Manager, Security Control Assessment

All vacancies of AustraliaInformation & Communication TechnologyManager, Security Control Assessment

Protecting digital information & assets by managing a program of work to continuously assess the control effectiveness of systems & service providers

Summary about this job

Security

Company: IAG

Location: Sydney

Work type: Full Time

Salary: n\a

Phone: +61-8-4136-1356

Fax: +61-2-7775-7486

E-mail: n\a

Site:

Detail information about job Manager, Security Control Assessment. Terms and conditions vacancy

#Closer #Braver #Faster

The Role 

IAG needs to ensure that our uplift in Digital capability is matched with a MAJOR uplift in our information security capability. This newly created role within our Group Risk Cyber Security Assessment & Education team plays a critical part in ensuring that necessary security controls measures are in place to safeguard IAG against any major sophisticated cyber-attacks.

As the Manager, Security and Control Assessment, you will be accountable for protecting our digital information and assets by managing a program of work to continuously assess the control effectiveness of our systems and third-party business and technology service providers.

Key Responsibilities

  • Implement Cyber Control Assurance Framework to ensure new and existing systems are compliant with security requirements
  • Identify and manage instances of Shadow IT and work with the Cyber Strategy & Governance team to address high risk areas
  • Assist with cyber security certification and compliance framework implementation, ensure projects have mandated security controls prior to go-live
  • Update and maintain Cloud & Certification dashboard and assist the Cyber Security Assurance team to develop and implement regular reports
  • Assist with Cloud Assurance Framework activities
  • Identify practical improvements to processes that would improve agility and allow greater utilisation of self-service capabilities

Skills & Experience

  • Over 4 years of experience within Information Security function in a large corporate environment.
  • A strong understanding of Security Standards and Frameworks including PCI-DSS, NIST CSA CCM, CSF, ISO 27001
  • Knowledge of Cloud Cyber Security
  • Strong ability to communicate and build relationships with stakeholders at all levels of the business
  • Exposure to application development (e.g. Python, Rails or PowerShell) would be viewed favourably 
  • Advance data modelling and reporting skills using tools such as Microsoft Excel Skills, Power BI or Tableau
  • Cyber security experience within financial service domain would be highly regarded.

About Us

At IAG, we believe that everyone has a unique point of view to share, shaped by their life experiences, cultures & passions. We celebrate and commit to:

#Proud to be me - we value difference, not sameness

#Together - harnessing our collective wisdom enables us to be our best for our customers & each other

#No boxes - it's not about labels, boxes or categories. It's about building a diverse and inclusive mindset into everything we do

IAG is the largest general insurance group in Australia and New Zealand. IAG owns some of the region's most trusted brands, including NRMA Insurance, CGU, SGIO, SGIC, WFI and Swann Insurance.

 

Let's Talk

Start your career journey and join an inclusive culture that celebrates YOU!

We offer 13% superannuation, flexible work and leave options. To find out more, click Apply.

We encourage Aboriginal and Torres Strait Islanders to apply for this position.

Responds for Manager, Security Control Assessment on FaceBook

Read all comments for Manager, Security Control Assessment. Leave a respond Manager, Security Control Assessment in social networks. Manager, Security Control Assessment on Facebook, LinkedIn and Google+