Manager, Ics Attestation & Control Testing

Singapore, Singapore

Job Description

The Group Chief Information Security Officer (CISRO) organisation is instrumental in protecting and ensuring the resilience of Standard Chartered Bank's data and IT systems by managing information and The Group Chief Information Security Officer (CISRO) organisation is instrumental in protecting and ensuring the resilience of Standard Chartered Bank's data and IT systems by managing information and cyber security (ICS) risk across the enterprise. As a critical function reporting into the Group Chief Risk Officer (CRO), the Group CISRO team serves as the second line of defence for assuring ICS controls are implemented effectively, in accordance with the ICS Risk Framework, and for instilling a culture of cyber security within the Bank. The Group CISRO is responsible for ICS governance, strategy, policy, awareness, training, risk assessments, cyber stress testing, third party security risk, industry partnerships, and regulatory engagement. The Group CISRO is central to ensuring the Bank's ability to meet its ICS commitments to internal and external stakeholders, including regulators, as well as maintaining an acceptable ICS risk profile that is regularly reported to the Board. Group CISRO Vision 'A Best in Class ICS risk function, continuously increasing ICS resilience and promoting client trust and stakeholder confidence' Strategy . ICS Oversight, Challenge and Governance . Driving ICS Thought Leadership . Building Internal and External Partnerships . Innovation and Growth Business . Provide ongoing reporting of deliverables (outcomes and recommendations) and schedule to key stakeholders in a timely manner. Timely escalation and reporting of issues to ensure that expectation management across the organisation is proactively carried out. . Develop knowledge base of ICS technical controls Processes Support the Head of ICS Attestation and Control Testing to design and execute the ICS testing methodology and ensure that the ICS testing deliverables meets the quality standards set out in the methodology. Contribute in development of knowledge base of technical and operational controls for ICS assurance and attestation purpose People & Talent Establish constructive relationships with key stakeholders. Actively participate in team's lessons learned or experience sharing sessions Risk Management Contribute to the team to ensure that all activities are in line with and support of the ICS principal risk type under the Bank's ERMF Contribute to ICS indicator analysis to proactively identify technical problem areas Contribute to the establishment of technical expertise/ knowledge base for operating control assessment Governance Ensure compliance with relevant operational risk controls. Support the Global Head of Assurance and Testing to set up the annual plan and manage the execution of the plan to achieve the target on quality, timeline and budget. Regulatory and Business Conduct Display exemplary conduct and live by the Group's Values and Code of Conduct. Take personal responsibility for embedding the highest standards of ethics, including regulatory and business conduct, across Standard Chartered Bank. This includes understanding and ensuring compliance with, in letter and spirit, all applicable laws, regulations, guidelines and the Group Code of Conduct. Effectively and collaboratively identify, escalate, mitigate and resolve risk, conduct and compliance matters. Key Stakeholders Group CISRO team. Group STS team. Global Head Technology Services Core Management. Head, Information Security Officers. Head, ICS Governance, Risk and Policy. Key Business Stakeholders including: All CIOs Business and Function COOs. Head, Audit - Information Security & Cyber. Head Operational Risk - Information Security & Cyber. Group Risk and Compliance Role and QUALIFICATIONS The Information & Cyber Security (ICS) Attestation and Control Testing Manager is a permanent role with the following responsibilities: Primarily responsible to effectively lead/perform ICS control testing Review key activities supporting Threat Scenario Risk Assessment (TSRA) Review material regulatory submissions on cyber security control requirements Perform validation of ICS issues raised by CISRO or Regulators Identify gaps and recommend improvements to Bank's ICS controls Plan and perform risk-based assessments on ICS domains Contribute in the overall assurance plan as well as continuous review and improvements Requirements: 7+ Years of experience Experience in Auditing from Cybersecurity or Technology domain Experience in Risk Management from Cybersecurity or Technology domain Proven experience in cyber security testing/assessment, cyber security audit, cyber security risk management or information security governance. Thorough understanding of IT security business processes, risks, threats and internal controls. Experience working in or with the financial services industry with keen understanding of business and operational environments. In-depth knowledge of payment security e.g. PCI DSS, SWIFT. knowledge of the cyber security threat landscape, businesses, markets and risk framework. Good understanding of global legal, regulatory and industry regulations, frameworks and standards and the ability to adapt to the changes accordingly. Able to communicate complex ICS risks/issues precisely and effectively. Able to construct recommendations in a factual and persuasive manner. Excellent communication skills in both written and oral form. Ability to empathise and collaborate with stakeholders across functions and at all levels of experience Ability to look beyond individual issues to identify broader themes with wider-reach impact Ability to both assess strategic priorities and to focus on detailed aspects of a function to drive effective delivery. A big-picture thinker who is detail-oriented Able to lead, guide, motivate team to meet goals and objectives Comfortable with 'blank sheet of paper assignments'. ROLE SPECIFIC TECHNICAL COMPETENCIES Auditing Skill - control testing (Design and Operational) Core Information and Cyber Security Risk Management Core Cyber Security Domains Core About Standard Chartered We're an international bank, nimble enough to act, big enough for impact. For more than 160 years, we've worked to make a positive difference for our clients, communities, and each other. We question the status quo, love a challenge and enjoy finding new opportunities to grow and do better than before. If you're looking for a career with purpose and you want to work for a bank making a difference, we want to hear from you. You can count on us to celebrate your unique talents. And we can't wait to see the talents you can bring us. Our purpose, to drive commerce and prosperity through our unique diversity , together with our brand promise, to be here for good are achieved by how we each live our valued behaviours . When you work with us, you'll see how we value difference and advocate inclusion. Together we: Do the right thing and are assertive, challenge one another, and live with integrity, while putting the client at the heart of what we do Never settle, continuously striving to improve and innovate, keeping things simple and learning from doing well, and not so well Be better together, we can be ourselves, be inclusive, see more good in others, and work collectively to build for the long term In line with our Fair Pay Charter, we offer a competitive salary and benefits to support your mental, physical, financial and social wellbeing. Core bank funding for retirement savings, medical and life insurance, with flexible and voluntary benefits available in some locations Time-off including annual, parental/maternity (20 weeks), sabbatical (12 weeks maximum) and volunteering leave (3 days), along with minimum global standards for annual and public holiday, which is combined to 30 days minimum Flexible working options based around home and office locations, with flexible working patterns Proactive wellbeing support through Unmind, a market-leading digital wellbeing platform, development courses for resilience and other human skills, global Employee Assistance Programme, sick leave, mental health first-aiders and all sorts of self-help toolkits A continuous learning culture to support your growth, with opportunities to reskill and upskill and access to physical, virtual and digital learning Being part of an inclusive and values driven organisation, one that embraces and celebrates our unique diversity, across our teams, business functions and geographies - everyone feels respected and can realise their full potential. Recruitment assessments - some of our roles use assessments to help us understand how suitable you are for the role you've applied to. If you are invited to take an assessment, this is great news. It means your application has progressed to an important stage of our recruitment process. Visit our careers website

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1221661
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    $72000 - 138000 per year
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned