Company

First Citizens BankSee more

addressAddressRaleigh, NC
type Form of workFull-Time
CategoryAccounting/Finance

Job description

Overview
As a Manager of Cybersecurity Risk Reporting, you will be leading the development of narratives around FCB's Cyber Risk posture, collaborating with subject matter experts across cybersecurity functions, in order to drive effective Risk Reporting and decision-making. This critical individual contributor role within the Enterprise Cyber Security Office (ECSO) Risk Reporting organization is responsible for taking a leading role in coordinating, developing, and managing reports presented to Management and Board Committees; overseeing and supporting metric and reporting workflow activities and deadlines; and maintaining, organizing, and gathering reporting and metric related information. You will work closely under the Director of Cybersecurity Executive Risk Reporting and the rest of ECSO's Risk Reporting team to collaborate with subject matter experts and business partners to identify key messages, develop reports, and support regulatory activities relating to cybersecurity metrics and reporting.
Responsibilities
  • Operational Support - Provides expert support for business operations by responding to inquiries, identifying issues, and working to continuously improve business practices. Handles escalated matters that arise during daily operations, providing guidance to lower level business analysts and leading workflow. Develops and implements modifications and enhancements. Serves as an analytics resource to wider organization or business units.
  • Identifying Business Objectives - Determines business needs through highly technical analysis and reporting. Develops strategies to achieve company and department goals, and communicates these through the use of specifications, project plans, or other forms of documentation.
  • Reporting - Produces reports based on data analysis, industry trends, and process capabilities. Conveys patterns, problems, and areas of improvement. Develops process enhancements based on reporting.
  • Data Analysis - Sources, compiles, and interprets data. Performs data analysis on an advanced level, effectively communicating and directing analysis output.
  • Remote eligible.

The base pay for this position is relative to your experience but the range is generally $99,857 to $173,086 per year. First Citizens offers a competitive, comprehensive benefits program which you can review here: https://jobs.firstcitizens.com/benefits.
Qualifications
Bachelor's Degree and 6 years of experience in Analytics, or modeling, or reporting OR High School Diploma or GED and 10 years of experience in Analytics, or modeling, or reporting
Skill(s): Proficient in Microsoft PowerPoint, Word, Excel, and Visio. Experience with Tableau or other Data Visualization Tools
Refer code: 7299857. First Citizens Bank - The previous day - 2023-12-19 06:24

First Citizens Bank

Raleigh, NC
Popular Cyber Risk jobs in top cities

Share jobs with friends

Related jobs

Sr. Analyst - Cyber Risk Reporting

Cyber Security Project Manager- Risk Manager

Intersec

From $100 an hour

Greensboro, NC

4 months ago - seen

Cyber Risk Assessor

Labcorp

Durham, NC

6 months ago - seen