Regional ISO Engineer

Full time in IT & Software
  • Apply Before : 30/06/2024
  • Salary: ₫3,800.00 / Monthly
  • 0 Application(s)
  • View(s) 95
Email Job

Job Detail

  • Job ID 17337
  • Công ty DIGISOURCE'S PARTNER
  • Địa điểm Anywhere

Job Description

Job Description

This role will be a combination of ISO role and PCI role.

  • The Information Security Officer (ISO) is assigned to Security Assurance Manager. The ISO has overall responsibility for the effective implementation and maintenance of the Information Security Management System (ISMS) within Allianz Technology. Furthermore, the ISO oversees the fulfilment of Information Security requirements in all services provided by Allianz Technology as shared service provider to its customers. The scope of ISO covers several Business Units (usually the entire or part of Europe, Americas or APAC regions).
  • The PCI Compliance Officer is assigned to Security Assurance Manager. The PCI Compliance Officer provides advice on compliance matters related to Payment Cards Industries standards / frameworks. He / she represents Allianz Technology to industry bodies, monitors and evaluates relevant PCI compliance risks that can affect the business. The scope of PCI Compliance Officer is global for Allianz Partners related demand.

You will so:

  • Each Information Security Function shall be responsible for oversight of the related ISMS activities, risk identification and assessment, prevention and advice with respect to the Information Security Risk areas: of the local Allianz Technology and of the services provided by the local Allianz Technology to its customers.
  • The function is responsible for the effective implementation of Allianz Technology’s Information Security principles. This includes to promptly report to the IS Function matters which potentially have impact on the Allianz’s reputation.
  • In case of conflict of interests, the ISO shall refer a matter to the Security Assurance Manager and ultimately to the Allianz Technology CISO.

PCI

  • Define and help manage PCI DSS program
  • Evaluate compliance against IT security policies, functional rules, controls and Payment Cards Industry standards
  • Drive a distributed annual subsidiary assessment exercise
  • Manage vendors that support PCI engagements (scoping, assessments, consultations, etc.)
  • Manage non-planned PCI-related inquiries and provide/coordinate unified guidance to subsidiary and Amazon service teams
  • Provide consultancy on PCI requirements, deliver recommendations and risk interpretations in a clear, concise and audience-specific format.

Job Requirement

Note: Should be local people with good English, working with Thai and foreign clients.

  • Bachelor degree in Computer or higher in related fields.
  • Recognized Information Security Certifications e.g. CISSP, CISM. CRISC or ISO27001 Lead Auditor preferred
  • Experience with internal controls, risk assessments, business process and internal IT control testing or operational auditing
  • Information Security experience related to risk management, controls assurance & compliance programs
  • Previous experience creating and/or performing review and gap analysis of information security policies and standards against cybersecurity frameworks
  • Information Security experience related to risk management, controls assurance & compliance programs
  • Related security control and compliance experience in various frameworks including: PCI DSS, PCI PA-DSS, PCI PTS, GLBA, NYDFS, ISO, NIST, etc.
  • Previous experience creating and/or performing review and gap analysis of information security policies and standards against cybersecurity frameworks
  • Excellent communication skills, interpersonal, oral, and written in English

Other jobs you may like