Senior Cyber Security Risk Manager

1 month ago


Stockholm, Sweden Nordea Bank Full time

Job ID: 22950 

 

Would you like to help the bank manage Cyber Security risks? We are now looking for a Cyber Security Risk Manager to coordinate and drive risk and compliance activities within the Domain.

 

At Nordea, we’re committed in being a partner our customers and society can count on. Compliance and integrity go hand in hand. Joining us means you’ll have an impact on how we do banking – today and tomorrow. So, bring your ideas, skills and unique background. With us, you’ll be in good company with plenty of opportunities to collaborate, grow and make your mark on something bigger.

 

About this opportunity

 

Welcome to the Technology Risk Management unit. Technology Risk Management’s ambition is to take on complex tasks and bring them from idea phase to realisation. In parallel, we increase risk awareness and continuously build structures and procedures that give Nordea Technology management excellent qualitative support.

 

As the Risk Manager supporting Cyber Security in Nordea, you will work in the 1st Line of Defence and help to drive initiatives to increase Cyber Security risk awareness and ensure prudent risk and control management.

 

What you’ll be doing:

  • Partner with senior level management and stakeholders throughout the cybersecurity risk management value chain
  • Provide advisory to monitor and report Nordea’s cybersecurity risk portfolio and associated controls
  • Lead and participate in risk assessments, process control and mitigation, support the cybersecurity division in the end-to-end risk process overview
  • Roll-out services according to frameworks and guidelines in the bank, and support in enhancing risk and compliance culture
  • Secure necessary input, anchoring and optimising the decision-making process, with a holistic approach, and that tasks are adequately managed
  • Develop quality analysis, communication material, reports and decision-making proposals to executive management, stakeholders and to risk governance forums

 

You’ll join a Nordic and Polish team, passionate about providing risk and compliance services through business and technological insight. The role is based in Helsinki, Oslo or Stockholm.

 

Your work life balance is important to us, and you will have the opportunity to work remotely a couple of days a week. 

 

Who you are

 

Collaboration. Ownership. Passion. Courage. These are the values that guide us in being at our best – and that we imagine you share with us. You are honest and dependable, willing to speak up even when it’s difficult, and committed to empowering others.

 

To succeed in this role, we believe that you:

  • Love learning and trying new things and you’re excited about bringing your ideas to the table.
  • Have strong interest in being coordinator for activities and play a central role in driving change as well as support the creation of a great customer experience
  • Like collaboration with multidisciplinary teams, and find it interesting and rewarding to work in a cross-border Nordics & Poland organisation
  • Have stakeholder management skills and communication skills to provide partnership and insight with divisional teams, while aligning with the 2nd LoD

 

Your experience and background:

  • Three to four years of experience working in Cyber Security risk or audit management, preferably in a regulated or big organisation
  • Formal certifications in CISSP, CISA, CISM, CCSP or similar will be considered, as well as knowledge or practical experience with ISO 27001/2
  • Understanding of general cybersecurity concepts like EDR, Patch and Vulnerability Management, Threat detection, Identity and Access Management, Data Leakage Protection, Encryption and Key Management and Cloud Security
  • Fluency in written and spoken English


If this sounds like you, get in touch

 

Next steps

Submit your application no later than 01/04/2024.

 

For more information, you’re welcome to contact Head of Technology Risk Advisory, Anne Maarit Saarnio at anne.saarnio@nordea.com.

 

For candidates in Sweden only - For union information, please contact finansforbundet@nordea.se or SACONordea@nordea.com.

At Nordea, we know that an inclusive workplace is a sustainable workplace. We deeply believe that our diverse backgrounds, experiences, characteristics and traits make us better at serving customers and communities. So please come as you are.


Please be aware that any applications or CVs coming through email or direct messages will not be accepted or considered.



  • Stockholm, Sweden Nordea Bank Full time

    Job ID: 21563  We are looking for a Senior IT Security Analyst to join our Privileged Access Management (PAM) team within our Identity and Access Management (IAM) organisation. This is an opportunity for you to be part of an international team, eager to support our mission to Protect the Bank: De-risked, Compliant, Secure & Protected. About this...


  • Stockholm, Sweden Nordea Bank Abp, Filial i Sverige Full time

    Nordea is a leading Nordic universal bank. We are helping our customers realise their dreams and aspirations - and we have done that for 200 years. We want to make a real difference for our customers and the communities where we operate - by being a strong and personal financial partner. Job ID:19610 Would you like to help Nordea manage Cybersecurity? We...


  • Stockholm, Sweden ASSA ABLOY Full time

    ASSA ABLOY Group is looking for a Senior Legal Counsel with extensive experience of the General Data Protection Regulation (the GDPR) and with interest in technology law, cyber security and digital compliance legislation such as the Data Act, Cyber Resilience Act, NIS2, AI Act and adjacent areas of law.  You will be part of the Privacy and Digital...


  • Stockholm, Sweden Nordea Bank Full time

    Job ID: 23037  Nordea offers you the chance to contribute to keeping the largest bank in the Nordic countries safe and trusted by ensuring Nordea Board, and other senior stakeholders receive high quality reporting regarding the Group’s Credit Risks. If you are passionate about analysing Nordea’s entire credit risk portfolio, assessing the largest...


  • Stockholm, Sweden Zanders Full time

    Elevate your career, perform when it counts: become part of our global financial consulting evolution!Your role:As a successful Senior Consultant, you will be part of our strategic plan to expand our risk management services in Scandinavia. In the new Stockholm office you will be working closely with your colleagues, also those in other Zanders offices, in...


  • Stockholm, Sweden We IT Global AB Full time

    This is a remote position.We are looking for a Cyber Security Specialist – Splunk for our organization.IntroductionThis is a request for a proposal for services to assist our client’s Cyber Defense Center (CDC), in a program activity starting latest w2423. The details and scope of this request are outlined in the following sections.General Background and...


  • Stockholm, Sweden ASSA ABLOY Full time

    Product Security Resilience Manager  Are you passionate about Cybersecurity? Can you see limitless possibilities within security management in a progressive organization? If modern technology, problem-solving, driving best practices and delivering secure solutions resonate with you, then we have a unique opportunity for you to develop your passion...


  • Stockholm, Sweden We IT Global AB Full time

    Job Description This is a remote position.We are looking for a Cyber Security Specialist – Splunk for our organization.IntroductionThis is a request for a proposal for services to assist our client’s Cyber Defense Center (CDC), in a program activity starting latest w2423. The details and scope of this request are outlined in the following...


  • Stockholm, Sweden Nordea Full time

    Job ID: 20362  The Cyber Defence Centre Engineering team is looking for a Senior Cyber Defence Analyst. The role is focused on enterprise-wide intelligence activities specifically defining and providing early warnings of advanced cyber threats targeting the Bank. In addition this role will act as the program Analyst for deception technologies intended to...


  • Stockholm, Sweden Excelgens Inc. Full time

    Tasks Job description: Knowledge and awareness sharing within the security team regarding Security Architecture Azure Security Components Google Cloud and or Security Strategies such as Zero Trust. Manage and drive activities from the backlog based on identified needs from different levels of the organization e. g Initiatives Value Streams or Tech...

  • Senior Risk Expert

    5 days ago


    Stockholm, Sweden Nordea Bank Full time

    Job ID: 23364  Senior Risk Expert in Stockholm, Helsinki or Warsaw Group Risk, Group Operational Risk Monitoring (testing/assurance/audit) As Senior Risk Expert in Group Operational Risk – Monitoring, you will play a key role to ensure proper management of operational risks across the Nordea Group. You’ll join a team responsible for...


  • Stockholm, Sweden Zanders Full time

    Are you an ambitious, experienced, entrepreneurial financial risk consultant with great communication skills? Are you interested in supporting our ambitious growth strategy in the Nordic area? Then this opportunity is perfect for you! We are a specialist consulting firm with an established track record in risk advisory aiming to deliver high quality...


  • Stockholm, Sweden Nordea Bank Abp, Filial i Sverige Full time

    Nordea is a leading Nordic universal bank. We are helping our customers realise their dreams and aspirations – and we have done that for 200 years. We want to make a real difference for our customers and the communities where we operate – by being a strong and personal financial partner. Job ID: 21880 Would you like to help Nordea manage...


  • Stockholm, Sweden Knightec AB Full time

    Därför är detta jobbet för dig Knightec är inne i en expansiv fasmed stora möjligheter till utveckling för både Dig, Knightec och våra kunder. Du får arbeta i ett företag som är övertygade om att mångfald, nyfikenhet och samarbete är viktiga delar i vårt framgångsrecept. Vi sätter våra kunder och konsulter i fokus med viljan att göra...


  • Stockholm, Sweden WSP Sverige Full time

    WSP is a global consulting firm assisting public and private clients to plan, develop, design, construct, operate and maintain thousands of critical infrastructure projects around the world. Position Summary WSP’s Information Security Office (ISO) is responsible for the deployment of the information security framework in to both the IT organization and...


  • Stockholm, Sweden Scandinavian Tech Full time

    Location: Stockholm Assignment description Short description Together with SAP Specialists you will support SAP Platforms and Teams enabling an available, secure and trustworthy digital ecosystem. Your main objectives are coordinating Audits, risks and compliance for the SAP Platforms. Provide expert guidance and advice to stakeholders within the...


  • Stockholm, Sweden TechSeed Full time

    Vår vision   TechSeed är ett konsultbolag i scale-up-fasen med visionen att arbeta end-to-end inom uppkopplade lösningar. Genom tekniker som exempelvis FPGA, IoT och Edge Computing skapar vi uppkopplade tjänster och system som möjliggör användarorienterade och gränsöverskridande lösningar. För att tackla de breda utmaningar som kommer av att...

  • Senior Risk Engineer

    1 month ago


    Stockholm, Sweden CHUBB Full time

    JOB DESCRIPTION Provides property risk engineering value added and pragmatic solutions and risk profiling/evaluation services to stakeholders in the Nordics region and if required across Continental Europe. You will join Risk Engineering Services (RES), an integrated service organization within Chubb. The team exists of more than 400 engineers and...


  • Stockholm, Sweden Nordea Bank Full time

    Job ID: 23602    We are looking for a Senior Developer to join our Access Management team within the Identity and Access Management (IAM) organisation. This is an opportunity for you to be part of an international team, eager to support our mission to Protect the Bank: De-risked, Compliant, Secure & Protected. About this opportunity In IAM,...


  • Stockholm, Sweden B3 Consulting Group Full time

    B3 Secure söker engagerade cybersäkerhetkonsulter som vill vara med och bygga Sveriges bästa konsultbolag inom informations- och cybersäkerhet. B3 Consulting Group växter starkt inom området säkerhet och det vill vi fortsätta att göra framöver. Därför gör vi en storsatsning på säkerhet och har startat upp B3 Secure. Ett bolag som har...