Supplier Cybersecurity Controls Assessor

4 tygodni temu


Warsaw, Polska JPMorgan Chase & Co. Pełny etat

You are passionate about Technology/ Cybersecurity and you understand industry risk frameworkrs, you found the right team.

As a Supplier Cybersecurity Controls Assessor within the Supplier Assurance Services team, you will be responsible for conducting comprehensive risk assessments of suppliers as part of JPMorgan Chase & Co.'s Corporate Third Party Oversight program. Your role will also involve supporting JPMorgan Chase & Co.’s Cybersecurity and Technology functions by developing and implementing controls and processes to enhance the security posture of our supply chain. As a part of the Global Supplier Services team, you will report directly to the Global Head of Corporate Third Party Oversight at JPMorgan Chase & Co. Your duties will include performing technology and cybersecurity control assessments of supplier environments, reviewing infrastructure, application stacks, and other technologies to ensure compliance with JPMorgan Chase & Co. Corporate Policies & Standards. You will be tasked with validating that technical risks are managed by Issue Owners at JPMorgan Chase & Co. and that security controls are fully implemented. You will collaborate with JPMorgan Chase & Co.’s Global Cybersecurity and Technology team and the various Lines of Business to focus on the latest cyber risks identified in the industry. As a member of the Supplier Assurance Services team, you will assess action plans and risk acceptances across business lines where technology standards’ compliance cannot be achieved.

Identifying opportunities to improve third party risk posture, developing creative solutions for mitigating risks. Liaising with JPMC and supplier’s senior managers to communicate and influence best risk practices. Driving compliance to adhere to best risk management practices throughout the organizations.

Job responsibilities 

Manage all aspects of the control assessment of suppliers including assessing completed questionnaires and supporting field work materials to ensure they are complete and meet JPMC expectations. Lead the onsite / virtual assessment, providing the overall technology and cybersecurity risk and controls expertise. Identify and document control breaks and vulnerabilities within suppliers’ IT environments and work with the Line of Business (LOB) Delivery Manager and Information Security Manager to resolve through action plans or seek risk acceptance approvals. Identify opportunities for process improvements to deliver increased operational efficiency and opportunities for improving supplier posture including expanded monitoring, key risk indicator tracking, etc. Support internal education and best practices sharing with peers and colleagues, as well as third party education & awareness Escalate issues associated with suppliers as needed.

Required qualifications, capabilities, and skills

5+ years of experience in Technology, Technology Risk & Controls, Technology Audit, Cybersecurity, Application Security, Cloud Security (SaaS, PaaS & IaaS), Network, Security, Cyber Resiliency and Third Party Outsourcing Risk Management within a large enterprise level environment. Understanding of industry risk frameworks (ISO27001, NIST Cybersecurity Framework, Strong written and verbal presentation skills at the senior management level Experience debating issues with senior decision makers and pushing back when necessary

Preferred qualifications, capabilities, and skills 

CISSP, CISA, CISM, CCSP or CRISC certification is a plus

Work schedule: the role is based in Warsaw and it requires 3 days in the office presence.


  • Regional Technology Risk

    4 tygodni temu


    Warsaw, Polska JPMorgan Chase & Co. Pełny etat

    We know that people want great value combined with an excellent experience from a bank they can trust, so we launched our digital bank, Chase UK, to revolutionise mobile banking with seamless journeys that our customers love. We're already trusted by millions in the US and we're quickly catching up in the UK – but how we do things here is a little...

  • Product Security Lead

    4 tygodni temu


    Warsaw, Polska JPMorgan Chase & Co. Pełny etat

    We know that people want great value combined with an excellent experience from a bank they can trust, so we launched our digital bank, Chase, to revolutionise mobile banking with seamless journeys that our customers love. We're already trusted by millions in the US and we're quickly catching up in the United Kingdom – but how we do things here is a...


  • Warsaw, Polska Goldman Sachs Pełny etat

    INTERNAL AUDIT In Internal Audit, we ensure that Goldman Sachs maintains effective controls by assessing the reliability of financial reports, monitoring the firm's compliance with laws and regulations, and advising management on developing smart control solutions. Our group has unique insight on the financial industry and its products and operations....


  • Warsaw, Polska Siemens Healthcare Sp. z o.o. Pełny etat

    Microsoft365Cybersecurity Expert (f/m/d) Location:Poland Doyou want to help create the future of healthcare? Our name, SiemensHealthineers, was selected to honor our people who dedicate their energy andpassion to this cause. It reflects their pioneering spirit combined with ourlong history of engineering in the ever-evolving healthcare industry. ...


  • Warsaw, Polska Goldman Sachs Pełny etat

    WHO WE ARE Led by the Chief Information Security Officer (CISO), Technology Risk secures Goldman Sachs against hackers and other cyber threats. We are responsible for detecting and preventing attempted cyber intrusions against the firm, helping the firm develop more secure applications and infrastructure, developing software in support of our efforts,...


  • Warsaw, Polska b2bnetwork Pełny etat

    Detailed description of work task to be carried outDeveloping and maintaining security policies specific to cloud environments, such as cloud provider requirements, data privacy regulations, access controls, etc.. This involves creating and updating documentation that outlines the organization's cybersecurity compliance requirements and procedures for...


  • Warsaw, Polska JPMorgan Chase & Co. Pełny etat

    We know that people want great value combined with an excellent experience from a bank they can trust, so we launched our digital bank, Chase, to revolutionise mobile banking with seamless journeys that our customers love. We're already trusted by millions in the US and we're quickly catching up in the United Kingdom – but how we do things here is a...


  • Warsaw, Polska ITFS sp. z o.o. Pełny etat

    technologies-expected : TPRM about-project : Workplace: Kraków / Wrocław Start: ASAP Form of cooperation: B2B with ITFS (first contract for 6 months + extension possible) Rate: 120-140 PLN/h net + VAT Client: large multinational bank responsibilities : Analyzing and evaluating security controls and documentation policies (evidence) Recommending...

  • Product Assesor

    4 tygodni temu


    Warsaw, Polska SGS Pełny etat

    Job Description As a Product Assessor , you will play a crucial role in our organization by overseeing Sterilization product assessments and conducting technical file reviews in strict adherence to regulatory requirements, including the European Medical Device Directive and Medical Device Regulation for Class IIa/IIb and/or Class III. Your primary...

  • Cloud Security Engineer

    4 tygodni temu


    Warsaw, Polska Michael Page Pełny etat

    Work closely with the Cloud Security Architects to implement our cloud reference architectureWork with IT team, as well as with business owners of cloud applications to implement reference architecture to meet business requirementsIntegrate with cloud projects and verify that the required IS controls are properly implementedPrimarily responsible for cloud...


  • Warsaw, Polska Goldman Sachs Pełny etat

    Business Unit Overview Led by the Chief Information Security Officer (CISO), Technology Risk secures Goldman Sachs against hackers and other cyber threats. We are responsible for detecting and preventing attempted cyber intrusions against the firm, helping the firm develop more secure applications and infrastructure, developing software in support of our...


  • Warsaw, Polska EG Norge AS Pełny etat

    We think that security can be an exciting journey. With constantly evolving threat landscape and new technologies around, our success depends on our creativity in identifying new ways of securing what matters most to us. If you like to: work smart be creative deliver results develop yourself act as team player and really enjoy cybersecurity ,...


  • Warsaw, Polska PROVIDENT Polska Pełny etat

    responsibilities : Define and update IT security requirements (policies, standards, baselines), in particular in the area of application and cloud security. Define and support implementation of application security strategy taking into account cloud operating model and shift-left security. Develop and support implementation of cloud security strategy,...

  • Penetration Tester

    2 tygodni temu


    Warsaw, Polska IT LeasingTeam Sp. z o.o. Pełny etat

    IT LeasingTeam realizuje usługi w zakresie pozyskiwania dla organizacji wysokiej klasy specjalistów i kadry zarządzającej z obszaru IT a także rozwija i wdraża nowoczesne rozwiązania IT w ramach outsourcingu procesów. IT LeasingTeam wspiera procesy biznesowe firm, umożliwiając im zwiększenie elastyczności i budowanie przewagi konkurencyjnej....

  • Internal Audit

    1 miesiąc temu


    Warsaw, Polska Goldman Sachs Pełny etat

    INTERNAL AUDIT In Internal Audit, we ensure that Goldman Sachs maintains effective controls by assessing the reliability of financial reports, monitoring the firm's compliance with laws and regulations, and advising management on developing smart control solutions. Our group has unique insight on the financial industry and its products and operations....

  • Cloud Security Architect

    1 miesiąc temu


    Warsaw, Polska Michael Page Pełny etat

    Create a cloud reference architecture for our cloud tenantsWork with IT team, as well as with business owners of cloud applications and verify that the reference architecture fits the business processes and requirementsIntegrate with cloud projects and verify that the required IS controls are properly implementedPrimarily responsible for cloud security event...


  • Warsaw, Polska Intuition Machines, Inc. Pełny etat

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...

  • Cloud Security Lead

    2 tygodni temu


    Warsaw, Polska RELOUT sp. z o.o. Pełny etat

    technologies-expected : AWS Linux Docker Serverless technologies-optional : TypeScript Python about-project : We are currently looking for a Cloud Security Lead, willing to join a project for our strategic client – one of the largest manufacturing companies from Sweden, offering IoT solutions and assets management. In this role, you will be instrumental...

  • Security Lead Engineer

    2 tygodni temu


    Warsaw, Polska RELOUT sp. z o.o. Pełny etat

    technologies-expected : AWS Linux Docker Serverless technologies-optional : Python TypeScript Node.js about-project : We are currently looking for a Security Lead Engineer, willing to join a project for our strategic client – one of the largest manufacturing companies from Sweden, offering IoT solutions and assets management. In this role, you will be...

  • Business Analyst

    4 tygodni temu


    Warsaw, Polska Cyclad Pełny etat

    about-project : Location: Gdańsk or Warsaw Type of employment: contract of employment or B2B contract Remuneration: 125 - 135 PLN/h net + VAT on B2B Level: Mid Project language: English Contract length: Indefinite/ long-term Start date: depending on candidate"s availability responsibilities : Develop technical solutions to support business requirements,...