IT Security Analyst

IT Security Analyst London, England

MS Amlin
Full Time London, England 42427 - 49952 GBP ANNUAL Today
Job description

Often parodied but always valued, the CISO team is arguably the most called upon team within any organisation, including ours. Your knowledge and expertise is without question but what truly sets you apart is your ability to communicate and explain solutions in simple terms, having a laser focus on risk, being customer-centric, with integrity and a passion for excellence in your DNA. This IT Security Analyst role will ensure the CISO team continues to manage optimally its Managed Security Provider and have a laser focus on the Detect and Respond capability of MSA.
About The Job
What you’ll spend your time doing:

While there is rarely a ‘typical’ day within this role, here’s a snapshot of some of the key parts of the job:
  • Responsible for helping maintain an optimal incident response capability. Assume perimeter has been accessed by an attacker and ensure optimal response capability is in place to manage different types of attack.
  • Current confidence in the third-party provider, Infosys, needs to be maintained. To help with the relationship with a fix or flag approach being created. To manage risk and issues log and ensure progress made.
  • Create single truth reporting with understandable KPIs based on 5x5 risk assessments to improve reporting of cyber security posture to key stakeholders.
  • Regular meetings with senior stakeholders e.g. COOs, CISO, etc to advise on the progress of key objectives and report against the agreed KPIs/KRIs.
  • Regular meetings with the CISO at least weekly to report on current status of key deliverables.
You’re going to enjoy this job if you also…
  • Have prior experience within the Cyber Security area.
  • Enjoy communicating in a simple, clear and concise manner to different target audiences
  • A high degree of independence, integrity and confidentiality.
  • Have very good interpersonal skills with the ability to communicate effectively verbally and in writing with all levels within the organization, including both technical and non-technical personnel.
  • Are organised and able to multi-task and manage concurrent deadlines.
What you’ll need:
For this particular role there are some important qualifications and experience we need you to have. These include:
  • Deep understanding on the work of the CISO team and BaU activities.
  • Develop and progress key deliverables as specified by the CISO and the Cyber Security SteerCo.
  • Work with Infosys to progress key risks and issues via the log and ensure the detection and incident management process and capability is effective at all times.
  • Work with external vendors as needed to establish best practice in cyber risk management.
What you can expect from us:
A competitive salary and benefits package is a given, but you can also expect:
  • A great team and supportive colleagues
  • An open mind (especially to new ideas and ways of doing things)
  • A strong focus on diversity, inclusion and equal opportunities
  • A programme of wellbeing and mental health support
  • Employer-supported volunteering (ESV)
  • Flexible working
  • Continuous learning
  • Study support
  • Structured career development
About Ms Amlin
MS Amlin is part of a global top-10 insurance group, MS&AD. We’re made up of four distinct businesses covering global reinsurance, Lloyds franchise, local specialty insurer, and business services.
This role sits within our Business Services division (MS ABS) which supports our entire organisation through legal, HR, facilities management, marketing, IT, risk management, compliance and finance.
Conduct Rules
With the implementation of the SM&CR (Senior Managers & Certification Regime), the Financial Services and Markets Act gave the FCA new powers to write conduct rules and apply them to all employees within a firm. The Conduct Rules set basic standards of good personal conduct. They stipulate that you must:
  • Act with integrity
  • Act with due care, skill and diligence
  • Be open and co-operative with the FCA, PRA and other regulators
  • Pay due regard to the interests of customers and treat them fairly
  • Observe proper standards of market conduct
#LI-MSABS

IT Security Analyst
MS Amlin

www.msamlin.com
London, United Kingdom
Unknown / Non-Applicable
1001 to 5000 Employees
Company - Private
Insurance Carriers
Insurance
Related Jobs

All Related Listed jobs

Electricians Mate - Berkshire
EMCOR UK Aldermaston, England 25000 GBP ANNUAL Today

Able to work on their own proficiently and work without supervision in the most efficient and economical manner. Oversee and organise the work environment.

stock clerk
GSK Pigs Ltd United Kingdom 22500 - GBP ANNUAL Today

We have a number of opportunities on our Norfolk & Suffolk outdoor breeding units for motivated, reliable individuals who can work well as a...

Switchboard Operator
InterContinental London - The O2 London, England 22880 GBP ANNUAL Today

Our Switchboard Operator is responsible for answering the telephone using the hotel's in-house computer system within the company brand standards, responding

Military Provost Guard Service
Army - Military Provost Guard Service HMS Raleigh United Kingdom 22132 GBP ANNUAL Today

Please note you will also need to have a full UK driving licence with less than *8* penalty points. Up to 2 weeks Adventurous Training per year.

customer relations
St. Helens Council Saint Helens, West Midlands, England 21189 - GBP ANNUAL Today

Job Description
We Are St Helens Borough Council

Located in the heart of the Northwest close to Liverpool, Manchester...