Security & Risk Assessment Specialist

3 tygodni temu


Warsaw, Polska ITFS sp. z o.o. Pełny etat

technologies-expected :
TPRM

about-project :
Workplace: Kraków / Wrocław
Start: ASAP
Form of cooperation: B2B with ITFS (first contract for 6 months + extension possible)
Rate: 120-140 PLN/h net + VAT
Client: large multinational bank

responsibilities :
Analyzing and evaluating security controls and documentation policies (evidence)
Recommending mitigation actions related to identified risks
Reporting and communicating identified risks to stakeholders
Monitoring of status of implementation of mitigation actions and support
Supporting the Client in a Third Party Risk Management process (TPRM), performing Vendor Risk Assessments

requirements-expected :
2+ years of experience in security assessments and cyber risk management (ideally including TPRM)
English skills in writing and speaking
Analytical and problem-solving skills
Practical understanding of IT security standards such as ISO27001, NIST, OWASP
Bachelor's degree with professional certification in Cybersecurity, IT or a related field
Certifications such as CISA, CISSP, CISM as a plus
Third Party Risk Management experience in the following areas: conducting risk assessments of third-party vendors to identify potential security threats and vulnerabilities; conducting Cloud assessments; conducting audits; analysing and evaluating vendor security controls, policies, and procedures to ensure compliance with regulatory requirements and industry best practices; developing and implementing risk mitigation strategies to address identified vulnerabilities and reduce the organization's exposure to cyber threats; communicating assessment findings and recommendations to internal stakeholders, including senior management, legal, and compliance teams; monitoring and tracking vendor compliance with security policies and procedures through ongoing assessment activities

benefits :
sharing the costs of sports activities
private medical care



  • Warsaw, Polska ITFS sp. z o.o. Pełny etat

    Expected, TPRM About the project, Workplace: Kraków / Wrocław, Start: ASAP, Form of cooperation: B2B with ITFS (first contract for 6 months + extension possible), Rate: 120-140 PLN/h net + VAT, Client: large multinational bank Your responsibilities, Analyzing and evaluating security controls and documentation policies (evidence), Recommending mitigation...


  • Warsaw, Polska SIX Payment Services Pełny etat

    Risk Management Specialist Date posted 02/29/ Location Warsaw | Poland Company Worldline This is WorldlineWe are the innovators at the heart of the payments technology industry, shaping how the world pays and gets paid. The solutions our people build today power the growth of millions of businesses tomorrow. From your local coffee shop to unicorns and...

  • Cyber Security

    3 tygodni temu


    Warsaw, Polska b2bnetwork Pełny etat

    Detailed description of work task to be carried outIdentifying remediation gaps and driving towards their resolutionAdvising stakeholders on the available solutions and actions that must be undertakenAnalyzing scanning results to define concrete steps directed at de-risking the bankCollaborating with remediation accountable and responsible...


  • Warsaw, Polska Worldline Pełny etat

    The Opportunity The risk assessment process is a part of the merchant onboarding process and merchant monitoring process and consists of evaluating and analysing a merchant account application from a risk perspective throughout the life cycle. The risk assessment includes analyzing several aspects such as: KYC, AML , merchant business model, business...


  • Warsaw, Polska SIX Payment Services Pełny etat

    Risk Management Specialist with French or Dutch Date posted 03/18/ Location Warsaw | Poland Company Worldline Risk Management SpecialistWarsaw - hybridThis is WorldlineWe are the innovators at the heart of the payments technology industry, shaping how the world pays and gets paid. The solutions our people build today power the growth of millions of...


  • Warsaw, Polska Sportradar Polska Sp. z o.o. Pełny etat

    about-project : We are in search of a dedicated Information Security Governance, Risk and Compliance Analyst to play a key role in our organization's InfoSec risk assessments, compliance activities, and ISO 27001 audit management and ISO 31000 . The successful candidate will possess a solid background in information security with a focus on policy, risk...


  • Warsaw, Polska Goldman Sachs Pełny etat

    WHO WE ARE Led by the Chief Information Security Officer (CISO), Technology Risk secures Goldman Sachs against hackers and other cyber threats. We are responsible for detecting and preventing attempted cyber intrusions against the firm, helping the firm develop more secure applications and infrastructure, developing software in support of our efforts,...


  • Warsaw, Polska Sportradar Polska Sp. z o.o. Pełny etat

    Operating system, Windows About the project, We are in search of a dedicated Information Security Governance, Risk and Compliance Analyst to play a key role in our organization's InfoSec risk assessments, compliance activities, and ISO 27001 audit management and ISO 31000 . The successful candidate will possess a solid background in information security with...


  • Warsaw, Polska emagine Consulting Pełny etat

    Industry: Finance / Banking Location: Gdańsk / Warsaw (Hybrid Work Model) Project Languages: English and Polish Rate: -zł/h net+VAT Duration: Long term Join dynamic team in the Finance/Banking industry! We are currently seeking a skilled Expert IT Security Specialist to contribute to our data protection and information security initiatives....


  • Warsaw, Polska IQVIA Pełny etat

    Role Location: Poland or Portugal Job Overview The successful candidate will play an integral role in developing the information security Risk Management framework for IQVIA and will manage risks identified through a variety of IT and operational audits. You will be responsible for managing the development of team members and will engage with senior...


  • Warsaw, Polska Goldman Sachs Pełny etat

    Business Unit Overview Led by the Chief Information Security Officer (CISO), Technology Risk secures Goldman Sachs against hackers and other cyber threats. We are responsible for detecting and preventing attempted cyber intrusions against the firm, helping the firm develop more secure applications and infrastructure, developing software in support of our...


  • Warsaw, Polska ING Pełny etat

    We are looking for you if: You have a degree (MSc or BSc) in a quantitative/numerical field, You have experience with credit risk models, You have knowledge of IRB and/or IFRS9 models and regulations, You have knowledge of statistical tools and modelling techniques, You have extensive programming experience in SAS or similar languages ...


  • Warsaw, Polska Worldline Pełny etat

    The Opportunity The risk assessment process is a part of the merchant onboarding process and merchant monitoring process and consists of evaluating and analysing a merchant account application from a risk perspective throughout the life cycle. The risk assessment includes analysing several aspects such as: KYC, AML, merchant business model, business...

  • Senior Specialist

    4 tygodni temu


    Warsaw, Polska ING Pełny etat

    We are looking for you, if you have: A degree (MSc or PhD) in a quantitative/numerical field, Minimum 3 years’ of experience with credit risk models, Knowledge of statistical tools and modelling techniques Programming experience in SAS/ Python or similar language English level – B2/C1   You'll get extra points for: ...

  • Head of Security

    3 tygodni temu


    Warsaw, Polska Michael Page Pełny etat

    Setting the overall strategy and roadmaps for our client's Information Security and ensuring the successful deliveryEnsuring suitable security governance - Information Security Steering Group, reporting, KPIs, supplier management, risk-driven security in projects, suitable policies and standardsDriving up security knowledge, by overseeing awareness programs,...

  • Cyber Security

    3 tygodni temu


    Warsaw, Polska Infosys Consulting - Europe Pełny etat

    About Us Where Innovation meets Excellence. Be a part of a globally renowned management consulting firm that is on the front-line of industry disruption. We are a mid-size player with an entrepreneurial spirit that works with a market-leading partners over all industries, while our parent organisation Infosys is a top-5 powerhouse IT brand that is...


  • Warsaw, Polska Be in IT Pełny etat

    Be in IT to firma rekrutacyjna, wyspecjalizowana w poszukiwaniu Specjalistów z branży technologii informatycznych. Obecnie, dla naszego klienta, poszukujemy osoby na stanowisko: IT Security&Governance Specialist. Zakres obowiązków:Długofalowa współpraca z międzynarodową, topową firmą z branży retail.Współpraca przy zagadnieniach security z...

  • Tech Risk Analyst

    4 tygodni temu


    Warsaw, Polska Michael Page Pełny etat

    Directly responsible for performing technology risk assessments and control assessments to ensure systems and applications (on prem and in the cloud) are complying with company policies, applicable regulatory and legal requirements, and leading industry practices.Updating the Business Impact Analysis (BIAs) plans to determine key systems to assess.Maturing...


  • Warsaw, Polska Sportradar Pełny etat

    Job DescriptionJob Description: All software and systems contain defects or vulnerabilities in them. This role is concerned with the management of vulnerabilities that are known about, so to ensure an effective remediation strategy is in place to avoid them being exploited by threat actors.The Senior Security Vulnerability Analyst role in Sportradar's...


  • Warsaw, Polska Worldline Pełny etat

    The Opportunity As a Specialist in the Merchant Expertise Team, you are at the forefront of defining and implementing integrity risk measures, especially in the domains of scheme, AML, and KYC. You'll play a key role in drafting procedures and work Instructions, handling various onboarding and ODD escalations, and more, ensuring that the company and...