Sr Associate, Cyber Security IT RiskM

2 weeks ago


India Northern Trust Full time

About Northern Trust:


Northern Trust, a Fortune 500pany, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889.

Northern Trust is proud to provide innovative financial services and guidance to the world's most successful individuals, families, and institutions by remaining true to our enduring principles of service, expertise, and integrity.

With more than 130 years of financial experience and over 22,000 partners, we serve the world's most sophisticated clients using leading technology and exceptional service.

Provides technical expertise and support to clients, IT management and staff in risk assessment and the implementation of appropriate data security procedures Uses specific knowledge of a discipline to achieve goals through own work.

Has specific knowledge or expertise typically gained through formal education or equivalent experience. Uses expertise to provide guidance to others as a project manager or consultant. Requires working knowledge and experience in own job discipline. Continues to build knowledge of thepany, processes and clients. Performs a range of assignments related to job discipline. Uses prescribed guidelines or policies in analyzing situations. Receives a moderate level of guidance and direction.
This individual's primary day to day responsibilities are mentioned below (but are not limited to these):
Perform information security risk management processes for new and existing Northern Trust's third parties business partners.
Should be well versed with contract language, analysis and negotiation process. Responsible for reviewing master services contracts of the third parties to identify information security and related clauses.
Responsible for working with procurement teams to formulate/renew the contracts as per the information security team guidelines.
Responsible for documenting, and reporting to management, all findings from risk management processes.

Collaborate with internal stakeholders & functional teams to ensure that all identified risks within each third party are assigned to business owners and tracked for timely closure.

Demonstrate some proven knowledge on some of the following domains: Information Securityernance and Risk Management
Access Control
Network Security
Application Security
Cryptography
Security Architecture and Design
Operations Security
Business Continuity and Disaster Recovery Planning
Legal, Regulations, Investigations andpliance
Physical (Environmental) Security

Able to interact in a professional manner and develop relationships with individuals and teams at any level in Northern Trust.

Foster a positive and collaborative environment.
Demonstrate ability to work well in both an individual contributor and team capacity.
Rapidly and effectively adapt to a highly dynamic and fast-paced work environment

Working with Us:
As a Northern Trust partner, greater achievements await.

You will be part of a flexible and collaborative work culture in an organization where financial strength and stability is an asset that emboldens us to explore new ideas.

Movement within the organization is encouraged, senior leaders are accessible, and you can take pride in working for apanymitted to assisting themunities we serve Join a workplace with a greater purpose.

We'd love to learn more about how your interests and experience could be a fit with one of the world's most admired and sustainablepanies Build your career with us and apply today.

#MadeForGreater
Reasonable amodation
Northern Trust ismitted to working with and providing reasonable amodations to individuals with disabilities.

If you need a reasonable amodation for any part of the employment process, please email our HR Service Center at .

We hope you're excited about the role and the opportunity to work with us. We value an inclusive workplace and understand flexibility means different things to different people.
Apply today and talk to us about your flexible working requirements and together we can achieve greater.
Job ID R120108

  • India Cyber Security Council for Operations & Intelligence Full time

    Job Title: Senior Cyber Security Trainer Position Overview: We are seeking an experienced Senior Cyber Security Trainer with a proven track record in corporate training. The ideal candidate will have 6-8 years of hands-on experience in the field of cybersecurity along with exceptional teaching skills. The role involves designing curriculum, delivering...


  • india Northern Trust Full time

    About Northern Trust: Northern Trust, a Fortune 500pany, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889.Northern Trust is proud to provide innovative financial services and guidance to the world's most successful individuals, families, and institutions by remaining true to our enduring...


  • India Northern Trust Full time

    About Northern Trust: Northern Trust, a Fortune 500pany, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889.Northern Trust is proud to provide innovative financial services and guidance to the world's most successful individuals, families, and institutions by remaining true to our enduring...


  • india Northern Trust Full time

    About Northern Trust: Northern Trust, a Fortune 500pany, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889.Northern Trust is proud to provide innovative financial services and guidance to the world's most successful individuals, families, and institutions by remaining true to our enduring...

  • Cyber Security

    4 weeks ago


    India Sage IT India Full time

    Relevant security certifications such as CISA, CISSP, CRISC or equivalent - Experience in conducting internal Information Security audits for a highly regulated industry - 3+ years of Cyber Security experience - Experience in attaining certifications or attestations such as ISO 27001, SOC report, PCI, etc. - Experience with Security Infrastructure Design...


  • India Genpact Full time

    Sr Security Analyst Location: Hyderabad Experience: 4-6 years 30 days joiners preferred. Mandatory Skills: Crowdstrike CyberArk Logrhythm Mimecast Rapid7, SecureAuth Mimecast (Ataata) Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves...


  • india CrossTab IT Consulting Full time

    We are seeking Director of Governance Risk and Compliance (GRC) for our client, the biggest financial institution of the country. The ideal candidate is a leader who has worked for a min of 5 years in the BSF industry and understands the nuances and criticality of situations in the Banking industry. Work Experience 20-23 years in IT infrastructure,...


  • India We IT Global AB Full time

    Job Description This is a remote position. We are looking for a Cyber Security Specialist – Splunk for our organization.Introduction This is a request for a proposal for services to assist our client's Cyber Defense Center (CDC), in a program activity starting latest w2423. The details and scope of this request are outlined in the following...


  • india We IT Global AB Full time

    Job Description This is a remote position. We are looking for a Cyber Security Specialist – Splunk for our organization.Introduction This is a request for a proposal for services to assist our client’s Cyber Defense Center (CDC), in a program activity starting latest w2423. The details and scope of this request are outlined in the following...

  • Cyber Security

    3 weeks ago


    India Sollys Consulting and Solutions Full time

    **Experience Requirement**: Corporate Sectors Years **Skill Set**:Cyber Security and Ethical Hacking **Location**: Corporate Sectors **Module 1** Cyber Security Fundamentals **Module 2** Network Security & Devices **Module 3** Server Fundamental and Security **Module 4** Web Application Security **Module 5** Ethical Hacking & Attack...


  • India VE3 Full time

    Job Description Job Title: Cyber Security Specialist (Cyber Resilience Programme)- Active SC Cleared Location: UK Reporting To: Programme Lead, Cyber Resilience Programme Position Type: Full-time Experience Level: 5+ years. About the Company: We leverage our strong capabilities to build powerful solutions that make a real difference for our clients. We...


  • india L A Technologies Pvt Ltd Full time

    Company Description L.A Technologies is a specialized group of IT professionals based in Mumbai Metropolitan Region. We provide top-notch services in Networking, Securities, Wireless, and Server platforms for Internet and business applications. Our team includes certified professionals in Cisco, Microsoft, Certified Auditors, and Linux, as well as a network...


  • india Teradyne Full time

    Our Purpose TERADYNE, where experience meets innovation and driving excellence in every connection. We are fueled by creativity and diversity of thought and in our workforce. Our employees are challenged to innovate and learn something new every day. We cultivate a culture of inclusion for all employees that respects their individual strengths, views,...

  • Cyber Security

    1 month ago


    india MUFG Full time

    About the Role: Position Title: Senior Analyst - Cyber Security Location: Bengaluru Job Profile: Position details: To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and...

  • Cyber Security

    1 month ago


    india MUFG Full time

    About the Role: Position Title: Senior Analyst - Cyber Security Location: Bengaluru Job Profile: Position details: To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed...


  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Cyber Security Specialist (IT MNC Company) An IT MNC Company is looking for IT Cyber Security Specialist to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Perform vulnerability assessment, application and network penetration testing, digital forensic and system security testingDesign and...


  • India techcarrot FZ LLC Full time

    Job Description Manage and co-coordinate cyber security activities regarding governance of ENOC information and cyber security efforts towards protecting the organization information assets and critical infrastructure. Manage and maintain the development of cyber security policies, monitor compliance directly or in coordination with the cyber security...


  • india Sisco Jobs Full time

    Job Description Job Title: Cyber Security EngineerLocation: Muscat, OmanContract Period: 2 yearsSalary: 700 Omani Riyal/monthExperience: 5-10 yearsJob Description: We are seeking a highly skilled and experienced Cyber Security Engineer to join our team in Muscat, Oman. The ideal candidate will have a minimum of 5 years of experience in cyber security, with a...


  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Manager, Cyber Security (Software Company) A software company is currently Manager, Cyber Security to join them in their Selangor office.Key responsibilities include: Must have at least an Advance Diploma or Degree in IT related area. Examining a report on preventative maintenance.Supervise and ensure reports for incident...


  • India Pro5 Full time

    About the Cyber Security Expert Position:Responsibilities:Serve as the subject matter expert (SME) for the security systems managed by the Information Security Team.Ensure the optimal use of security systems.Plan, identify, assess, design, operationalize, and maintain various security-related software and hardware.Recommend and lead cyber security solutions...