Information Security Governance, Risk and Compliance Specialist

4 tygodni temu


Warsaw, Polska Sportradar Pełny etat
Job Description

Overview:

We are in search of a dedicated Information Security Governance, Risk and Compliance Analyst to play a key role in our organization's InfoSec risk assessments, compliance activities, and ISO 27001 audit management and ISO 31000 . The successful candidate will possess a solid background in information security with a focus on policy, risk management, and compliance, coupled with practical experience in ISO 27001 audits, ISO 31000  and GRC best practices.

THE CHALLENGE:

  • Conduct and manage InfoSec risk assessments, ensuring thorough reporting and tracking in line with industry standards.
  • Support the coordination of ISO 27001 audits, where required.
  • Support the broad adoption and implementation of ISO 27001 policies and standards throughout Sportradar.
  • Understand Risk Management standards and methodology  based on ISO 31000.
  • Coordinate risk workshops with stakeholders throughout the organization, covering emerging risks and opportunities.
  • Aid risk owners and business unit leaders in articulating and evaluating risks, both threats and opportunities, and devising suitable management strategies.
  • Collaborate with the business to identify and evaluate existing controls and develop new action plans necessary for effective risk management.
  • Assist risk leads in maintaining Risk Registers, Risk Treatment Plans, and significant Risk Dashboards across all business segments.
  • Maintain a central repository for audit evidence, ensuring it is up-to-date and accessible.
  • Keep abreast of the latest procedures, methods, and industry insights to enhance team knowledge and expertise.
  • Regularly review and update security standards, policies, and practices to ensure compliance with corporate and audit requirements.
  • Create new policies and standards where required.
  • Assist in the GRC function by responding to inquiries related to InfoSec compliance from various business units.
  • Proactively identify areas for improvement and provide valuable advice on process and control enhancements.

YOUR PROFILE:

  • Extensive experience in information security, particularly focusing on policy, risk, and compliance.
  • Proven expertise in supporting ISO 27001 audit and managing risks in accordance with ISO 31000 
  • Familiarity with GRC tools, techniques, and best practices.
  • A track record of developing and implementing effective security policies and standards.
  • Experience in managing third-party audits, compiling audit evidence, and organizing audit responses.

OUR OFFER:

  • Working at Sportradar gives you a platform to gain international recognition for your expertise.
  • This is a chance to work with industry experts to launch and build a career in one of the fastest-growing businesses in the digital sports environment and help us scale our operations.
  • We are a diverse and collaborative global team with a unique spirit, determined to achieve our goals with integrity and focus.
  • We support learning and self-development - our eAcademy offers a variety of courses in English to raise your skills.
  • Our company benefits support your health and well-being and is matched by a salary and compensation package based on your experience.
  • We talk sports every day and take the sporting spirit into our daily work.

Additional Information

Sportradar is an Equal Opportunity Employer. We are committed to encourage diversity within our teams. All qualified applicants will receive consideration without regard to among other things, your background, status, or personal preferences 



  • Warsaw, Polska Sportradar Polska Sp. z o.o. Pełny etat

    about-project : We are in search of a dedicated Information Security Governance, Risk and Compliance Analyst to play a key role in our organization's InfoSec risk assessments, compliance activities, and ISO 27001 audit management and ISO 31000 . The successful candidate will possess a solid background in information security with a focus on policy, risk...


  • Warsaw, Polska Sportradar Polska Sp. z o.o. Pełny etat

    Operating system, Windows About the project, We are in search of a dedicated Information Security Governance, Risk and Compliance Analyst to play a key role in our organization's InfoSec risk assessments, compliance activities, and ISO 27001 audit management and ISO 31000 . The successful candidate will possess a solid background in information security with...


  • Warsaw, Polska IQVIA Pełny etat

    Role Location: Poland or Portugal Job Overview The successful candidate will play an integral role in developing the information security Risk Management framework for IQVIA and will manage risks identified through a variety of IT and operational audits. You will be responsible for managing the development of team members and will engage with senior...


  • Warsaw, Polska Be in IT Pełny etat

    Be in IT to firma rekrutacyjna, wyspecjalizowana w poszukiwaniu Specjalistów z branży technologii informatycznych. Obecnie, dla naszego klienta, poszukujemy osoby na stanowisko: IT Security&Governance Specialist. Zakres obowiązków:Długofalowa współpraca z międzynarodową, topową firmą z branży retail.Współpraca przy zagadnieniach security z...


  • Warsaw, Polska ITFS sp. z o.o. Pełny etat

    technologies-expected : TPRM about-project : Workplace: Kraków / Wrocław Start: ASAP Form of cooperation: B2B with ITFS (first contract for 6 months + extension possible) Rate: 120-140 PLN/h net + VAT Client: large multinational bank responsibilities : Analyzing and evaluating security controls and documentation policies (evidence) Recommending...


  • Warsaw, Polska ITFS sp. z o.o. Pełny etat

    Expected, TPRM About the project, Workplace: Kraków / Wrocław, Start: ASAP, Form of cooperation: B2B with ITFS (first contract for 6 months + extension possible), Rate: 120-140 PLN/h net + VAT, Client: large multinational bank Your responsibilities, Analyzing and evaluating security controls and documentation policies (evidence), Recommending mitigation...


  • Warsaw, Polska emagine Consulting Pełny etat

    Industry: Finance / Banking Location: Gdańsk / Warsaw (Hybrid Work Model) Project Languages: English and Polish Rate: -zł/h net+VAT Duration: Long term Join dynamic team in the Finance/Banking industry! We are currently seeking a skilled Expert IT Security Specialist to contribute to our data protection and information security initiatives....


  • Warsaw, Polska IQVIA Pełny etat

    Location: Portugal or Poland This is a key role within the Global Information Security organization. The individual fulfilling this role will be a member of the Information Security Governance Risk and Compliance Program Delivery and Improvement team, tracking the delivery of all CISO programs and BAU activities through metrics and continuously looking...

  • Tech Risk Analyst

    4 tygodni temu


    Warsaw, Polska Michael Page Pełny etat

    Directly responsible for performing technology risk assessments and control assessments to ensure systems and applications (on prem and in the cloud) are complying with company policies, applicable regulatory and legal requirements, and leading industry practices.Updating the Business Impact Analysis (BIAs) plans to determine key systems to assess.Maturing...


  • Warsaw, Polska Vialto Pełny etat

    Location: Warsaw, Silesian, Poland; Budapest, Budapest, Hungary; Sofia, Bulgaria; Lisbon, Lisbon, Portugal; Slovakia; Bucharest, Alba, Romania; Istanbul, İstanbul, Türkiye; Praha 4, Praha, Czechia; Poland; Czech Republic; Portugal; Turkey; Bulgaria; Estonia; Hungary; Lithuania; Latvia; Romania; Slovenia Job Description Company Description Vialto Partners...


  • Warsaw, Polska Goldman Sachs Pełny etat

    WHO WE ARE Led by the Chief Information Security Officer (CISO), Technology Risk secures Goldman Sachs against hackers and other cyber threats. We are responsible for detecting and preventing attempted cyber intrusions against the firm, helping the firm develop more secure applications and infrastructure, developing software in support of our efforts,...

  • Cyber Security

    3 tygodni temu


    Warsaw, Polska b2bnetwork Pełny etat

    Detailed description of work task to be carried outIdentifying remediation gaps and driving towards their resolutionAdvising stakeholders on the available solutions and actions that must be undertakenAnalyzing scanning results to define concrete steps directed at de-risking the bankCollaborating with remediation accountable and responsible...

  • Head of Security

    3 tygodni temu


    Warsaw, Polska Michael Page Pełny etat

    Setting the overall strategy and roadmaps for our client's Information Security and ensuring the successful deliveryEnsuring suitable security governance - Information Security Steering Group, reporting, KPIs, supplier management, risk-driven security in projects, suitable policies and standardsDriving up security knowledge, by overseeing awareness programs,...


  • Warsaw, Polska ING Pełny etat

    We are looking for you, if you: have Bachelor's or Master's degree in Information Management, Econometrics, Computer Sciences, or alike, and/or equivalent, have at least 3 years of professional experience in a bank or financial institution, have the ability to analyze data quality issues, identify root causes and propose effective solutions, have...


  • Warsaw, Polska JPMorgan Chase & Co. Pełny etat

    JPMorgan Chase & Co. is expanding its business and is investing in innovative ways to attract customers, deepen engagement and drive increased satisfaction through delightful interactions with digital products and experiences. Our team is at the heart of driving this transformation, focused on developing innovative offerings that put the customer at the...


  • Warsaw, Polska PROVIDENT Polska Pełny etat

    responsibilities : Define and update IT security requirements (policies, standards, baselines), in particular in the area of application and cloud security. Define and support implementation of application security strategy taking into account cloud operating model and shift-left security. Develop and support implementation of cloud security strategy,...


  • Warsaw, Polska Goldman Sachs Pełny etat

    INTERNAL AUDIT In Internal Audit, we ensure that Goldman Sachs maintains effective controls by assessing the reliability of financial reports, monitoring the firm's compliance with laws and regulations, and advising management on developing smart control solutions. Our group has unique insight on the financial industry and its products and operations....


  • Warsaw, Polska SIX Payment Services Pełny etat

    Risk Management Specialist Date posted 02/29/ Location Warsaw | Poland Company Worldline This is WorldlineWe are the innovators at the heart of the payments technology industry, shaping how the world pays and gets paid. The solutions our people build today power the growth of millions of businesses tomorrow. From your local coffee shop to unicorns and...


  • Warsaw, Polska Circle K Pełny etat

    JOB DESCRIPTION Job Description The Senior Specialist, Global Data Governance & Strategy will cooperate with business domain leads in defining the scope of master data for the domain & identification of possible processes/sources, identify potential business processes & data sources and aligned owners. The Senior Specialist will support the Director /...


  • Warsaw, Polska Goldman Sachs Pełny etat

    Business Unit Overview Led by the Chief Information Security Officer (CISO), Technology Risk secures Goldman Sachs against hackers and other cyber threats. We are responsible for detecting and preventing attempted cyber intrusions against the firm, helping the firm develop more secure applications and infrastructure, developing software in support of our...