Security & Controls Analyst

4 tygodni temu


Warsaw, Polska Stryker Pełny etat

Why finance at Stryker?

Are you looking for a profitable and growing company with a great culture and reputation? Stryker was recently named one of the Best Workplace in the WORLD by Fortune Here, you will have many opportunities to learn and grow as we offer development opportunities unique for each employees needs including training, certifications, mentorship, leadership programs, tuition reimbursement, one-on-one coaching and more 

Mission

The Security and Controls Analyst will have overall responsibility for ensuring that Oracle roles are compliant to internal controls and SOX guidelines and where segregations of duties remain to identify mitigating controls.

Essential activities & accountabilities

- Manages the Security and Control mailbox

- Creates/modifies user access roles for Oracle 11i and R12

- Maintains the Role Based Access (RBA) matrix for Oracle 11i and R12

- Verifies that mitigating controls are in place for the access requested with Segregation of Duties conflicts

- Provides relevant approvals in CsComply

- Follows up with Information Security (IS) department regarding open items on access request

- Prepares the Security and Controls data insights

- Maintains, understand and follow operating procedures in line with SOX requirements
- Supports the coordination of the Periodic Access Review (PAR) across different ERPs in Europe (Oracle, BPCS, PRMS, MFGPRO & SAP)
- Supports the business with a continuous improvement mindset
- Supports ad hoc activities, projects
- Protects organization's value by keeping information confidential

About StrykerStryker is a global leader in medical technologies and, together with its customers, is driven to make healthcare better. The company offers innovative products and services in MedSurg, Neurotechnology, Orthopaedics and Spine that help improve patient and healthcare outcomes. Alongside its customers around the world, Stryker impacts more than 130 million patients annually. More information is available at 



  • Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team.Snowflake is seeking a Senior Security Compliance Analyst to join our Global Security Compliance & Risk team and help drive compliance across Product Engineering and Corporate Engineering.  The Sr. Security Compliance Analyst will be a critical and high-impact individual contributor who would perform...


  • Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team.Snowflake is seeking a Senior Security Compliance Analyst to join our Global Security Compliance & Risk team and help drive compliance across Product Engineering and Corporate Engineering.  The Sr. Security Compliance Analyst will be a critical and high-impact individual contributor who would perform...


  • Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team. Snowflake is seeking a Senior Security Compliance Analyst to join our Global Security Compliance & Risk team and help drive compliance across Product Engineering and Corporate Engineering.  The Sr. Security Compliance Analyst will be a critical and high-impact individual contributor who would perform...


  • Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team. Snowflake is seeking a Senior Security Compliance Analyst to join our Global Security Compliance & Risk team and help drive compliance across Product Engineering and Corporate Engineering.  The Sr. Security Compliance Analyst will be a critical and high-impact individual contributor who would perform...

  • Cloud Security Analyst

    1 miesiąc temu


    Warsaw, Polska Mettler Toledo Pełny etat

    Our Opening and Your Responsibilities ...

  • Cloud Security Analyst

    4 tygodni temu


    Warsaw, Polska Mettler Toledo Pełny etat

    Our Opening and Your Responsibilities ...

  • Security Analyst @

    2 tygodni temu


    Warsaw, Polska Devire Sp. z o.o. Pełny etat

    Devire IT Outsourcing is a form of cooperation dedicated to IT professionals, based on the principles of own business - B2B, implementing projects for clients running innovative and modern projects.Our client is a global leader in the construction industry with a recognizable brand and high standards of business. It is a company that pays attention to...


  • Warsaw, Polska DLA Piper Pełny etat

    The roleThe Information Security team are responsible for security activities across the DLA Piper International firm.The Information Security and Compliance Analyst will ensure security controls are operating effectively and in accordance with relevant regulatory and industry best practices. They will identify, report and act upon audit and compliance...


  • Warsaw, Polska DLA Piper Pełny etat

    The roleThe Information Security team are responsible for security activities across the DLA Piper International firm.The Information Security and Compliance Analyst will ensure security controls are operating effectively and in accordance with relevant regulatory and industry best practices. They will identify, report and act upon audit and compliance...


  • Warsaw, Polska Stryker Pełny etat

    Why finance at Stryker?Are you looking for a profitable and growing company with a great culture and reputation? Stryker was recently named one of the Best Workplace in the WORLD by Fortune! Here, you will have many opportunities to learn and grow as we offer development opportunities unique for each employees needs including training, certifications,...


  • Warsaw, Polska Stryker Pełny etat

    Why finance at Stryker?Are you looking for a profitable and growing company with a great culture and reputation? Stryker was recently named one of the Best Workplace in the WORLD by Fortune! Here, you will have many opportunities to learn and grow as we offer development opportunities unique for each employees needs including training, certifications,...


  • Warsaw, Polska DLA Piper Pełny etat

    The roleThe Information Security team are responsible for security activities across the DLA Piper International firm. This role is an exciting opportunity to join our Cyber Security team in a pivotal role within Security Operations. Reporting to the Senior Security Operations Manager, the right person will be responsible for the detection and response to...

  • Senior Compliance Risk

    4 tygodni temu


    Warsaw, Polska 11101 Citibank Europe plc Poland Pełny etat

    Come and join our newly established Cyber Risk Team in Warsaw! The Technology and Cyber Compliance and Operational Risk Office (TCCORO) at Citi is the firm’s reliable second set of eyes. Our mission is to drive comprehensive and consistent practices designed to identify, measure, monitor, report and manage operational and compliance risks while...


  • Warsaw, Polska Devire Sp. z o.o. Pełny etat

    Devire IT Outsourcing  is a form of cooperation dedicated to IT professionals, based on the principles of own business - B2B, implementing projects for clients running innovative and modern projects. Our client is a global leader in the construction industry with a recognizable brand and high standards of business. It is a company that pays attention to...


  • Warsaw, Polska Sportradar Pełny etat

    Job DescriptionJob Description: All software and systems contain defects or vulnerabilities in them. This role is concerned with the management of vulnerabilities that are known about, so to ensure an effective remediation strategy is in place to avoid them being exploited by threat actors.The Senior Security Vulnerability Analyst role in Sportradar's...


  • Warsaw, Polska GroupM Pełny etat

    Jesteśmy GroupM – największą na świecie grupą mediową skupiającą agencje należące do WPP – EssenceMediacom, Mindshare i Wavemaker. Działamy dla nich w obszarach performance marketingu, programmatic advertising, searchu czy social media oraz wspólnych negocjacji, inwestycji w zaawansowane technologicznie narzędzia, kreację contentu i...


  • Warsaw, Polska Johnson Controls International Pełny etat

    What you will do Do you have an eye for detail and like to communicate with different management levels or employees? Would you like to learn Workday (HR system) upside-down? This is a magnificent opportunity for you to step into the HR world and practice your German language.HR Operations Analyst is responsible for providing administrative and transactional...

  • Security Analyst

    7 dni temu


    Warsaw, Polska Connectis Pełny etat

    Wspólnie z naszym Partnerem, globalną firmą wytwarzającą produkty konsumenckie oraz artykuły przemysłowe poszukujemy specjalisty na stanowisko Security Analyst. Nasz Partner skupia się na linii produktów z własną marką oraz markami prywatnymi obsługujące rynki instytucjonalne i detaliczne na całym świecie. ‍ ZAKRES...


  • Warsaw, Polska Intuition Machines, Inc. Pełny etat

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...


  • Warsaw, Polska Intuition Machines, Inc. Pełny etat

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...