Senior Information Security Officer (CISO)

In the fast-paced and ever-evolving world of information technology, the role of a Senior Information Security Officer at Rabobank stands as a beacon of vigilance and expertise. This is not just a job; it's a mission to drive security, aligning and defining requirements that balance the delicate scales of business needs against the risk appetite. You are the vanguard in guiding the organization through the complexities of Information security, a journey increasingly vital in today's digital landscape.

You and your job

As a Senior Information Security Officer within the Security engineering department of the CISO office your impact is profound. Armed with a broad and in-depth knowledge of information security and risk management you ensure Rabobank remains fortified against the challenges of tomorrow. Your days are filled with meaningful collaborations with business departments, IT teams, senior management, and fellow IT specialists, crafting a unified front against cyber threats.

Your drive and pragmatism as a security professional are matched only by your broad and deep technical knowledge as well as extensive experience in IT security.

Supported by good communication skills, a positive problem solving attitude and a good sense of humor you have a pivotal role in guiding the organization through information security challenges be it from threats or upcoming legistalation. From reporting to senior management to driving security capabilitiy implemenations including supporting processes, from doing data analysis on security problemes to supporting the development of security standards and frameworks, it’s all in a days work.

Embrace this opportunity to make a difference every day, ensuring the highest level of protection for Rabobank. Join us and be at the forefront of securing our digital future.

Practical Example

  • Have deep understanding of multiple security and risk managent fields from a technical perspective as well as the process and organizational impact.

Facts & Figures

  • 36 hours per week
  • 43,822 Rabobank colleagues around the world

Top responsibilities

Rabobank is in the process of transforming into a modern software development organization, using the scale and innovation benefits offered by public cloud services. This transition requires knowledge, an open attitude and cultural change within the organisation.

As a senior information security officer with a broad area of expertise you have a global perspective and you can help to bring about this change by for instance:

  • Doing the voice over on the global information security heat map in the CISO reports
  • Do the ISMS deep dive report
  • Solve the Shadow IT problem
  • Support the maintenance of Security standards
  • Support the maintenance of the Risk & control library with first & second line risk
  • Doing data analysis on security data to pinpoint problem fields to solve
  • Help security advisors and Risk officers on security issues
  • Support and drive the development and implementation of use cases to mitigate intentional and unintentional insider threats with the E&E tech departments and other stakeholders
  • Align and cooperate with security awareness team, privacy, 2nd line risk and colleagues in the regions on divers security topics

Together we achieve more than alone

We believe in the power of difference. Bringing together people's differences is what makes us an even better bank. So, we are very curious about what you can bring to our team at the Security Expertise Center.

‘No day is really the same within security, primary focus is designing secure solutions and advising business and IT on implementing secure systems. These systems are within our own data centers, next to cloud services we are using or in collaboration with partners. Focus is not just on the Netherlands; a global focus is really required. Cybercrime is on-going 24/7 worldwide; our task is to keep the bank safe in the first place.’

‘You will work together with IT and with business on their needs and the threats you see to business externally but also internally. This requires an ongoing dialogue with all parties involved and a good oversight of the business domain. It is very nice to have a team of dedicated colleagues in the Netherlands and abroad. Next to direct colleagues in the team we also work closely together with our colleagues in the Cyber Defence Center and Identity & Access Management.’

Jan, Security Advisor

The 15 people in the Security Expertise Center team bring talented people together to protect the

Rabobank. Working together is the way we work; as 1 effective team at Rabobank. Talking of Rabobank: We are a Dutch bank that operates in 38 countries for over 9,500,000 customers. Together with these customers, our members, and partners we stand side by side to create a world in which everyone has access to enough healthy food. In the Netherlands we work to create a country in which people are happy with how they live, work and do business.

You and your talent

It is logical that customer orientation, enthusiasm and an unstoppable hunger for new knowledge are indispensable for this function. In addition, it is important that you recognise everything on the checklist below:

  • Educational Foundation: Possession of a minimum bachelor’s degree in a relevant field, ensuring a strong academic foundation for the role.
  • Security Certification: Qualified in key security certifications such as CRISC, CISSP, CISM, or CCSK, demonstrating a commitment to professional security standards.
  • Global IT Security Experience: Proven experience in IT Risk Management and Security within an international setting, highlighting a global perspective and understanding.
  • Security and Risk management frameworks and standards: Have substantial knowledge of frameworks standards and how they are used in the Rabobank.
  • Stakeholder Engagement: Demonstrated capability in stakeholder management, essential for effective communication and collaboration across various departments.
  • Communication and Perspective: Exceptional oral and written communication skills in English and Dutch, coupled with an eye for detail and the ability to maintain a broad, strategic view.
  • Data Analysis Experience: Experience with data analysis tools such as Power BI
  • Cloud Technology Proficiency: Sufficient knowledge in Cloud technologies and Cloud design patterns.
  • Methodology Skills: Experience with DevOps and Agile/Scrum methodologies, essential for modern, flexible, and efficient project management

This is what we offer you

  • a gross monthly salary between € 4.848,- and € 8.334,- (scale 10/11, 36 hours per week).
  • 13th month and holiday pay: the holiday allowance and annual allowance will usually be paid out in 12 equal monthly instalments. Employees have the option once a year to opt for the holiday allowance to be paid out in May and the annual allowance in December.
  • an Employee Benefit Budget (11% of your monthly salary). You decide how to spend this budget. This may include purchasing extra leave days, making extra pension contributions, or even receiving a monthly cash pay-out.
  • an annual personal development/training budget of € 1.400,-
  • 100% reimbursement of commuting costs if you travel by public transport! Do you still prefer to travel by car or motorbike? Then choose a commuting allowance.
  • a monthly € 40,- net work from home allowance, based on working from home 5 days per week.
  • a monthly € 40,- net internet allowance.
  • Attractive pension fund with a personal contribution of only 5.5%. Rabobank will contribute 21.5%.
  • Any questions about working at Rabobank and the process? Dino Dzankovic, IT Recruiter, via dino.dzankovic@rabobank.nl
  • We will hold the interviews through a video call.
  • You can find answers to the most frequently asked questions on rabobank.jobs/nl/veelgestelde-vragen.
  • A security check is part of the process.

#LI-DD1 #Cloud #Security #ITsecurity #securityspecialist #Risk #ITRiskmanagement #vacature #vacancy #ITJobs

Applying In 5 steps

We'd like to get to know you.

Step 1 Applying

Thanks for applying! We consider all the CVs and covering letters that we receive. After the closing date, you will hear from us as soon as possible.

Step 2 First interview

Usually you’ll be meeting with your (potential) team leader and an immediate (future) colleague. We are keen to get a sense of whether you are a good fit for the position and our team. And you probably have a lot of questions too.

Step 3 Second interview

We want to speak to you a second time. In this online meeting, we will delve deeper into the details of what the job entails. Another colleague will often join the interview too.

Step 4 Offer

If you are a good match for us and we’re a good match for you, then you’ll receive a good offer by email. Some positions require you to undergo further assessment first.

Step 5 Screening

We assess whether you are trustworthy enough to work for Rabobank in a screening process.

Apply for this job

Senior Information Security Officer (CISO)

I approve Rabobank to retain my details for 1 year for future applications.

Please choose your gender below. This is not required. This information helps us to ensure that there are no gender biases in our recruitment process.

#J-18808-Ljbffr

Anderen bekeken ook