Maria
Maria
from Ukraine
See my story
Gonçalo
Gonçalo
from Portugal
See my story
Alejandra
Alejandra
from Colombia
See my story
Pier
Pier
from Italy
See my story
Sandra
Sandra
from Mexico
See my story
Frederik
Frederik
from Denmark
See my story
beign your career journey with accenture

UBS
Third Party Cyber Incident Analysts
UBS
location iconLocations: Kraków
level iconLevel: specialist
time iconWorking hours: Full time

Third Party Cyber Incident Analysts

Poland

Information Technology (IT)

Group Functions

Job Reference #

269974BR

City

Kraków

Job Type

Full Time

Your role

Do you have a keen interest in the cyber threat landscape? Do you have proven ability to partner with a wide range of stakeholders to help manage and support processes to manage Third-Party Cyber and Information Security (CIS) risk? Do you have a proven ability to solve complex issues, covering both technical and business needs? Are you interested in working in a world class financial institution?

Then we are looking for someone like you to:

- support the cyber and security risk assessment processes for third parties with subject matter expertise
- assist in further development of the third-party cyber risk management framework
- assist in the development of tooling and automations to improve the efficiency of incident management
- support cyber incident investigations, including liaising with internal parties and third parties as required for incident management
- help the team to deliver a high-quality service offering by fostering customer-centricity, operational excellence, and end-to-end accountability
- collaborate across multi-disciplinary teams from different geographies and business divisions on Third Party Cyber change initiatives
- maintain CIS risk metrics reporting dashboards
- support internal and external audits and reviews, regulatory exams, and cybersecurity standards reviews.

Your team

You will be working in the Technology Services Cyber & Information Security function (TS CIS). The TS CIS Vision is to protect, preserve, and prolong the value of the UBS data and digital services, and enhance UBS’s brand and competitiveness in a digitized world. The TS CIS mission is to lead the management of all cyber threats and cyber risk across the Firm. To “protect the foundations and secure the future,” TS CIS serves two mission areas: cyber threat management and defense (understanding, detecting, and responding to threats), and cyber risk management and governance (setting priorities and preventing threats).
You’ll be working in the CIS Third Party Cyber team in Poland. We protect the value of UBS data and digital services and therefore enhance the firm’s brand and competitiveness in a digitized world. You will be a member of the CIS Third Party Cyber team who serve as a liaison between Third Party and Vendor Management risk functions, the business divisions, and technical delivery functions. Having diverse backgrounds, all team members consistently deliver high quality results by leveraging an entrepreneurial, forward-thinking, and collaborative working attitude. We provide you the opportunity to build management skills and to have close relationships within a team that respects you and is fun to work with.

Your expertise

You have:
– 2-5 years of experience in Information Security Risk Management, Cybersecurity, or Third Party Risk Management
– sound experience as a Cyber & Information Security professional with a good understanding of third-party cyber risk management
– solid understanding of risk assessment processes, controls, and operational risk aspects
– a basic understanding of the cybersecurity threat landscape
– the ability to leverage problem solving and analytical skills with the ability to work independently toward deadlines
– a self-starter attitude with a grasp of assigned tasks with minimal level of operational supervision
– an excellent sense of tact and subtlety by demonstrating professional conduct in highly sensitive or volatile situations
– self-motivating and know how to prioritize the workload
– organized and able to motivate others, who in many cases could be in a more senior position
– a high ability to work with all levels of management and across business divisions and departments
– strong IT Project Management skills
– proficiency in report writing and MS Office
– working knowledge of Office 365, VBA, Service Now
– proven experience in designing Tableau, Alteryx, Jira and Service Now solutions

You are:
– Self-driven professional passionate about Cyber Security
– Innovative, creative and take the initiative to improve by going extra mile
– A team-player taking ownership and helping colleagues
– Good collaborator across regions and functions
– Working well under pressure
– Capable of understanding client, stakeholder needs and translating this into products and services
– Fluent in Englishd

About us

UBS is the world’s largest and only truly global wealth manager. We operate through four business divisions: Global Wealth Management, Personal & Corporate Banking, Asset Management and the Investment Bank. Our global reach and the breadth of our expertise set us apart from our competitors.

With more than 70,000 employees, we have a presence in all major financial centers in more than 50 countries. Do you want to be one of us?

How we hire

This role requires an assessment on application. Learn more about how we hire: www.ubs.com/global/en/careers/experienced-professionals.html

Join us

At UBS, we embrace flexible ways of working when the role permits. We offer different working arrangements like part-time, job-sharing and hybrid (office and home) working. Our purpose-led culture and global infrastructure help us connect, collaborate, and work together in agile ways to meet all our business needs.

From gaining new experiences in different roles to acquiring fresh knowledge and skills, we know that great work is never done alone. We know that it's our people, with their unique backgrounds, skills, experience levels and interests, who drive our ongoing success. Together we’re more than ourselves. Ready to be part of #teamUBS and make an impact?

Disclaimer / Policy Statements

UBS is an Equal Opportunity Employer. We respect and seek to empower each individual and support the diverse cultures, perspectives, skills and experiences within our workforce.

Please submit your application in English

You are kindly requested to include the following clause in your application: "Wyrażam zgodę na przetwarzanie moich danych osobowych zawartych w ofercie pracy dla potrzeb procesu rekrutacji zgodnie z ustawą z dnia 27.08.1997r. Dz. U. z 2002 r., Nr 101, poz. 923 ze zm."

This job is no longer available

Recruitment process for this position has ended.

Jobs that may interest you:

Privacy Data Analyst - Fluent Turkish
flag English, Turkish
locationKraków
2024-04-19
Investigation Analyst - Fluent German
flag English, German
locationKraków
2024-04-08
Content Analyst - Fluent Danish
flag English, Danish
locationKraków
2024-04-19

Details

  • iconAnalytics & Reporting, Banking
  • iconEnglish
  • iconKraków, małopolskie

Company profile

  • About us
  • Job offers

Do you want to be always up to date?

Create job alert and start getting similar offers directly to your mailbox!