Functional Monitoring / Peer Reviews

Nivel del puesto:  Profesional / Senior
Ubicación: 

BARCELONA, B, ES, 08005

Área de conocimiento:  Ingeniería informática y tecnológica
Unidad:  Allianz Technology
Entidad contratante:  Allianz Technology SE Spain Branch
Tipo de puesto:  Jornada completa
Trabajo en remoto:  Trabajo híbrido
Empleo:  Indefinido
ID:  56385
Cluster de la posición:  Non-Executive

Allianz Technology is the Service Provider for the Allianz Group Information Security Function which is responsible for ensuring that Information Security and Cyber Risks, which could potentially impact the successful delivery of Allianz business objectives, are identified and appropriately managed. It ensures that Allianz  is adequately protected in accordance with legal and regulatory requirements. Additionally, the Allianz Group Information Security Function maintains the Allianz Information Security strategy and oversees Global Identity and Access Management Governance across the Allianz Group. 


The main objectives are:
- Ensure comprehensive steering and governance of all Allianz entities. 
- Improve and streamline Allianz processes of continuously monitoring and assessing performance of the Allianz group's companies against Information Security policies (Functional Monitoring programs). This is achieved by analysing the Information Security  (IS) Compliance self-assessment, tracking and monitoring non-compliances, creating and managing Information Security Risks, and ensuring the development and implementation of comprehensive plans to enhance overall IS compliance levels.
- Support key global Information Security initiatives and solutions. These initiatives aim to strengthen Allianz’ cyber resilience, ensure regulatory compliance, and minimize risks of data leakage and cyber attacks.

 

The Group Information Security Manager will provide these services to the Allianz Group out of the Allianz Technology Spain Hub.

 

What you can find at Allianz Technology:

  • Work Life - Balance: We offer flexible working hours so you can start your working day according to your needs. In addition, during the summer and every Friday of the year, you have the option of intensive working hours, which will allow you to enjoy more free time for yourself.
  • International and Multicultural Environment: We value the diversity and richness that comes from working in an international and multicultural environment. With more than 52 different nationalities represented in our company, we offer our employees the opportunity to collaborate with people from all over the world, enriching the work environment and providing the opportunity to learn and grow in a truly global setting. This diversity allows us to have a broader perspective, foster creativity and innovation, and promote an inclusive work environment where every voice is heard and valued.
  • Professional Growth Opportunities: We are committed to the professional development of our employees and provide numerous opportunities for growth within the company. We value internal talent and promote internal advancement, offering training programs, mentoring, and skills development that allow our employees to advance in their careers. 
  • Compensation and Benefits Package: It includes a company bonus plan, pension, employee stock program, and multiple employee discounts (details vary by location).

 

What will make you succeed in this position?

  • Practical experience and certification (e.g. CISM, CISA, CRISK, ISO27001 Lead Auditor) in implementing and reviewing Information Security governance and management systems.
  • Experience of implementation of regulatory and industry frameworks regarding Information and Cyber Security
  • Proven track record in working within large and diverse international organizations.
  • Fluent in English; proficiency in a second major language (e.g. German, Italian, French) is a plus.
  • Proven track record in strategic management and monitoring within large multinational environments, with experience in leading without authority.
  • Experience in Information Security Audit,  Compliance and the use of Governance, Risk and Compliance (GRC) tools
  • Background in project management, particularly with a focus on Information Security, is a plus.
  • Strong analytical skills complemented by excellent soft skills.
  • Ability to communicate complex topics clearly and concisely to key (senior) stakeholders.

 

Your mission in the role will be:

  • Collaborate closely with business units and other key functions across the group to ensure effective steering and governance of all Allianz entities in alignment with Group Information Security Policies
  • Conduct reviews and interviews on Information Security compliance self-assessments across Allianz entities globally.
  • Lead the ongoing, proactive monitoring and reporting of non-compliances and control deficiencies related to Information Security risks (security control test of design and test of effectiveness)
  • Facilitate OE user-group discussions, promoting the exchange of best practices, providing updates, and driving the continuous improvement of Information Security Compliance.


 

About Allianz Technology

Allianz Technology is the global IT service provider for Allianz and delivers IT solutions that drive the digitalization of the Group. With more than 12,000 employees located in 51 countries around the globe, Allianz Technology works together with other Allianz entities in pioneering the digitalization of the financial services industry.

We oversee the full digitalization spectrum – from one of the industry’s largest IT infrastructure projects that includes data centers, networking and security, to application platforms that span from workplace services to digital interaction. In short, we deliver full-scale, end-to-end IT solutions for Allianz in the digital age.

 

D&I statement

Allianz Technology is proud to be an equal opportunity employer encouraging diversity in the working environment. We are interested in your strengths and experience. We welcome all applications from all people regardless of gender identity and/or expression, sexual orientation, ethnicity and cultural background, age, nationality, religion, disability, or philosophy of life.

Join us. Let´s care for tomorrow.

You. IT


56385 | Ingeniería informática y tecnológica | Profesional / Senior | Non-Executive | Allianz Technology | Jornada completa | Indefinido