IT Security Risk Officer

3 tygodni temu


Wrocław, Województwo dolnośląskie, Polska AB Volvo Pełny etat

Select how often (in days) to receive an alert:

Position Type: Professional

Transport is at the core of modern society. Imagine using your expertise to shape sustainable transport solutions for the future? If you seek to make a difference on a global scale, working with next-gen technologies and the sharpest collaborative teams, then we could be a perfect match.

Your main tasks and responsibilities include:

• Developing our IT and OT security risk management framework

• Establishing processes and procedures for continuous IT and OT security risk management

• Working closely with a range of stakeholders to identify IT and OT security risks

• Conducting risk assessments

• Identifying and advising on effective measures to mitigate risks

• Reporting on risk exposure and progress of mitigation activities

• Contribute to continuous improvement of our risk management capabilities

To be successful in this role you should have an urge to learn and develop. Keep up to speed with the threat and risk landscape, the regulatory environment, our business strategies, emerging technologies and how new technologies and ways of working alter our risk and control posture.

Who are you?

You are a motivated person that contributes to both successful completion of our objectives, as well as to the team spirit of EITS, RCA. You are well structured with an ambition that makes you complete tasks within given timeframes, and you equally enjoy working in a team as well as your own tasks.

To be successfull in this role you should have:

• Genuine interest in cyber security

• Experience of IT and/or OT security risk management

• Good insight in risk management frameworks

• Experience with conducting risk assessments

• Communicating risks to all levels of the organization, executives as well as subject matter experts

• Fluent English speaker

As a member of the RCA team, you will be supported in your growth and work in an environment of highly passionate and motivated people, that value psychological safety and trust among their team members.

Are we the perfect match?

Yes, we are if you want to join the journey of building RCA into a high-performing team that has fun at work while delivering great stuff

What's in it for you?

Send in your application and learn more about the role and how we can help each other on our future journey For more information or any questions, contact Bianca, Head of Cyber Security Risk Management at

Kindly note that due to GDPR, we will not accept applications via mail. Please use our career site.

Ready for the next move?

Select one of these calls to action or mix them or phrase your personal invitation:

• If you are curious to explore how we put our words into actions, follow us on LinkedIn and

• If you want to make a real impact in your career, the transportation business is where you want to be. We look forward to meeting you.

• Are you excited to bring your skills and disruptive ideas to the table? We can't wait to hear from you. Apply today

• Come join us for a cup of coffee or a call. We'll discuss how we can help each other on our journey together. Here are our contact details / Send us a text message on XXX / Connect with me on LinkedIn.

We value your data privacy and therefore do not accept applications via mail.

Who we are and what we believe in
Our focus on Inclusion, Diversity, and Equity allows each of us the opportunity to bring our full authentic self to work and thrive by providing a safe and supportive environment, free of harassment and discrimination. We are committed to removing the barriers to entry, which is why we ask that even if you feel you may not meet every qualification on the job description, please apply and let us decide.

Applying to this job offers you the opportunity to join Volvo Group. Every day, across the globe, our trucks, buses, engines, construction equipment, financial services, and solutions make modern life possible. We are almost 100,000 people empowered to shape the future landscape of efficient, safe and sustainable transport solutions. Fulfilling our mission creates countless career opportunities for talents with sharp minds and passion across the group's leading brands and entities.

Group Digital & IT is the hub for digital development within Volvo Group. Imagine yourself working with cutting-edge technologies in a global team, represented in more than 30 countries. We are dedicated to leading the way of tomorrow's transport solutions, guided by a strong customer mindset and high level of curiosity, both as individuals and as a team. Here, you will thrive in your career in an environment where your voice is heard and your ideas matter.

Every day, Volvo Group products and services ensure that people have food on the table, children arrive safely at school and roads and buildings can be constructed. Looking ahead, we are committed to driving the transition to sustainable and safe transport, mobility and infrastructure solutions toward a net-zero society.

Joining Volvo Group, you will work with some of the world's most iconic brands and be part of a global and leading industrial company that is harnessing automated driving, electromobility and connectivity.

Our people are passionate about what they do, they aim for high performance and thrive on teamwork and learning. Everyday life at Volvo is defined by a climate of support, care and mutual respect.

If you aspire to grow and make an impact, join us on our journey to create a better and more resilient society for the coming generations.

#J-18808-Ljbffr
  • Chief Risk Officer

    3 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Crédit Agricole Group Pełny etat

    Member of the Board of Directors in charge of risk management, the Chief Risk Officer reports to the CAL&F Head of Controls, Compliance & Risks and to the EFL SA Chief Executive Officer.The Chief Risk Officer is responsible for monitoring and managing all types of risks in the 2nd line of defense, including, for example:· Credit Risk· Operational risks...

  • Chief Risk Officer

    3 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Crédit Agricole Leasing & Factoring Pełny etat

    Description du poste Member of the Board of Directors in charge of risk management, the Chief Risk Officer reports to the CAL&F Head of Controls, Compliance & Risks and to the EFL SA Chief Executive Officer. The Chief Risk Officer is responsible for monitoring and managing all types of risks in the 2nd line of defense, including, for example : ·...

  • Security Risk Analyst

    3 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Experis ManpowerGroup Sp. z o.o. Pełny etat

    Conducting risk assessments (ideally of third-party vendors) against security standards, such as ISO 27001 and NIST Understanding of concepts of cyber security controls in IT areas (e.g. Access management, Application security) Knowledge of security assessments methodology Analyzing and evaluating security controls and documentation policies (evidence) ...


  • Wrocław, Województwo dolnośląskie, Polska InterKadra Sp. z o.o. Pełny etat

    What we offer: Stable employment. Individual career development and promotion opportunities. Many financial benefits, e.g. holiday and Christmas pay and performance, annual, attendance and team bonuses. Preferential sports packages, subsidised canteen meals. Working in a hybrid model.Responsibilities: Translate the IT and Information Security Risks and...


  • Wrocław, Województwo dolnośląskie, Polska Brose Sitech Pełny etat

    Translate the IT and Information Security Risks and constraints of the business into technical control requirements and specifications, as well as develop metrics for ongoing performance measurement and reporting. Lead the execution of security Improvement and supporting security projects that address identified risks and business security requirements. ...


  • Wrocław, Województwo dolnośląskie, Polska Michael Page Pełny etat

    CONDITIONS:Hybrid working (possible 4 days at home), flexible hoursPermanent employment contract (UoP) DUTIES:Translate the IT and Information Security Risks and constraints of the business into technical control requirements and specifications, as well as develop metrics for ongoing performance measurement and reporting.Lead the execution of security...


  • Wrocław, Województwo dolnośląskie, Polska Brose Sitech Pełny etat

    Responsibilities : Translate the IT and Information Security Risks and constraints of the business into technical control requirements and specifications, as well as develop metrics for ongoing performance measurement and reporting.Lead the execution of security Improvement and supporting security projects that address identified risks and business security...


  • Wrocław, Województwo dolnośląskie, Polska Michael Page Pełny etat

    About Our Client Join a premier distributor revolutionizing the construction technology landscape. Our Client specializes in delivering cutting-edge solutions tailored for contractors of all scales. From machine control systems to site positioning and software, their expertise enhances productivity and boosts ROI. Their dedicated professionals offer...

  • It Security Engineer @

    3 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Mindpal Pełny etat

    Mind Pal Are you looking for your dream job? Let recruiters discover your talent.Feel fulfilled and appreciated.Mind Pal is a recruiters powerhouse where dream jobs meet the best talents.Let personal AI HR Assistants drive talents in their career.Be free.Focus on loved ones.What is Mind Pal? We are culture driven talent pool that helps employers and...


  • Wrocław, Województwo dolnośląskie, Polska Smith & Nephew Pełny etat

    Senior Engineer, IT Security page is loaded Senior Engineer, IT Security Apply locations POL - Wroclaw time type Full time posted on Posted 12 Days Ago job requisition id R75759 Life Unlimited. At Smith+Nephew we design and manufacture technology that takes the limits off living. As an Identity and Access Management (IAM) Senior Security Engineer at Smith...


  • Wrocław, Województwo dolnośląskie, Polska Smith+Nephew Pełny etat

    Life Unlimited. At Smith+Nephew we design and manufacture technology that takes the limits off living. As an Identity and Access Management (IAM) Senior Security Engineer at Smith & Nephew, you will play a crucial role in designing, implementing, and maintaining secure identity and access management (IAM) solutions to protect the organization's digital...


  • Wrocław, Województwo dolnośląskie, Polska Smith&nephew Sp. Z O.o. Pełny etat

    About-project : Life Unlimited.At Smith+Nephew we design and manufacture technology that takes the limits off living.As an Identity and Access Management (IAM) Senior Security Engineer at Smith & Nephew, you will play a crucial role in designing, implementing, and maintaining secure identity and access management (IAM) solutions to protect the organization's...


  • Wrocław, Województwo dolnośląskie, Polska Smith&Nephew Sp. z o.o. Pełny etat

    about-project :Life Unlimited. At Smith+Nephew we design and manufacture technology that takes the limits off living.As an Identity and Access Management (IAM) Senior Security Engineer at Smith & Nephew, you will play a crucial role in designing, implementing, and maintaining secure identity and access management (IAM) solutions to protect the organization's...


  • Wrocław, Województwo dolnośląskie, Polska DesignList Pełny etat

    Life Unlimited. At Smith+Nephew we design and manufacture technology that takes the limits off living.As an Identity and Access Management (IAM) Senior Security Engineer at Smith & Nephew, you will play a crucial role in designing, implementing, and maintaining secure identity and access management (IAM) solutions to protect the organization's digital...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    The Secure Project Lifecycle process has been established to perform risk assessments, ensuring security is considered as part of the design and throughout the project lifecycle. The Secure Project Lifecycle process governs projects within the Planview time recording and management system and those that are managed outside such as Move to the Cloud (MttC)...


  • Wrocław, Województwo dolnośląskie, Polska Cyclad Pełny etat

    In Cyclad we work with top international IT companies in order to boost their potential in delivering outstanding, cutting edge technologies that shape the world of the future. For our customer, leader in IT consulting we are seeking a skilled Cloud Network Security Engineer who will join IT Cloud Platform Engineering team, responsible for Cloud Strategy...

  • Intern IT Security

    3 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Ryanair Pełny etat

    We are just launching a 3 months paid IT Internship Program which will give you the opportunity to work within Ryanair Teams. The work that you do, will be seen by the millions of customers across Europe By showing entrepreneurial spirit, you will be rewarded with an opportunity to develop a career (possibility of getting a civil contract after) for one of...

  • Security Incident Analyst

    3 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Cyclad Pełny etat

    Security Incident Analyst (CERT) with German Published on: In Cyclad we work with top international IT companies in order to boost their potential in delivering outstanding, cutting edge technologies that shape the world of the future. For our customer, leader in consulting, technology services and digital transformation we are looking for Security...

  • DevOps/SECURITY Engineer

    3 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    DevOps/SECURITY Engineer at PMSolutions / Pracuj w IT Strona Główna Pozostale-oferty DevOps/SECURITY Engineer Ogłoszenie archiwalne, może być już nieaktualne. DevOps/SECURITY Engineer Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty: WROCŁAWDevOps/SECURITY EngineerYour responsibilities will include:• Contributing features to...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    As a **Senior Specialist Information Security Assurance**, you will be responsible for providing assurance over the effectiveness of Information Security controls across AXA XL and its entities, ensuring alignment with Group assurance methodologies and frameworks.Additionally, you will work across supporting operational functions to establish the ownership...