Menu

Lead, IT Risk and Security Controls - R123405

at Northern Trust Company in Chicago, Illinois, United States

Job Description

About Northern Trust:

Northern Trust, a Fortune 500 company, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889.

Northern Trust is proud to provide innovative financial services and guidance to the world's most successful individuals, families, and institutions by remaining true to our enduring principles of service, expertise, and integrity. With more than 130 years of financial experience and over 22,000 partners, we serve the world's most sophisticated clients using leading technology and exceptional service.

Major Duties :

1. Define and identify risks associated with the use of technology for internal systems and hosted external systems.

2. Define requirements and plan for various information security and technology risk management programs.

3. Ensure that programs meet relevant industry regulations, standards and compliance requirements.

4. Ensure that risk management programs communicate security policies and requirements so people know, understand and can follow.

5. Produce meaningful, measured metrics in regards to authored risk management programs.

6. Plan, schedule and monitor project/program deliverables, goals and milestones.

7. Review and assess controls through established frameworks.

8. Support training and awareness activities for assigned disciplines.

9. Work with individuals to determine action plans to remediate identified risks.

10. Complete peer reviews of risk assessment or other test results and findings within the team as assigned.

11. Document and report findings and remediation plans to management.

12. Collaborate with Information Security, Privacy, and Risk Management teams to provide continuous improvement to Information Security and Technology Risk Policies and frameworks.

13. Support Regional Information Security Officers in Information Security activities as needed.

14. Evaluate and opine on project risk for strategic company initiatives.

15. Provide consulting to the business on IT Risk.

16. Participate in cyber security incident response as required.

17. Remain informed on trends and issues in the security industry, including current and emerging technologies and prices. Advise, counsel, and educate executive and management teams and others on their relative importance and financial impact.

Knowledge :

1.Data Analytics Experience

2.) Understanding of Cloud Environment - applications, security, etc.

3.) Understanding of AI and Emerging Technologies

Strong understanding of information security, IT audit and IT risk management principles.
Experience with assessing IT related processes such as system and information security, system development and change management, computer operations and data protection.
Knowledge of Financial Services industry regulations, specifically those set forth in the Federal Financial Institutional Examination Council (FFIEC) handbooks and other country specific regulatory authorities.
Have applied industry accepted IT risk management and control frameworks such as COBIT 5, ISO 27001/27002 and NIST 800-53.
Experience in specific information security disciplines such as forensics, secure development, threat intelligence or penetration testing.
Demonstrated ability to work well in both an individual contributor and team capacity, in particular multi-national teams.
Able to effectively manage projects and complete multiple tasks simultaneously and efficiently while maintaining a sense of urgency and...

Equal Opportunity Employer - minorities/females/veterans/individuals with disabilities/sexual orientation/gender identity

To view full details and how to apply, please login or create a Job Seeker account
How to Apply Copy Link

Job Posting: 12074891

Posted On: Jul 25, 2024

Updated On: Jul 25, 2024

Please Wait ...