Job Details

ID #51940919
Estado Kansas
Ciudad Topeka
Full-time
Salario USD TBD TBD
Fuente Travelers Insurance Company
Showed 2024-06-19
Fecha 2024-06-19
Fecha tope 2024-08-18
Categoría Etcétera
Crear un currículum vítae
Aplica ya

Director, Cyber Risk Control

Kansas, Topeka, 66601 Topeka USA
Aplica ya

Who Are We?Taking care of our customers, our communities and each other. That’s the Travelers Promise. By honoring this commitment, we have maintained our reputation as one of the best property casualty insurers in the industry for over 160 years. Join us to discover a culture that is rooted in innovation and thrives on collaboration. Imagine loving what you do and where you do it.Job CategoryTechnologyCompensation OverviewThe annual base salary range provided for this position is a nationwide market range and represents a broad range of salaries for this role across the country. The actual salary for this position will be determined by a number of factors, including the scope, complexity and location of the role; the skills, education, training, credentials and experience of the candidate; and other conditions of employment. As part of our comprehensive compensation and benefits program, employees are also eligible for performance-based cash incentive awards.Salary Range$128,000.00 - $211,200.00Target Openings1What Is the Opportunity?As a Cyber Risk Control Director, you will be responsible for providing subject matter expertise on cyber threats, cyber security, and emerging cyber technology trends to underwriting, claims, and other teams across the Travelers enterprise. You will also assist in developing and implementing comprehensive strategies to minimize cyber risks for our customers. This leadership role requires a seasoned professional with a deep understanding of cybersecurity, risk management, and the ability to navigate complex technological landscapes.Key Responsibilities:Risk Assessment and Analysis:

Conduct thorough assessments of potential cyber risks and vulnerabilities for new or renewing Travelers Cyber Policyholders to assist underwriters with risk selection and pricing, including evaluation of remediation measures following a cyber incident and participation as needed in underwriting meetings with agents, brokers, and prospective customers.

Analyze current and emerging threats, identify emerging cyber threats and vulnerabilities and evaluate their potential impact both on individual customers and on Travelers’ cyber insurance business overall.

This includes assessment of Operational Technology (OT) infrastructure such as ICS, SCADA and IIoT.

Collaborate with various Travelers teams to identify and evaluate potential risks associated with technology and business processes.

Strategy Development:

Assist in development and implementation of comprehensive cyber risk management strategies aligned with Travelers' underwriting objectives.

Participate in the formulation of policies and procedures to help customers mitigate cyber threats and vulnerabilities, including access to services and expertise provided by third-party cyber security vendors.

Stay abreast of developments in the cyber insurance industry, cybersecurity best practices and regulatory requirements to ensure the strategy remains current and effective.

Training and Awareness:

Participate in development, maintenance, and delivery of cybersecurity training programs for underwriters.

Promote a culture of cybersecurity awareness and vigilance with underwriters, agents, brokers, and customers.

Provide guidance on best practices for secure computing and data handling.

Collaboration and Communication:

Collaborate with cross-functional teams to ensure a holistic approach to cyber risk management.

Assist cyber claims teams when domain specific expertise would improve the handling of a cyber claim or the customer’s incident response effort. In addition, provide support to litigation teams involved with first-party subrogation matters or third-party liability defense.

Communicate effectively with senior leadership, providing regular updates on Travelers cyber risk strategies and results.

Foster relationships with external partners, vendors, and industry peers to stay informed about the latest cyber threats and mitigation strategies.

Qualifications:

Bachelor's or advanced degree in Cybersecurity, Information Technology, or a related field.

Minimum of 5 years of experience in a senior cybersecurity or risk management role.

Strong knowledge of cyber threats, risk management frameworks, and industry best practices.

Excellent leadership and communication skills.

Relevant certifications such as CISSP, CISM, or CRISC are highly desirable.

Practical knowledge and understanding of the following areas:

Current security trends, threats, and mitigations.

Cybersecurity best practices including secure application development.

Incident response

Windows environments

ICS/SCADA and IIoT environments

Cloud environments

Backup and recovery solutions

Identity Access Management (IAM)

What Will Our Ideal Candidate Have?What Is in It for You?

Health Insurance : Employees and their eligible family members – including spouses, domestic partners, and children – are eligible for coverage from the first day of employment.

Retirement: Travelers matches your 401(k) contributions dollar-for-dollar up to your first 5% of eligible pay, subject to an annual maximum. If you have student loan debt, you can enroll in the Paying it Forward Savings Program. When you make a payment toward your student loan, Travelers will make an annual contribution into your 401(k) account. You are also eligible for a Pension Plan that is 100% funded by Travelers.

Paid Time Off: Start your career at Travelers with a minimum of 20 days Paid Time Off annually, plus nine paid company Holidays.

Wellness Program: The Travelers wellness program is comprised of tools, discounts and resources that empower you to achieve your wellness goals and caregiving needs. In addition, our mental health program provides access to free professional counseling services, health coaching and other resources to support your daily life needs.

Volunteer Encouragement: We have a deep commitment to the communities we serve and encourage our employees to get involved. Travelers has a Matching Gift and Volunteer Rewards program that enables you to give back to the charity of your choice.

Employment PracticesTravelers is an equal opportunity employer. We believe that we can deliver the very best products and services when our workforce reflects the diverse customers and communities we serve. We are committed to recruiting, retaining and developing the diverse talent of all of our employees and fostering an inclusive workplace, where we celebrate differences, promote belonging, and work together to deliver extraordinary results.In accordance with local law, candidates seeking employment in Colorado are not required to disclose dates of attendance at or graduation from educational institutions.If you are a candidate and have specific questions regarding the physical requirements of this role, please send us an email ([email protected]) so we may assist you.Travelers reserves the right to fill this position at a level above or below the level included in this posting.To learn more about our comprehensive benefit programs please visit http://careers.travelers.com/life-at-travelers/benefits/ .

Aplica ya Suscribir Reportar trabajo