th, brings together the Group's corporate activities. It coordinates the Group's strategy with the entities and is responsible for managing international projects. The 800 employees working at Headquarters are distinguished by their strong international mix (39 nationalities).

Direction Presentation:The CSO team ensures global security for the GIE AXA and AXA SA in the three critical security domains: IT, Physical and Operational Resilience. We provide expertise to stakeholders to leverage a risk-driven approach and support critical and vital activities for both project and business-as-usual activities.

Primary mission:

  • Maintain the GIE AXA Application/Systems Perimeter at an adequate level in compliance with the Group standards on Information Security

  • Provide Security guidance (technical architecture review, security risk analysis, DPIA etc.) and assist the Business, the DPO and IT correspondents throughout projects

  • Ensure the Business adheres to security recommendations when contracting external providers and establishing Service Level Agreements

  • Ensure the Business’ current and future applications adhere to the Group standards risk-oriented approach.

  • Ensure the GIE AXA and all internal suppliers properly implement follow-up actions to perpetually improve Network Security

  • Integrate security into projects’ development and life cycle to improve and optimize the Security Policy

  • Contribute to furthering a vision and formalizing a policy to address Cloud Security.

  • Ensure project, infrastructure, application, and 3rd party risks are systematically & appropriately tested

  • Ensure Operational Security by implementing IT processes, upgrading existing processes and documenting both

Key accountabilities:

  • Ensure the GIE AXA and AXA SA Security Policy (technical and 3rd parties) fully complies with the Group Security Requirements

  • Foster security as an inherent element to all Group initiatives and other OPCOs’ activities.

  • Provide ongoing expertise and insights to the CSO to further the Security Strategy

  • Contribute to enhancing and optimizing the efficiency of control activities by working hand-in-hand with all concerned stakeholders

Core activities:

  • Assess, challenge and review vulnerabilities criticality to deliver risk-based insights useable by business stakeholders (DPO, workplace)

  • Ensure implementation of follow-up of remediation actions post assessment

  • Provide support to project and business stakeholders on deficiencies found and remediations to implement

Nous vous offrons de nombreuses perspectives de carrière dans un environnement international. N’hésitez pas à postuler si vous êtes intéressés !

 

Les informations fournies par les candidat(e)s seront traitées de manière strictement confidentielle et utilisées uniquement à des fins de recrutement.


Požadavky na pozici

Background and experience:

  • Bachelor’s degree in Computer Science, Engineering, or related field.

  • Experience in information security > 5 years

  • Information risk approach and risks analysis experience mandatory.

  • Experience in advisory role on IT security for Business projects a plus.

  • Experience in managing complex stakeholder relationships mandatory.

Technical and professional skills:

  • Information Security and /or Information Technology industry certification (CISSP-ISSAP, CISM, ISO 27001 Lead Auditor, GIAC or equivalent) strongly preferred

Soft skills and competencies:

  • Cross cultural sensitivity, flexibility

  • Organized with a proven ability to prioritize workload, meet deadlines, and use time effectively

  • Strong interpersonal and communication skills; able to deal effectively with diverse skill sets and personalities, work effectively as a team player

  • Able to explain security challenges and recommendations to non-IT stakeholders

  • Ability to function effectively in a matrix structure

  • Proven facilitation, negotiation and conflict resolution skills

  • Strong analytical skills

  • Appling analytical rigor to understanding complex business scenarios

  • Fluent in English

You wish to give a new orientation to your career within an international and dynamic group, join us. Apply online!

Chcete se dozvědět více?

Tato volná pracovní místa by vás mohla zajímat!

Tyto společnosti rovněž nabírají pracovníky na pozici "{profese}".