It Security Engineer Risk And Cybersecurity

Year    Chennai, Tamil Nadu, India

Job Description


a About BNP Paribas Group: BNP Paribas is a top-ranking bank in Europe with an international profile. It operates in 71 countries and has almost 199 000 employees. The Group ranks highly in its three core areas of activity: Domestic Markets and International Financial Services (whose retail banking networks and financial services are grouped together under Retail Banking & Services) and Corporate & Institutional Banking, centred on corporate and institutional clients. The Group helps all of its clients (retail, associations, businesses, SMEs, large corporates and institutional) to implement their projects by providing them with services in financing, investment, savings and protection. In its Corporate & Institutional Banking and International Financial Services activities, BNP Paribas enjoys leading positions in Europe, a strong presence in the Americas and has a solid and fast-growing network in the Asia/Pacific region. About BNP Paribas India Solutions: Established in 2005, BNP Paribas India Solutions is a wholly owned subsidiary of BNP Paribas SA, a leading bank in Europe with an international reach. With delivery centers located in Bengaluru, Chennai and Mumbai, we are a 24x7 global delivery center. India Solutions services three business lines: Corporate and Institutional Banking, Investment Solutions and Retail Banking for BNP Paribas across the Group. Driving innovation and growth, we are harnessing the potential of over 6000 employees, to provide support and develop best-in-class solutions. About Businessline/Function : For 150 years, BNP Paribas Wealth Management has been committed to protecting clients\' wealth, developing it, and eventually passing it on to their loved ones. We deliver tailor-made experience, with outstanding attention to detail and expertise from precise local knowledge to the global know-how that we access from the Group. Our goal is to create a new wealth management experience fit for a world where digital interactions have come to enhance human ones. Wealth Management Investment Solution Hub (WMIS Hub) provides a global IT solution for BNP Paribas Wealth Management where we develop, maintain and evolve IT applications which fits to the specific needs of BNP Paribas Wealth Management business users. Job Title: IT Security Engineer Date: 10-Nov-2022 Department: Wealth Management Location: Chennai Business Line / Function: ITRCS Reports to: (Direct) NA Grade: (if applicable) (Functional) Number of Direct Reports: NA Directorship / Registration: NA Position Purpose Role of Wealth Management Cybersecurity Security Officer, being understood this role includes delegations from APAC WM CISO. Participate to IT project security reviews conducted both on a global and APAC basis across all platforms. This requires the incumbent to foster close working relationships with other business areas and IT Development/Production teams. The incumbent will work hand in hand with the IT Dev, Prod teams and the business, as an enabler and a facilitator. Responsibilities Direct Responsibilities Cybersecurity Ensure the protection of WM business data with an adequate security level of WM assets based on review processes Ensure the coordination with other IT security or other actors in the region or globally Assist for a Risk Treatment for any APAC WM issue, based on the processes Identify the IT security risks in advance, record and follow-up them Define and contribute to processes from cybersecurity perspective Periodic reporting of security status to IT Security Domain Head Ensure the regular reporting for management follow-up Production Security Ensure the effectiveness and success of vulnerability management process Ensure the compliance level of the production environment and integrate to reporting IT security compliance (delegation on WM APAC scope) Ensure the alignment with the Group and WM GAIM security policies, for both project and production assets Ensure the compliance with regulatory bodies requirements, including for APAC (HKMA, MAS), EU (GDPR), Switzerland (FINMA) Leveraging on a deep knowledge of Security standards such as NIST, CIS,ISO2700x , ensure the compliance with the IT security requirements Ensure the compliance with the Third-party Technology risks and the Cloud security Identify the process gaps and provide solutions Coordination with IT Security actors Alignment on the objectives and means, contribution to the different global reporting (WM Cybersecurity Committee, Application Security Dashboard ) Coordination and control of security activities performed by APAC Business Information Security and Production Security teams, including production security review, user security awareness for the WM scope. Coordination with the global security teams concerning integration of WM assets within production sites Keeping abreast of initiatives by the IT Security community within the Group and other IT Security stakeholders within the Group Technical & Behavioral Competencies Essential Technical Knowledge Network protocols and network connectivity concepts; Firewall and Internet technologies Deep Knowledge Secure application design and architecture principles - including DevSecOps tools and practices (CI/CD) Deep Knowledge Secure access control mechanisms: Encryption and Key Management techniques Deep Knowledge Technical proficiency in various Operating Systems (Linux, AIX, Windows, AS400) and Databases (Oracle, MSSQL, PostGreSQL, MongDB Deep Knowledge Knowledge of understanding digital transformation and mobile technologies and Cloud (Containers Docker, Kubernetes). Deep Knowledge Knowledge of emerging technologies (NFT, encryption) Good Knowledge in technologies like OAuth, Single Sign On, API based approach, TDD, BDD Good Knowledge of standard IT Security concepts and methodologies Deep Knowledge Deep understanding of cybersecurity threats and remediation options Deep Knowledge IT Security Risk Assessment and Risk Management Deep Knowledge Essential Banking Knowledge Banking Knowledge and understanding of Wealth Management specificities General Knowledge International and APAC banking regulations Deep Knowledge Essential Personal Skills Communication skills - Ability to interact throughout oral and written communication skills Deep Knowledge Provide leadership to various stakeholders in proactive manner Deep Knowledge Ability to provide an accurate reporting to the Management Deep Knowledge Must be motivated, and able to work independently as well as part of a team Deep Knowledge Must demonstrate ethical responsibility, maturity, and discretion Deep Knowledge Specific Qualifications (if Required) 5 to 8 years\' experience in information security Management or leadership experience Experience in evaluation and design of technical architectures and processes Functional as well as technical knowledge of the common technical frameworks and solutions Knowledge of the Norms and Standards of the banking and cybersecurity industry Other Value-added Competencies Advanced IT security certifications may be advantageous (such as CEH, ISO 270001:2013 ,CSK ). Operational Risk and Permanent Control Skills Referential Behavioural Skills: (Please select up to 4 skills) Creativity & Innovation / Problem solving Communication skills - oral & written Decision Making Ability to deliver / Results driven Transversal Skills: (Please select up to 5 skills) Analytical Ability Ability to develop and adapt a process Ability to understand, explain and support change Ability to manage a project Ability to set up relevant performance indicators Education Level: Bachelor Degree or equivalent Experience Level At least 5 years Other/Specific Qualifications (if Required) Other Value-added Competencies Advanced IT security certifications may be advantageous (such as CEH, ISO 270001:2013 ,CSK ).. Operational Risk and Permanent Control NA Primary Location IN-TN-Chennai Job Type Standard / Permanent Job INFORMATION TECHNOLOGY Education Level Bachelor Degree or equivalent ( = 3 years) Experience Level At least 5 years Schedule Full-time

foundit

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3214255
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Chennai, Tamil Nadu, India
  • Education
    Not mentioned
  • Experience
    Year