WM Global IT Risk Officer and EMEA Chief Information Security Officer

Employment contract:

Permanent

Location:

LISBON, Lisbon, Portugal

Job/mission:

INFORMATION TECHNOLOGY

Reference:

12355999

About the job

  • BNP Paribas Wealth Management is a leading global private bank and the largest private bank in the Eurozone with more than €408 billion worth of assets under management as of September 2023. Present in three hubs in Europe, Asia and the Middle East, it employs over 6,800 professionals who support High-Net-Worth and Ultra-High-Net-Worth individuals in protecting, growing and passing on their assets. The bank aims at building a sustainable future by combining its deep expertise and reach with its clients’ influence and desire for impact
  • BNP Paribas Wealth Management is looking for manager in Lisbon responsible for the management of ICT risks across all WM Sites as well as ensuring the cyber security for EMEA region. Acting as Global ITRO, you will be in charge to enforce Group’s IT risk strategy relying on worldwide IT risk team. You will be also appointed as CISO and responsible for the cyber security on WM EMEA region. You will report to the Global Head of IT Risk, IT Continuity and Cyber Security

Your Main Activities Are

  • Animate the IT Risk & Cyber Security function
    • Acting as leader, establish the adequate governance to structure and orchestrate the activities of the team
    • Develop the skills of the team and manage the required recruitments in line with WM IT Risk & Cyber security strategy
    • Be the referent on IT risk topics within Wealth Management and toward the Group
    • Lead the IT Risk & Cybersecurity governance with your counterpart (BGL, Switzerland, CIB)
    • Ensure that WM IT Risk & Cyber Security framework is defined and enforced in accordance with Group IT rand regulatory requirements
    • Prepare, organise, and conduct regular IT Risk awareness for WM IT and non-IT end-users
    • Prepare, organise, and co-animate the WM IT Risk & Cyber security committees
    • Participate to IT Risk & Cyber Security committees of WM IT internal Providers
  • Manage and supervise IT Risk
    • Analyse, classify and consolidate IT risks and perform regular review of WM IT Risk Register
    • Execute Group IT Risk Cartography exercises (RCSA, RISK ID, Risk Profile, OR&C Report, among others)
    • Ensure that major risks are well assessed and validated by proper stakeholders (WM CEO, WM COOs, WM CISO/ICRO/ITRO, business risk owner)
    • Assess the IT risks related to intra-Group providers and external vendors according to Group Third Party Technology Risk Management (TPTRM) framework and coordinate this activity with relevant stakeholders (RISK ORM, Outsourcing coordinator, Procurement, among others)
    • Maintain IT Risk dashboard and coordinate the collection of Key Risk Indicators (KRI)
    • Define roadmap and execute Group IT Controls
    • Coordinate the audit and regulatory requests and monitor the implementation of IT recommendations
    • Formalise Historical & Potential incidents
    • Collect and assess risk related to Shadow & Light IT situations
    • Ensure reporting of IT Risk management to RISK ORM, WM CIO, WM CISO & WMIS CTO
  • Manage the Cyber Security for the EMEA region
    • Ensure the response to Cyber incidents in connection with the Group & Local/territory CSIRTs
    • Assist and manage cyber crises and ensure that regular exercises are conducted in accordance with WMIS and Group IT Risk & Cyber security frameworks
    • Contribute to WM IT Risk & Cyber Security and WM IT Transformation programs
    • Leveraging on IT Security standards such as NIST, CIS, ISO2700x, ensure the compliance with the Group IT Cyber security requirements
    • Oversee the IT production security and control the IT security through the activity of the WM IT teams (developers, administrators, users, among others) in order to secure WM customer personal data and WM IT assets
    • Control the IT security activities performed by Group IT providers and impacting WM activities in Europe and middle east locations
    • Assess the cyber security risk of Third Parties and ensure security clauses are included in WMIS contract documents
    • Assist the WM CISO on the Cyber Security budget preparation and reporting

Profile and Skills to Success

  • Bachelor’s Degree in Information Technology or Computer Science
  • At least 5 years of Experience in Information Technology Risk and Cyber Security field
  • At least 2 years of Experience as Manager
  • IT Knowledge (Business/IT relationship)
  • Fluent in English
  • Critical Thinking
  • Ability to synthetize
  • Ability to anticipate business/strategic evolution
  • Personal Impact/Ability to influence
  • Ability to inspire others & generate people’s commitment
  • Ability to deliver/ Results Driven
  • Ability to do rigorous analysis
  • Certification (s): CISM, CISA, CRISK, CISSP, CRISC, CEH, CCSK, CCSP, ISO2700x, ISO31000 or EBIOS

#LI-Hybrid

Why joining BNP Paribas?

· Leading banking institution

BNP Paribas is the European Union’s leading bank, and key player in
international banking. It operates in 63 countries and has nearly 183.000
employees, including more than 146.000 in Europe.

· Our presence in Portugal

In Portugal since 1985, BNP Paribas today has more than 8.700 employees,
distributed across the Group’s 10 business entities established in the country.
Its presence also extends to 11 excellence centers providing value-added
services to various countries where the BNP Paribas Group also operates.

· International reach

Thanks to its
international presence and regular and close collaboration among its different
entities, BNP Paribas has the resources to support all clients with financing,
investment, savings and protection solutions that help make their projects a
success. BNP Paribas holds key positions in its three core operating divisions:

  • Retail Banking, a division that brings together all of the Group’s
    retail activities and specialised business lines;
  • Investment & Protection Services that include specialised businesses offering a wide
    range of savings, investment and protection services;
  • Corporate & Institutional Banking division that offers tailored
    financial solutions for corporate and institutional clients.

· Diversity and Inclusion commitment

BNP Paribas is
an equal opportunity employer and proud to provide equal employment opportunity
to all job seekers. We are actively committed to ensuring that no individual is
discriminated against on the grounds of age, disability, gender reassignment,
marriage or civil partnership status, pregnancy and maternity/paternity, race,
religion or belief, sex or sexual orientation. Equity and diversity are at the
core of our recruitment policy because we believe that they foster creativity
and efficiency, which in turn increase performance and productivity. We strive
to reflect the society we live in, while keeping with the image of our clients.

· Commitment towards work/life balance

At BNP Paribas
we care about our employees wellbeing and promote a culture of good integration
between work and rest. We believe our employees have rich personal lives
outside of work, being fundamental to be disconnected from work to recharge
both physically and mentally. Only through this balance we may all be at our
best while working.

· Remote Working Conditions

At BNP Paribas,
we embrace a Smart Working framework based on trust, autonomy and
collaboration. Within this framework, eligible employees can benefit from
flexible remote working modalities adapted to our hybrid working environment.
To guarantee a comfortable and efficient working set-up, eligible employees are
provided with both the office and home equipment, are entitled to an equipment
allowance and can benefit from exclusive partnerships to purchase additional
equipment at reduced prices.

To find out more
on why you should join BNP Paribas visit https://bnpp.lk/why-BNP-Paribas-Portugal

*
Please note that only applications submitted in English will be considered.

*
In case you are selected for this role, further documentation will be requested
to support your hiring process.