Security & In-control Specialist

In this role, you are at the heart of

Tribe Insurance & Pension Tech . You'll be delivering a major contribution to effectively managed security & in-control importance, incident process management and life cycle management of the Tech Domain of Insurance & Pension. You are surrounded by energized and inspired colleagues and together you'll tackle our ambitions to support all our DevOps teams to have control in their Stability, Continuity and Security of their services in our daily IT operations (Operational Excellence). Top responsibilities: You lead the Security& In-control backlog of the Tech Domain and aim for strong guidance of all parts of the domain and connection with stakeholders e.g. infra, DCO, Compliance, Security and Risk responsible persons. You proactively organize a structural approach (assess, review, advise, monitor, evaluate and report) on the overarching security topics, technical consistency, incident management, Introduction of new Tech priorities - and changing policies ( e.g. regulators, security, in control, business continuity management, etc). You stimulate and ensure a strong security & In-control awareness culture growth in behavior and mindset of the DevOps teams. You deliver and implement a framework (Site Reliability), a shared process way of working for all our DevOps Engineers to reach the desired level of excellence in our daily IT operations; With you Customer focus, critical thinking, clear communication and interpersonal skills are clearly essential for this role. In addition, it's important that you recognize yourself in everything in the checklist below: Bachelor or Academic grade in Information Technology or other relevant subject with additional courses related to IT / Information, Security or Risk management. >5 years of experience in different roles within Security, Risk Management, Audit, or Information Technology in a complex organization, preferably in the financial sector. Experience in specialized security-related roles (e.g. analyst, engineer, penetration testing, etc.). Knowledge of actual technology topics like e.g. security by design, secure cloud computing, Software Defined Infrastructure, Application Network Segmentation, security monitoring, networking technologies, secure architecture, etc. Experience with IT security and risk control Frameworks. Certifications such asCISSP, CCSP or willing to achieve this. You have the ability to motivate others. You can create structure and purpose. You have strong analytical and conceptual skills, being able to address user issues and possible business impact. You have experience with frontend frameworks, Linux, Oracle, Cloud, API and microservice architecture. You have experience with setting up secure CI/CD pipelines. You are familiar with working in DevOps teams and the rituals of Agile / Scrum. You have a proactive approach in improving solutions and embracing challenges. Proficient in the Dutch and English language, both verbally and in writing. Experience managing stakeholders and dealing with senior management. This is what we offer you Up to €6.417,- gross per month (scale 9-10) depending on knowledge and experience; Thirteenth month's salary and 8% holiday allowance; An extra budget of 10% of your gross salary to be used at your discretion. Buy extra holiday hours, add more to your pension savings or ask for part of the extra budget to be paid out; A budget of € 750,- to set up your home working space and a monthly home working allowance of up to € 40,-; A personal development budget of € 1.400,-; A combination of working from home and at the office; 100% reimbursement of commuting costs if you travel by public transport; A pension scheme to which you contribute 3.5% or 5.5% (based on your personal preference); 172,8 hours holiday per year, including 1 Diversity Day per year. We appreciate receiving your motivation in written form for this role. Any questions about working at Rabobank and the process? Reach out to Charlotte Bos, IT Recruiter, via Charlotte.Bos@rabobank.nl The interviews are conducted through a video call. A security check is part of the process. We respect your privacy. #LI-CB2 Applying

In 5 steps

We'd like to get to know you.

Step 1

Applying

Thanks for applying! We consider all the CVs and covering letters that we receive. After the closing date, you will hear from us as soon as possible.

Step 2

First interview

Usually you’ll be meeting with your (potential) team leader and an immediate (future) colleague. We are keen to get a sense of whether you are a good fit for the position and our team. And you probably have a lot of questions too.

Step 3

Second interview

We want to speak to you a second time. In this online meeting, we will delve deeper into the details of what the job entails. Another colleague will often join the interview too.

Step 4

Offer

If you are a good match for us and we’re a good match for you, then you’ll receive a good offer by email. Some positions require you to undergo further assessment first.

Step 5

Screening

We assess whether you are trustworthy enough to work for Rabobank in a screening process.

I approve Rabobank to retain my details for future applications, according to the Privacy Statement . Please choose your gender below. This is not required. This information helps us to ensure that there are no gender biases in our recruitment process.

#J-18808-Ljbffr

Anderen bekeken ook