Ocra Assessor

2 weeks ago


Pune Maharashtra, India UBS Full time

India
- Business management, administration and support
- Group Functions

**Job Reference #**
- 289841BR

**City**
- Pune

**Job Type**
- Full Time

**Your role**
- Conduct risk assessments of third-party vendors to identify potential security threats and vulnerabilities.
- Analyse and evaluate vendor security controls, policies, and procedures to ensure compliance with regulatory requirements and industry best practices.
- Develop and implement risk mitigation strategies to address identified vulnerabilities and reduce the organization's exposure to cyber threats.
- Communicate assessment findings and recommendations to internal stakeholders, including senior management, legal, and compliance teams.
- Monitor and track vendor compliance with security policies and procedures through ongoing assessment activities.
- Collaborate with internal teams to ensure that vendor security risks are appropriately addressed in contracts and agreements.

**Your team**
- You’ll be working in TPRM team at UBS Pune / Mumbai office in India. You'll take a part in supporting colleagues from different areas of the firm, including Risk Taxonomy Owners, Compliance & Operational Risk Controllers and Outsourcing & Supplier Management, in improving the overall risk assessment process and implementing the most effective remediation measures.

**Your expertise**
- You have:
- Bachelor's degree with professional certification in Cybersecurity, Cloud Security or a related field of study.
- 5+ years of experience in third-party risk assessment or cybersecurity assessment.
- Familiarity with vendor management, procurement, and contract negotiation.
- Ability to communicate effectively with both technical and non-technical stakeholders.
- Strong analytical and problem-solving skills.
- Certifications such as Certified Third-Party Risk Professional (CTPRP) or Certified Information Systems Security Professional (CISSP) are a plus.

Additional assets:
- Experience with industry recognized standards for IT security controls and best practices like NIST, ISO27001, PCI DSS, COBIT etc.;
- One of the following professional qualifications obtained: CEH, CISSP, CISA, CISM, CRISC or ITIL.

You are:
- A strong communicator, with spoken and written English ;
- Good team player with analytical ability to provide practical solutions for minimizing risk
- Well organized, detail oriented, with the ability to collect data, coordinate tasks and lead projects;
- Comfortable taking the lead, but not hesitant to bring in the expertise of colleagues to help the team;
- Having risk identification and risk articulation skills.
- Able to build and maintain strong relations with stakeholders;
- Able to show initiative, make logical decisions and stay goal oriented at unclear times.

**About us**
- UBS is the world’s largest and the only truly global wealth manager. We operate through four business divisions: Global Wealth Management, Personal & Corporate Banking, Asset Management and the Investment Bank. Our global reach and the breadth of our expertise set us apart from our competitors..
- We have a presence in all major financial centers in more than 50 countries.

**How we hire**

**Join us**
- At UBS, we embrace flexible ways of working when the role permits. We offer different working arrangements like part-time, job-sharing and hybrid (office and home) working. Our purpose-led culture and global infrastructure help us connect, collaborate, and work together in agile ways to meet all our business needs.
- From gaining new experiences in different roles to acquiring fresh knowledge and skills, we know that great work is never done alone. We know that it's our people, with their unique backgrounds, skills, experience levels and interests, who drive our ongoing success. Together we’re more than ourselves. Ready to be part of #teamUBS and make an impact?

**Contact Details**
- UBS Business Solutions SA
- UBS Recruiting

**Disclaimer / Policy Statements**
- UBS is an Equal Opportunity Employer. We respect and seek to empower each individual and support the diverse cultures, perspectives, skills and experiences within our workforce.