Enterprise-risk & Compliance Leader Job in General Electric

Enterprise-risk & Compliance Leader

Apply Now
Job Summary

Job Description Summary The Enterprise Cyber Security Risk & Compliance manager will play an important role as the enabler and integrator for cybersecurity driving cyber security, risk, and compliance. In this role, you will be responsible to develop and continuously increasing cybersecurity maturity and capabilities through effective stakeholder engagement, ability to listen, and meeting regulatory requirements. You will apply existing solid working experience and knowledge of continuous improvement, data protection, governance, risk management and mitigation. This position is focused on leading cyber security risk management, and compliance for Steam Power Nuclear business to deliver better outcomes for business at scale. The Enterprise Cyber Security Risk & Compliance manager is accountable for the business wide cyber risk management, compliance, and regulatory efforts. Success in this role looks like: You will challenge legacy thinking about how customers interact with customer service and serve as a liaison with various functional leader to make sure the voice of the customer is being heard. This will require frequent touch points with on-site customers and IT domains. Who You Are: Demonstrated experience with Lean initiatives. ITIL management process knowledge, experience and / or certification Lean/Fast works/Agile Experience Project Management Business Acumen: Business acumen & successful track record in aligning with business partners. Significant experience as a change agent with demonstrated ability to drive results. Experience working in a global organization. Experience leading project teams, driving engagement, influencing, and working seamlessly across multiple functions in a matrix type setting. Leadership Skills: Ability to influence others and manage teams. Steer initiatives of moderate scope and impact Excellent interpersonal, written / verbal communication skills with the ability to quickly build credibility, influence and make recommendations to all levels. Ability to work in a dynamic, fast paced environment. Ability to work with limited direction. French: Le responsable des risques et de la conformit en mati re de cybers curit de l'entreprise jouera un r le important en tant que facilitateur et int grateur en mati re de cybers curit , de gestion des risques et de conformit . ce titre, vous serez charg de d velopper et d'am liorer continuellement la maturit et les capacit s en mati re de cybers curit gr ce un engagement efficace des parties prenantes, une coute active et au respect des exigences r glementaires. Vous appliquerez la solide exp rience professionnelle et les connaissances existantes en mati re d'am lioration continue, de protection des donn es, de gouvernance, de gestion des risques et d'att nuation. Ce poste est ax sur la gestion des risques li s la cybers curit et la conformit pour les activit s nucl aires de Steam Power. Le responsable des risques et de la conformit en mati re de cybers curit de l'entreprise est responsable de la gestion des cyberrisques, de la conformit et des efforts r glementaires l' chelle de l'entreprise. Pour r ussir dans ce r le : Vous remettrez en question la fa on dont les clients interagissent avec le service client et assurerez la liaison avec les diff rents responsables fonctionnels afin de vous assurer que la voix du client est entendue. Cela n cessitera des contacts fr quents avec les clients sur site et les domaines informatiques. Vous avez : Exp rience d montr e en mati re d'initiatives Lean. Connaissance, exp rience et/ou certification du processus de gestion ITIL Le processus Lean fait partie de votre mode de travail, vous pensez et d livrez rapidement et avez une exp rience avec le processus agile Une forte exp rience en gestion de projet Votre exp rience en Business : Vous comprenez les attentes du business Vous avez une exp rience significative pour g rer le changement avec une capacit d montr e g n rer des r sultats. Exp rience de travail au sein d'une organisation mondiale. Savez diriger des quipes de projet, susciter l'engagement, influencer et travailler de mani re fluide sur de multiples fonctions dans un environnement de type matriciel. Comp tences en leadership : Capacit influencer les autres et diriger des quipes. Diriger des initiatives de port e et d'impact mod r s Excellentes comp tences en relations interpersonnelles, en communication crite/verbale et en leadership, avec la capacit de gagner rapidement en cr dibilit , d'influencer et de faire des recommandations tous les niveaux. Capacit travailler dans un environnement dynamique et rapide. Capacit travailler avec une direction limit e. Job Description RESPONSIBILITIES: Your Role: Establish, maintain, and improve Business Cyber risk management processes in alignment with Corporate cyber risk teams, Internal audit, and compliance. Spearhead and coordinate business wide compliance activities to include audit readiness, audit coordination, key findings management, and issue management resolution. Oversee execution of cyber security processes activities with the business teams. Support the design, implementation, monitoring and continuous improvements of cybersecurity governance practices to include Policy development, deployment, risk councils. Develop, document, and assess measures, metrics, and internal controls related to cyber security assessments, policies and acceptance while driving accountability with business to ensure policy compliance. Provide business support to aid in global regulatory and privacy matters that are cross-functional (SOX, GDPR, Privacy, China Cyber law etc.). Provides legal guidance and advice on legal, regulatory, and policy questions in the areas of data privacy, cybersecurity, technology, security, and data governance. Proactively defines and updates information security and privacy policies, procedures, and processes for the business, determining the business impact and compliance strategies for new regulations in the privacy, data protection, and security space. Conducts and reviews privacy risk assessments and data protection impact assessments and provides guidance to business teams on implementation of internal and external processes and tools. Advises and helps lead security, cyber, and privacy related incident response investigations in partnership with the Cyber team. Monitors compliance with relevant internal business and legal processes and policies, enforces existing rules and resolves information security questions. Basic Qualifications: Bachelor s Degree in Computer Science or in STEM Majors (Science, Technology, Engineering and Math). Project management skills/organizational skills, including demonstrated ability to effectively manage resources and multiple IT projects of various diverse scopes. Experience in IT infrastructure, network, or end user services Desired Qualifications: Strong analytical and problem-solving skills. Excellent communication, interpersonal and responsive skills. Ability to work on own and as part of a team. Domain expertise in privacy and cybersecurity laws, regulations, and best practices. Industry recognized security certification(s), such as CISSP, CISM, CCNP Security, or equivalent. Comfortable and effective working in new areas that require rapid problem solving and continuous learning. Ability to take input from multiple stakeholders, complex business, and technical requirements. Knowledge of security compliance frameworks. Ability to influence and build consensus with other Information Technology teams and management. Experience within GDPR, Export Control, SOX, CSL, Data Loss Prevention Systems and Tools.

Experience Required :

Fresher

Vacancy :

2 - 4 Hires

Similar Jobs for you

See more recommended jobs