Cybersecurity Project Manager

  • Hybrid/On-site/Remote
  • English
  • Banking
  • Expert/Senior
  • Agile/Scrum
Add to Job Cart RECOMMEND A CANDIDATE

Join us, and lead the transformation of cybersecurity practices!

Krakow-based opportunity with the possibility to work 100% remotely!

As a Cybersecurity Project Manager, you will be working for our client, a leading global financial services organization, driving the transformation of cryptographic controls, tooling, practices, and capabilities for on-premise and cloud environments. You will collaborate with a team of cryptography SMEs, control owners, IT teams, and other project managers to enhance the Venafi tooling and Certificate Authority (CA) processes, ensuring the successful delivery of this strategic cryptography program.

Your main responsibilities: Leading the execution of the Venafi & CA Workstream

  • Coordinating with internal teams and external vendors to deliver technology and practice enhancements
  • Working with business and technology owners to agree on scope and priorities
  • Providing supporting documentation and regular progress reports
  • Managing risks and issues throughout the project lifecycle
  • Ensuring the quality and timely delivery of project deliverables
  • Engaging and managing stakeholders effectively
  • Monitoring and controlling project progress
  • Reporting on project status and outcomes
  • Collaborating with global teams to achieve project objectives

You’re ideal for this role if you have:

  • Hands-on experience delivering projects throughout the full project lifecycle (planning, controlling, monitoring, reporting)
  • Proven track record of working with technical, cybersecurity, and operations teams
  • Strong and effective stakeholder engagement and management skills
  • Excellent communication skills
  • Positive team player working as part of a large program
  • Bachelor’s degree in IT, Cybersecurity, or a related field
  • Experience with project management tools like MS Project, JIRA, and Confluence
  • Ability to manage and quality assure deliverables
  • Knowledge of risk and issue management
  • Understanding of cryptographic controls and processes

It is a strong plus if you have:

  • Previous experience defining and leading projects in the cybersecurity domain
  • Previous experience delivering Certificate Authority or Registration Authority services
  • Experience working with global teams
  • Familiarity with Agile and/or Waterfall (Hybrid) project management approaches
  • Experience with cryptographic tooling, such as Venafi

#GETREADY  to meet with us!

We would like to meet you. If you are interested please apply and attach your CV in English or Polish, including a statement that you agree to our processing and storing of your personal data. You can always also apply by sending us an email at recruitment@itds.pl.

Internal number #5546

Benefits

Access to +100 projects
Access to Healthcare
fintech-delivery
Access to Multisport
Training platforms
Access to Pluralsight
Make your CV shine
B2B or Permanent Contract
Flexible & remote work
Flexible hours and remote work

Apply for this job now

    I agree to receive marketing information from ITDS Polska to the e-mail address provided
    We need your consent for recruitment processes for selected jobs. Please include a consent for data processing in your CV or send a statement of consent to privacy@itds.pl. You may also grant consent to future recruitment processes for similar jobs.