Aktualne oferty pracy związane z Information Security Compliance Analyst - Warsaw - DLA Piper


  • Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team.Snowflake is seeking a Senior Security Compliance Analyst to join our Global Security Compliance & Risk team and help drive compliance across Product Engineering and Corporate Engineering.  The Sr. Security Compliance Analyst will be a critical and high-impact individual contributor who would perform...


  • Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team. Snowflake is seeking a Senior Security Compliance Analyst to join our Global Security Compliance & Risk team and help drive compliance across Product Engineering and Corporate Engineering.  The Sr. Security Compliance Analyst will be a critical and high-impact individual contributor who would perform...

  • Information Security Analyst

    2 miesięcy temu


    Warsaw, Polska Media.Monks Pełny etat

    Job Brief This position is intended to be involved in the implementation and improvement of administrative and technical controls of the company's Information Security Management System. This person should understand the risk assessment process to detect new threats, contribute in the action plan development and promote the progress of control...


  • Warsaw, Polska IQVIA Pełny etat

    Location: Portugal or Poland This is a key role within the Global Information Security organization. The individual fulfilling this role will be a member of the Information Security Governance Risk and Compliance Program Delivery and Improvement team, tracking the delivery of all CISO programs and BAU activities through metrics and continuously looking...


  • Warsaw, Polska SimCorp Pełny etat

    Who we are For over 50 years, we have worked closely with investment and asset managers to become the world’s leading provider of integrated investment management solutions. We are 2,800 colleagues with a broad range of nationalities, educations, professional experiences, ages, and backgrounds in general. SimCorp is an equal opportunity employer. We are...


  • Warsaw, Polska CodiLime Sp. z o.o. Pełny etat

    about-project : The Information Security Team is responsible for ensuring the security of the organization’s information systems and protection against cyber threats. This team collaborates to develop and implement security measures, monitor security systems, respond to incidents, and maintain compliance with regulatory requirements. The team cooperates...


  • Warsaw, Polska Ascensia Diabetes Care Pełny etat

    Ascensia Diabetes Care is a global specialist diabetes care company, dedicated to helping people living with diabetes. Our mission is to empower people living with diabetes through innovative solutions that simplify and improve their lives. We use our innovation and specialist expertise in diabetes to develop high quality solutions and tools that make a...

  • Sr. ERP Security Analyst

    1 miesiąc temu


    Warsaw, Polska Stryker Polska Sp.z o.o. Pełny etat

    Work Flexibility: Hybrid Position Overview: As an ERP Security Analyst, you will be responsible for ensuring the security and compliance of our SAP/JDE systems. You will work closely with the IT and security teams to protect sensitive data, maintain user access controls, and mitigate security risks within the SAP/JDE environment. 1. SAP or JDE Security...


  • Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team.We’re at the forefront of the data revolution, committed to building the world’s greatest data and applications platform. Our ‘get it done’ culture allows everyone at Snowflake to have an equal opportunity to innovate on new ideas, create work with a lasting impact, and excel in a culture...


  • Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team. We’re at the forefront of the data revolution, committed to building the world’s greatest data and applications platform. Our ‘get it done’ culture allows everyone at Snowflake to have an equal opportunity to innovate on new ideas, create work with a lasting impact, and excel in a culture of...

  • Compliance Analyst

    2 miesięcy temu


    Warsaw, Polska Intermediate Capital Group Pełny etat

    Job Title: Compliance AnalystContract Type: PermanentLocation: WarsawWork Pattern: Hybrid (3 days a week from the office, 2 days wfh)Department: ComplianceWhat the Hiring Manager says….Summary of our opportunityThe Compliance team consists of 21 employees, situated across London, Warsaw, Luxembourg, Singapore and the US. As a small team supporting a unique...


  • Warsaw, Polska Bosch Pełny etat

    Job Description As a member of SAP Auditing team you will be responsible for: IT Security analysis of SAP systems operated in Bosch; Recommendation of suitable IT Security measures; Coordination of technical implementation of mitigation measures; Collaboration with corporate SAP Audit team. Qualifications Experience and know how: 2+ years of...


  • Warsaw, Polska Robert Bosch Sp. z o.o. Pełny etat

    technologies-expected : SAP responsibilities : IT Security analysis of SAP systems operated in Bosch; Recommendation of suitable IT Security measures; Coordination of technical implementation of mitigation measures; Collaboration with corporate SAP Audit team. requirements-expected : 2+ years of experience as a Security Consultant, Information Security...


  • Warsaw, Polska Marqeta Pełny etat

    Marqeta is on a mission to change the way money moves. We’re one of the earliest enablers of embedded finance, a market opportunity sized up in the trillions. Our card issuing platform provides unprecedented flexibility and control for companies to issue cards, authorize transactions, and manage payment operations in real time. Marqeta is powering the...

  • Security Analyst

    4 tygodni temu


    Warsaw, Polska Aviva Services Excellence Centre Pełny etat

    technologies-expected : Active Directory responsibilities : Monitoring IT security breach incidents in real time - Work in a 24/7 Global SOC Team that operates in 12h shifts Categorizing and prioritizing IT security incidents Advanced analysis of detected IT security incidents, identifying security and threat levels Gathering key information, analyzing and...

  • Trade Compliance Analyst

    2 miesięcy temu


    Warsaw, Polska Dover Corporation Pełny etat

     Markem-Imaje (MI), a wholly owned subsidiary of Dover Corporation, connects products and protects brands through intelligent identification, traceability, and consumer engagement solutions. We offer the industry’s most comprehensive range of marking and coding systems seamlessly integrated with trusted software, services, and consumables. Over 50,000...

  • Trade Compliance Analyst

    2 miesięcy temu


    Warsaw, Polska Dover Corporation Pełny etat

      Markem-Imaje (MI), a wholly owned subsidiary of Dover Corporation, connects products and protects brands through intelligent identification, traceability, and consumer engagement solutions. We offer the industry’s most comprehensive range of marking and coding systems seamlessly integrated with trusted software, services, and consumables. Over 50,000...


  • Warsaw, Polska Dover Corporation Pełny etat

    Location: Readiness to work from our current location at 39 Farbiarska Street in Warsaw till the 2nd quarter of 2025, when we are opening our new facility at 105 Katowicka Avenue in Kajetany. Markem-Imaje (MI), a wholly owned subsidiary of Dover Corporation, connects products and protects brands through intelligent identification, traceability, and consumer...


  • Warsaw, Polska Visa Pełny etat

    Job DescriptionWhat’s it all about?Visa Payments Limited (Visa Payments) is a UK subsidiary within the Visa Group and are seeking a Compliance Analyst to join our Due Diligence team during an exciting time of significant business change.The purpose of the Compliance Function is to assist senior management to effectively manage designated risks, and to...


  • Warsaw, Polska Goldman Sachs Pełny etat

    Financial Crimes Compliance  Financial Crime Compliance has primary responsibility for the execution of the firm’s enterprise-wide Anti-Money Laundering, anti-bribery, and government sanctions compliance programs and, among other things, performs enhanced due diligence and government sanctions screening, as well as surveillance and investigations...

Information Security Compliance Analyst

4 miesięcy temu


Warsaw, Polska DLA Piper Pełny etat
The role

The Information Security team are responsible for security activities across the DLA Piper International firm.

The Information Security and Compliance Analyst will ensure security controls are operating effectively and in accordance with relevant regulatory and industry best practices. 

They will identify, report and act upon audit and compliance risks, directing and co-ordinating the response with other groups to mitigate any threats.

MAIN DUTIES AND RESPONSIBILITIES
The Information Security Team is responsible for ensuring compliance with information security controls, management policies and procedures that are a core component of the firm’s ISO 27001 certification.

The key areas of responsibility are (but not limited to):

  • Ensure the continual effectiveness of ISO 27001 Information Security Management System (ISMS) and adherence to the standard
  • Maintaining ISO 27001 certification
  • Perform regular compliance testing of the firms Cyber Essentials Plus certification
  • Respond to client audits and act as subject matter expert for client questionnaires
  • Ensure policies and processes are in line with regulatory and internal standards
  • Conduct assessments to evaluate compliance with the firms security policies, procedures and controls
  • Agree risk and audit remediation action plans with appropriate cross functional owners ensuring mitigation is completed on time
  • Escalate high & critical risks or risk trends to appropriate leadership teams
  • Manage the internal assurance audit schedule 
  • Provide Audit and Compliance metrics
  • Embed compliance culture and risk awareness across the firm
  • terms and Master Services Agreements
  • This role will partner with key functions such as architecture and design authorities to identify opportunities for new and enhanced security controls
  • Stay up to date with the latest information security trends as relevant to the role and risk environment

ABOUT YOU

  • Experience of operating, monitoring and implementing security policies, standards and controls
  • Understanding of information security controls and technology
  • Experience of working with and auditing ISO 27000 ISMS
  • Experience of Cyber Essentials Plus
  • Managing external audit activity and supporting internal audits
  • Understanding of risk management

The ideal candidate should have excellent soft skills and understand how to communicate within a large organisation and with staff within the business. Experience in the security industry is a must and a good breadth of security knowledge is essential.

The ideal candidate may hold security certifications such as CISA, CRISC, ISO27001 Lead Auditor with other security certifications being beneficial.  A good understanding of IT systems and security technologies is required.

The following characteristics are essential:

  • Strategic Perspective – Keeping organisational objectives and strategies in mind, and ensuring courses of action are aligned with the strategic context
  • Influence, Persuasion and Personal Impact – Conveying a level of confidence and professionalism when engaging with stakeholders, influencing positively and persuading others to take a specific course of action when not in a position of authority
  • Interacting with People – Establishing relationships, contributing to an open culture and maintaining contacts with people from a variety of backgrounds and disciplines. Effective, approachable and sensitive communicator in different communities and cultures. Ability to adapt style and approach to meet the needs of different audiences
  • Flexibility – Taking account of new information or changed circumstances and/or business requirements and modifying response to a problem or situation accordingly
  • Commercial Orientation – Understanding commercial considerations and ensuring alignment with them when making decisions or recommending actions
  • Initiative – Being proactive, anticipating opportunities for systems, service or product improvement or development and taking appropriate action(s)
  • Persistence – Meeting targets, acting and/or fulfilling agreements even when adverse circumstances prevail
  • Organisational Awareness – Understanding the hierarchy and culture of own, customer, supplier and partner organisations and being able to identify the decision makers and influencers

Key Relationships:

  • Client Relationship Managers and Clients
  • IT and Security architects, Project Managers, Engineers and Analysts
  • IT Managers
  • Broader Risk and Compliance functions
  • Data Privacy

ABOUT US
DLA Piper is a global law firm with lawyers and business service professionals located in more than 40 countries throughout the Americas, Europe, the Middle East, Africa and Asia Pacific. Our global reach ensures that we can help businesses with their legal needs anywhere in the world. We strive to be the leading global business law firm by delivering quality, service excellence and value to our clients and offering practical and innovative legal solutions to help them succeed. Our clients range from multinational, Global 1000, and Fortune 500 enterprises to emerging companies developing industry-leading technologies, as well as government and public sector bodies.

OUR VALUES
In everything we do connected with our People, our Clients and our Communities, we live by these values:

  • Be Supportive – we are compassionate and inclusive, valuing diversity and acting thoughtfully
  • Be Collaborative – we are proactive, passionate team players investing in our relationships
  • Be Bold – we are fearless and inquisitive, challenging ourselves to think big and find creative new solutions
  • Be Exceptional – we are strategic and driven, exceeding standards and expectations

DIVERSITY AND INCLUSION
At DLA Piper, diversity and inclusion underpins how we live our values and everything we do. We believe that everyone has a voice, and that everyone’s voice counts. We know that the rich diversity across our firm makes us stronger, more innovative and creative, which helps us to better serve our clients and communities. We are committed to providing an inclusive working environment and culture across our global firm, where everyone can bring their authentic self to work.

Diversity of perspective, thought, background and culture combine to make us the leading global law firm; that’s why we actively seek to build balanced teams. We welcome the unique contribution that you will bring to our firm and actively encourage applications from all talented people – however your talent is packaged, whatever your background or circumstance and regardless of how you identify.

HYBRID WORKING
We recognise that people have responsibilities and interests outside of their career and that as a business, we all benefit from working flexibly. That’s why we are open to discussing with candidates the different ways in which we are able to support requests for agile working arrangements.

PRE-ENGAGEMENT SCREENING
In the event that we make an offer to you, and where local legislation permits and where relevant, we will conduct pre-engagement screening checks that may include but are not limited to your professional and academic qualifications, your eligibility to work in the relevant jurisdiction, any criminal records, your financial stability and work-related references.

4067 | Poland | WarsawApply