Senior Security Specialist

information security, risk assessment, security scans

OFFICE LOCATION: WROCŁAW

WORK MODEL: HYBRID (60% REMOTE)

CONTRACT: CONTRACT OF EMPLOYMENT

REPORTING TO: HEAD OF INFORMATION SECURITY SERVICES AND RISK MANAGEMENT


The Secure Project Lifecycle process has been established to perform risk assessments, ensuring security is considered as part of the design and throughout the project lifecycle. The Secure Project Lifecycle process governs projects within the Planview time recording and management system and those that are managed outside such as Move to the Cloud (MttC) programme.

The role will be to lead on BAU Projects in performing risk assessments of projects, provide guidance and acquire outcomes/decisions from the project manager, enterprise architect, technical architect, solutions architect, data privacy officer, project management office, strategic change development, IT Infrastructure and Operations and penetration testers.


KEY DUTIES AND RESPONSIBILITIES:

• Be a senior security consultant responsible for review of BAU projects, ensuring security by design using the Secure Project Lifecycle process

• Provide updates on the Project Register portfolio, giving management accurate, timely and insightful analysis of delivery and risk

• Accountable for ensuring strong relationships are maintained between the team, external and internal stakeholders, on shore and offshore

• Support team members in navigating across different teams and challenges, including any points of conflict

• Drive continuous improvements of Secure Project Lifecycle processes, controls and governance, including implementation of appropriate best practice

• Create implement and embed processes and governance around security requirements delivery by projects, ensuring risks have been assessed and appropriate actions have been taken. The goal being projects achieve success and go live securely

• Raise awareness of the Secure Project Lifecycle process and work with stakeholders to ensure it is kept up to date

• Deal with technical queries and arbitrate escalations

• Represent Security on PMO governance committees and other relevant meetings

• Participate on New Demand meetings, Technical Design and Solutions Design authorities


WHAT YOU’LL NEED TO SUCCEED:

• Bachelor’s degree in computer science, Engineering, or significant experience of 5 years or more

• Strong knowledge of performing security focused project risk assessments

• Experienced in performing Information Security technical risk assessments

• Strong analytical and reporting skills

• Experienced in Microsoft Office (Word, Excel, PowerPoint, Access)

• Ability to effectively communicate and positively influence diverse stakeholders and team members

• Excellent attention to detail and the ability to create clear, concise and engaging presentations

• Fluent in English


WHAT YOU’LL GET IN RETURN:

• Permanent contract

• Private medical care with dental package

• Cafeteria program including Multisport Card

• Life Insurance

• Lunch Allowance

• Financing of language courses

• 2 days for charity activities

• One day leave on your birthday

• Glasses refund

• Learning Programs

• Flexible working hours with possibility of starting the work between 7-10 am

• No dress code policy.


WHAT YOU NEED TO DO NOW

If you're interested in this role, click 'apply now' to forward an up-to-date copy of your CV, or call us now.



Hays Poland sp. z o.o. is an employment agency registered in a registry kept by Marshal of the Mazowieckie Voivodeship under the number 361.


#LI-DNI
Kliknij tutaj aby uzyskać dostęp do Polityki prywatności HAYS, która zawiera szczegółowe informacje na temat tego, w jaki sposób wykorzystujemy i chronimy twoje dane osobowe oraz Twoje prawa z tym związane.

podsumowanie

Rodzaj pracy
Stała
Branża/Sektor
Bankowość & Usługi Finansowe
Lokalizacja
Wroclaw
Obszar specjalizacji
Cyber Security
Nr ref.:
1183356

Skontaktuj się z konsultantem

Skontaktuj się Wojciech Turek, Konsultant odpowiedzialny za tę rekrutację, znajduje się Katowice
Hays, al. Roździeńskiego 1A

Telefon: +48 661 525 165

Podobne oferty pracy do Senior Security Specialist

  • Information Security Specialist - Policy & Standards

    Information security, policy, standards
    Wroclaw
  • CYBERSECURITY LEAD ANALYST

    Cybersecurity, MITRE, NIST, EDR, SIEM, SOAR, incident response, IDS/IPS, Firewalls
    Kraków17 000 - 22 000 PLN gross
  • Operational Technology Cybersecurity Lead

    Security, ISO, OT
    Warszawapln
  • Test Engineer

    #embedded #testing #testengineer #automation #python #robotframework #testautomation #hybrid
    Warszawa
  • Test Automation Engineer

    Test Automation Engineer, C, C++, CAPL, CANoe, CAN, LIN, electronics
    Kraków - hybrid work