Third Party Security

2 weeks ago


Pune Maharashtra, India Barclays Full time

Job Title : Third Party Security
Location: Pune

About Barclays
Barclays is a British universal bank. We are diversified by business, by different types of customers and clients, and by geography. Our businesses include consumer banking and payments operations around the world, as well as a top-tier, full service, global corporate and investment bank, all of which are supported by our service company which provides technology, operations and functional services across the Group.

Risk and Control Objective

Take ownership for managing risk and strengthening controls in relation to the work you do

Working Flexibly

Hybrid Working

Structured hybrid role:
Introduction:
This role is accountable for ensuring the Bank has appropriate visibility, transparency and insight into the operational risks it is exposed to relating to Third Party Risk and the measures required to mitigate them. This accountability will be executed through the implementation of independent, evidence-based assurance of Third Party Risk across the region.

What will you be doing?
- Deliver all Third Party Assurance reviews in line with relevant policies, standards and target operating model Identify areas of control weakness or strength for Third Party, driving proactive remediation and action Support and advise the business in developing remediation plans for control weakness
- Support the Chief Security Office (CSO) function with a Programme management service for delivery of Third Party assurance programmers within CSO
- Produce timely and accurate management information in support of the governance and operating model of CSO.
- Stakeholder management and leadership. Experience building relationships with internal customers - BU and CCO Customers - as well as externally if required.
- Proven ability to operate in a matrix organisation
- Decision making and problem solving.
- Track, review and report on the management of Third Party risk across the regions
- Analyses of data in aggregate to identify trends and indicators of thematic issues
- Focus on aligning Third Party assurance scoping with the business unit and operations the Third Party is supporting to proactively identify inherent risk and provide solutions to remediate
- Risk and Control: All Barclays colleagues have to ensure that all activities and duties are carried out in full compliance with regulatory requirements, Enterprise Wide Risk Management Framework and internal Barclays Policies and Policy Standards

What we’re looking for:

- CISSP/CISA/CISM/ISO 27001 LA/ CCSP or CRISC certification preferred
- Bachelor’s degree in a relevant discipline preferred (degree in related field/IT preferred).
- Analysis, problem solving and decision making skills
- Ability to communicate complex topics in efficient and effective manner.
- Ability to communicate effectively at all stages of organisation
- Strong negotiation skills
- Experience of building and maintaining effective relationships at all levels in the bank and external to the bank
- Practical understanding of relevant regulatory environment

Skills that will help you in the role:

- Shows integrity while addressing challenging situations
- Actively seeks ways to understand, mitigate or reduce third party risks
- Ability to work under pressure or within tight timescales
- Freely shares information and experiences and seeks knowledge from others
- Effective at working with mínimal guidance in unstructured teams, situations and environments
- Challenges way of operating with a focus on pragmatism
- Demonstrates initiative and competence
- Supports and encourages positive working behaviours in others
- Able to shift well from task to task
- Experience in Third Party Risk Management (TPRM) or Governance, Risk Management, and Compliance (GRC), Cybersecurity, Application Security, Cloud Security Architecture (SaaS, PaaS & IaaS) within a large enterprise level environment
- Understanding of national and international laws, regulations, policies and ethics related to financial industry cybersecurity
- Understanding of industry risk frameworks (e.g., ISO27001, NIST, MITRE ATT&CK, etc.)
- Proficient verbal and written communication skills, including the ability to independently and effectively participate in strategic collaborations with peers across the firm and influence senior management decisions
- Strong project management skills with an ability to multitask effectively and deliver on commitments

Where will you be working?
Pune

Be More at Barclays
Interested and want to know more about Barclays? Visit home.barclays/who-we-are/ for more details.

Purpose, Values and Mindset
We deploy finance responsibly to support people and businesses, acting with empathy and integrity, championing innovation and sustainability, for the common good and the long term.

Our values underpin everything we do: Respect, Integrity, Service, Excellence and Stewardship.

Respect
We harness the power of diversity and inclusion in our business, trust th



  • Pune, Maharashtra, India Tech mahindra Full time

    Skill Set: ServiceNow GRC IRM-1 - Total Experience: 15.00 to 20.00 Years - No of Openings: 1 - Job Post Date: 23/01/2024 - Job Expiry Date: 31/03/2024 - Domain: IT - Location: PUNE [India] - Job Reference No: 987022 **Job Summary**: TO manage complex security program development AND implementation. Design AND provide high level security solutions TO the...


  • Goregaon East, Mumbai, Maharashtra, India JPMorgan Chase & Co Full time

    **JOB DESCRIPTION** Firm-wide Supplier Oversight Services (SOS) is a centralized group that manages the Third Party Oversight & Governance function across the organization.. This group provides consistent monitoring of all Third Party activities in order to ensure compliance to the Third Party Oversight (TPO) standards and Global Technology Standards. As...


  • Pune, India Vodafone Idea Full time

    Job Req ID: 32442- Location: Pune, IN- Function: Technology/ IOT/Cloud- About: - Vodafone Idea Limited is an Aditya Birla Group and Vodafone Group partnership. It is India’s leading telecom service provider. The Company provides pan India Voice and Data services across 2G, 3G and 4G platform. With the large spectrum portfolio to support the growing demand...

  • Third-Party Risk Management Lead

    Found in: beBee S IN - 3 weeks ago


    Pune City, India Northern Trust Full time

    About Northern Trust: Northern Trust, a Fortune 500 company, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889. Northern Trust is proud to provide innovative financial services and guidance to the world’s most successful individuals, families, and institutions by remaining true to our enduring...

  • Advisory Manager

    Found in: beBee jobs IN - 2 weeks ago


    Chennai/Bangalore/Trivandrum/Thiruvananthapuram/Hyderabad/Delhi NCR/Mumbai/Kolkata/Pune/Jaipur/Delhi, India iimjobs Full time

    Advisory Manager - Equity & Third Party Investment ProductsResponsibilities:Achieve the Business Target set for them which includes Broking Revenue , Future & Options (F&O).- Cross selling third party products like Mutual Funds, PMS, AIF, Insurance, LAS, IPO and also inhouse products launched by the company. - Servicing to existing/ new acquired clients of...

  • Head of Information Security

    Found in: Whatjobs IN C2 - 2 weeks ago


    Pune, India Suzlon Group Full time

    Job PurposeIT Security lead is responsible for ensuring the integrity, and availability of the organization's information assets by implementing and maintaining robust security measures and practices. IT Security personnel is responsible for protecting the organization's data, systems, networks, and applications from internal and external threats, thereby...


  • Mumbai, Maharashtra, India Percipere Full time

    **Job Title**:Information Security Convenor **Department**: Information Security **Location**: Mumbai **Requirement**: - Understanding and atleast 2-3 years experience in the Information Security space - Certified as Information Security Implementer will be an added advantage **Job Description-** - You will be responsible for assisting and driving the...


  • Mumbai, Maharashtra, India PayU Full time

    **About PayU** PayU, a leading payment and Fintech company in 50+ high-growth markets throughout Asia, Central and Eastern Europe, Latin America, the Middle East and Africa, part of Prosus group, one of the largest technology investors in the world is redefining the way people buy and sell online for our 300.000+ merchants and millions of consumers. As a...

  • Cyber Security Manager

    Found in: Whatjobs IN C2 - 1 week ago


    Pune, India Sensata Technologies Full time

    As a Cyber Security Manager, you will be responsible for leading security-related projects according to ISO/SAE 21434, UN R155, and UN R156 together with the Project Manager and execute the projects according to those standards.You will work with our global development teams and OEM customers to perform TARA analysis, concept design for cyber security...


  • Mumbai, Maharashtra, India Third Bridge Full time

    **Company Description** Third Bridge is a market-leading investment research firm. We provide integrated solutions for the world’s top investors and business leaders to help them make smarter and faster decisions. No other company in the world provides the same holistic investment offering: our superpower is the combination of human insights and unique...

  • Head of Information Security

    Found in: Whatjobs IN C2 - 2 weeks ago


    Pune, India Suzlon Group Full time

    Job Purpose IT Security lead is responsible for ensuring the integrity, and availability of the organization's information assets by implementing and maintaining robust security measures and practices. IT Security personnel is responsible for protecting the organization's data, systems, networks, and applications from internal and external threats, thereby...

  • Head of Information Security

    Found in: Appcast Linkedin IN C2 - 2 weeks ago


    Pune, India Suzlon Group Full time

    Job PurposeIT Security lead is responsible for ensuring the integrity, and availability of the organization's information assets by implementing and maintaining robust security measures and practices. IT Security personnel is responsible for protecting the organization's data, systems, networks, and applications from internal and external threats, thereby...

  • Head of Information Security

    Found in: Talent IN 2A C2 - 2 weeks ago


    Pune, India Suzlon Group Full time

    Job PurposeIT Security lead is responsible for ensuring the integrity, and availability of the organization's information assets by implementing and maintaining robust security measures and practices. IT Security personnel is responsible for protecting the organization's data, systems, networks, and applications from internal and external threats, thereby...

  • Cyber Security Analyst

    Found in: Adzuna IN C2 - 1 week ago


    Pune, Maharashtra, India Dynamisch IT Pvt ltd. Full time

    Job Description :Experience - 1 to 2 yearsQualification - Bachalors in ComputerThe ideal candidate will possess 1-2 years of hands-on experience in GRC, along with a strong understanding of industry standards, regulations, and frameworks such as CIS, NIST, ISO 27001, HIPAA, and PCIDSS.Key thorough risk assessments of third-party vendors to proactively...

  • Admin Assistant

    39 minutes ago


    Mumbai, Maharashtra, India Team Management Services Full time

    **Designation**: Admin Assistant (1 Year Renewable Contract) **Qualification**: Any Graduate **Experience**: 1+ Years ? **Location**: ?Navi Mumbai ? - Cafeteria Management. - Supervise the discipline & conduct of staffs. - Supervise of cleaning activity. - Coordinating with production team for timely Scrap removal activity as per agreement annexure rate...

  • Cyber Security Manager

    Found in: Whatjobs IN C2 - 2 weeks ago


    pune, India Sensata Technologies Full time

    As a Cyber Security Manager, you will be responsible for leading security-related projects according to ISO/SAE 21434, UN R155, and UN R156 together with the Project Manager and execute the projects according to those standards.You will work with our global development teams and OEM customers to perform TARA analysis, concept design for cyber security...

  • Cyber Security Manager

    Found in: Talent IN C2 - 2 weeks ago


    Pune, India Sensata Technologies Full time

    As a Cyber Security Manager, you will be responsible for leading security-related projects according to ISO/SAE 21434, UN R155, and UN R156 together with the Project Manager and execute the projects according to those standards. You will work with our global development teams and OEM customers to perform TARA analysis, concept design for cyber security...

  • Cyber Security Analyst

    Found in: Talent IN 2A C2 - 2 weeks ago


    Pune, India Dynamisch IT Pvt ltd. Full time

    Job Description :Experience - 1 to 2 yearsQualification - Bachalors in ComputerThe ideal candidate will possess 1-2 years of hands-on experience in GRC, along with a strong understanding of industry standards, regulations, and frameworks such as CIS, NIST, ISO 27001, HIPAA, and PCIDSS.Key thorough risk assessments of third-party vendors to proactively...

  • Cyber Security Analyst

    Found in: Whatjobs IN C2 - 2 weeks ago


    Pune, India Dynamisch IT Pvt ltd. Full time

    Job Description : Experience - 1 to 2 yearsQualification - Bachalors in ComputerThe ideal candidate will possess 1-2 years of hands-on experience in GRC, along with a strong understanding of industry standards, regulations, and frameworks such as CIS, NIST, ISO 27001, HIPAA, and PCIDSS.Key thorough risk assessments of third-party vendors to proactively...

  • Cyber Security Analyst

    Found in: Whatjobs IN C2 - 7 hours ago


    Pune, India Dynamisch IT Pvt ltd. Full time

    Job Description : Experience - 1 to 2 yearsQualification - Bachalors in ComputerThe ideal candidate will possess 1-2 years of hands-on experience in GRC, along with a strong understanding of industry standards, regulations, and frameworks such as CIS, NIST, ISO 27001, HIPAA, and PCIDSS.Key thorough risk assessments of third-party vendors to proactively...