#1 Job Board for tech industry in Europe

  • Job offers
  • Senior Control Manager - Cybersecurity
    Security

    Senior Control Manager - Cybersecurity

    Kraków
    Type of work
    Full-time
    Experience
    Senior
    Employment Type
    Permanent
    Operating mode
    Remote

    Tech stack

      Operational Risk

      master

      cyber security

      master

      secur

      advanced

    Job description


    Senior Control Manager - Cybersecurity



    Some careers shine brighter than others.

    If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.



    Your career opportunity


    The Chief Control Office (CCO) plays a key role in enabling the bank to operate within its risk appetite, by ensuring efficient and effective risk and control management. CCO achieves this by providing operational risk and control expertise, conducting high quality reviews of the bank's control environment, conducting end to end control assurance reviews on key controls, maintaining robust risk governance focused on material risk and issues, and evolving a culture of continuous and consistent risk management. 


    The Senior Control Manager, Cyber Security CCO is part of the CCO Technology Information Technology Cyber Security (ITCS) team within the DBS CCO Technology Office.



    What you’ll do


    • Act as trusted advisor for senior management of the supported remit area on how to properly manage their operational risk and all items related (risk assessments, control environment, issues management). Manage the provision of specialist risk and control knowledge and insights.
    • Manage the promotion of accountable risk and control decision-making based on quality data and commercial analysis.  
    • Establish a strong working relationship with the Cyber Security function. Manage, implement, and maintain a cohesive, effective, efficient, coordinated, and consolidated controls support model, working closely with Technology teams.
    • Leading efforts to continuously improve the control environment, monitoring of risk, including behaviours. Actively challenge poor, inefficient, or excessive controls, related tasks, and behaviours.   
    • Manage the development and implementation of future-fit risk management frameworks. Identify trends to anticipate future developments in the risk and control environment.  
    • Influence and shape the development of regulatory frameworks in collaboration with internal parties.  
    • Provide remit area Senior Management with updates on any relevant changes to policy or projects related to operational risk that have an impact on their area of responsibility. 
    • Advocate desired behaviours required to mature the understanding and management of technology risk controls across the remit area.



    What you need to have to succeed in this role


    • Strong knowledge of Operational Risk.
    • Ability to manage and prioritise competing demands in a demanding environment. High level of attention to detail, and ability to lead activities.
    • Strong communication skills to be able influence and challenge stakeholders. Strong written, verbal and presentation skills. 
    • Ability to maximise business performance i.e., developing, aligning, and translating strategies & plans to achieve business and functional goals. A desire to find ways to continually improve the service delivered. 
    • Identifying, defining, and solving problems that impact on your work or the wider business. 
    • Ability to deliver Insightful Risk and control Information. 
    • Ability to provide Cyber Security control expertise.
    • Knowledge and understanding of the HSBC Group organization and certifications such as CISA, CISM, CISSP, CRISC, COBIT or ITIL would be desirable.



    What we offer


    • Competitive salary
    • Annual performance-based bonus
    • Additional bonuses for recognition awards
    • Multisport card
    • Private medical care
    • Life insurance
    • One-time reimbursement of home office set-up (up to 800 PLN).
    • Corporate parties & events
    • CSR initiatives
    • Nursery discounts
    • Financial support with trainings and education
    • Social fund
    • Flexible working hours 
    • Free parking




    If your CV meets our criteria, you should expect the following steps in the recruitment process:


    • Online behavioural test
    • Telephone screen 
    • Interview with the hiring manager 



    We are looking to hire as soon as possible so don’t wait and apply now!

    You'll achieve more when you join HSBC.


    Check similar offers

    Senior Security Engineer

    New
    Future Processing
    5.31K - 8.3K USD
    Gliwice
    , Fully remote
    Fully remote
    penetration testing
    Cybersecurity
    IT Security

    Analityk ds. Cyberbezpieczeństwa

    New
    BlueSoft
    Undisclosed Salary
    Poznań
    IT Security
    OWASP
    English

    TVM Security Analyst

    New
    Appfire
    2.6K - 4.12K USD
    Katowice
    , Fully remote
    Fully remote
    SentinelOne
    Rapid7
    CySA+

    Senior M365 Security & Infrastructure Consultant

    New
    SoftwareOne
    Undisclosed Salary
    Gdańsk
    , Fully remote
    Fully remote
    Security
    English
    Authorization Protocols

    ServiceNow Security and Access Administrator

    New
    Red Global
    Undisclosed Salary
    Sztokholm
    , Fully remote
    Fully remote
    ServiceNow
    Information Security