This job listing has expired and may no longer be relevant!
6 Aug 2015

Full-Time POST OF IT SECURITY OFFICER

DFCC Bank – Posted by Anushka - Advertising manager Colombo, Western Province, Sri Lanka

Job Description

DFCC Bank PLC is a premier financial services group at the forefront of Sri Lanka’s finance industry with an enviable record of innovation, growth and profitability achieved during its existence of over 50 years.  Besides its core business of project finance, the Group’s activities include commercial banking activities under DFCC Vardhana Bank, one of the fastest growing retail banks in Sri Lanka.  DFCC Bank PLC and the DFCC Vardhana Bank as a group are well on track to fulfill its potential as a key ally in providing innovative banking solutions to the Sri Lankan community.

Here is your opportunity to be a part of this dynamic team.

IT SECURITY OFFICER

You should ideally;

  • be below 36 years of age
  • possess a degree or a full professional qualification in Information Technology
  • CISSP, CISA, CISM or similar security related qualification will be an added advantage
  • possess at least 6 years post qualifying executive experience in IS audit ,  compliance and governance.
  • possess a good knowledge of communication and system security
  • possess strong communication and interpersonal skills
  • you will directly report to a senior manager in the bank

.          Your key  responsibilities will include the following ,

  • revising and updating the DFCC Group IT Security Policy and timely submission for approvals
  • ensuring that the IT operational manuals are in line with the DFCC Group IT Security Policy and available technology
  • co-ordinating with relevant personnel on measures of compliance with the DFCC Group IT Security Policy during design and development of technological solutions
  • Liaising with CBSL examiners, external and internal auditors during audits and initiating remedial action on initiating remedial action based on their reports.
  • conducting IT security training to the staff
  • co-ordinating periodic vulnerability assessments of the DFCC network and initiating remedial action on vulnerability assessment reports with the assistance of relevant IT Administrators.
  • calculating the impact of threats through qualitative or quantitative analysis
  • evaluating the effectiveness of the control measures.
  • identifying, selecting and recommending appropriate controls to minimize the IT security threats.
  • reviewing of logical access controls to the trusted network of DFCC group
  • co-ordinating  periodic IT disaster recovery testing in line with DFCC BCP requirements and maintaining relevant  documentation.
  • Ensure IT security related reporting to the senior management, management committees, Board Risk Management Committee and the Board through the CRO.
  • An incident monitoring and management process to address the identification and classification of incidents, reporting, escalation, preservation of evidence, the investigation process.
Canvassing in any form will result in disqualification.
Correspondence will only be with the short-listed candidates.

How to Apply

Please apply via topjobs site or by e-mail sending a DFCC Bank application form which could be downloaded from our website to recruit@dfccbank.com with the post applied for in the subject by 19th January 2015.
Group Vice President (Human Resources)
DFCC Bank PLC, 73/5 Galle Road, Colombo 03

Job Categories: IT-Software/DB/QA/Web/Graphics/GIS. Job Types: Full-Time.

620 total views, 1 today

Apply for this Job